All of lore.kernel.org
 help / color / mirror / Atom feed
* [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18  5:28 ` kernel test robot
  0 siblings, 0 replies; 44+ messages in thread
From: kernel test robot @ 2019-02-18  5:28 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Oscar Salvador, Andrew Morton, Linux Memory Management List,
	linux-kernel, LKP

[-- Attachment #1: Type: text/plain, Size: 16353 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master

commit efad4e475c312456edb3c789d0996d12ed744c13
Author:     Michal Hocko <mhocko@suse.com>
AuthorDate: Fri Feb 1 14:20:34 2019 -0800
Commit:     Linus Torvalds <torvalds@linux-foundation.org>
CommitDate: Fri Feb 1 15:46:23 2019 -0800

    mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
    
    Patch series "mm, memory_hotplug: fix uninitialized pages fallouts", v2.
    
    Mikhail Zaslonko has posted fixes for the two bugs quite some time ago
    [1].  I have pushed back on those fixes because I believed that it is
    much better to plug the problem at the initialization time rather than
    play whack-a-mole all over the hotplug code and find all the places
    which expect the full memory section to be initialized.
    
    We have ended up with commit 2830bf6f05fb ("mm, memory_hotplug:
    initialize struct pages for the full memory section") merged and cause a
    regression [2][3].  The reason is that there might be memory layouts
    when two NUMA nodes share the same memory section so the merged fix is
    simply incorrect.
    
    In order to plug this hole we really have to be zone range aware in
    those handlers.  I have split up the original patch into two.  One is
    unchanged (patch 2) and I took a different approach for `removable'
    crash.
    
    [1] http://lkml.kernel.org/r/20181105150401.97287-2-zaslonko@linux.ibm.com
    [2] https://bugzilla.redhat.com/show_bug.cgi?id=1666948
    [3] http://lkml.kernel.org/r/20190125163938.GA20411@dhcp22.suse.cz
    
    This patch (of 2):
    
    Mikhail has reported the following VM_BUG_ON triggered when reading sysfs
    removable state of a memory block:
    
     page:000003d08300c000 is uninitialized and poisoned
     page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
     Call Trace:
       is_mem_section_removable+0xb4/0x190
       show_mem_removable+0x9a/0xd8
       dev_attr_show+0x34/0x70
       sysfs_kf_seq_show+0xc8/0x148
       seq_read+0x204/0x480
       __vfs_read+0x32/0x178
       vfs_read+0x82/0x138
       ksys_read+0x5a/0xb0
       system_call+0xdc/0x2d8
     Last Breaking-Event-Address:
       is_mem_section_removable+0xb4/0x190
     Kernel panic - not syncing: Fatal exception: panic_on_oops
    
    The reason is that the memory block spans the zone boundary and we are
    stumbling over an unitialized struct page.  Fix this by enforcing zone
    range in is_mem_section_removable so that we never run away from a zone.
    
    Link: http://lkml.kernel.org/r/20190128144506.15603-2-mhocko@kernel.org
    Signed-off-by: Michal Hocko <mhocko@suse.com>
    Reported-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
    Debugged-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
    Tested-by: Gerald Schaefer <gerald.schaefer@de.ibm.com>
    Tested-by: Mikhail Gavrilov <mikhail.v.gavrilov@gmail.com>
    Reviewed-by: Oscar Salvador <osalvador@suse.de>
    Cc: Pavel Tatashin <pasha.tatashin@soleen.com>
    Cc: Heiko Carstens <heiko.carstens@de.ibm.com>
    Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

9bcdeb51bd  oom, oom_reaper: do not enqueue same task twice
efad4e475c  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
f17b5f06cb  Linux 5.0-rc4
7a92eb7cc1  Add linux-next specific files for 20190215
+-----------------------------------------------------+------------+------------+----------+---------------+
|                                                     | 9bcdeb51bd | efad4e475c | v5.0-rc4 | next-20190215 |
+-----------------------------------------------------+------------+------------+----------+---------------+
| boot_successes                                      | 31         | 2          | 21       | 0             |
| boot_failures                                       | 0          | 11         | 6        | 10            |
| Oops:#[##]                                          | 0          | 11         |          |               |
| RIP:page_mapping                                    | 0          | 11         |          |               |
| WARNING:at_kernel/locking/lockdep.c:#lock_downgrade | 0          | 3          |          |               |
| RIP:lock_downgrade                                  | 0          | 3          |          |               |
| Kernel_panic-not_syncing:Fatal_exception            | 0          | 11         | 0        | 10            |
| BUG:unable_to_handle_kernel                         | 0          | 6          |          |               |
| BUG:kernel_in_stage                                 | 0          | 0          | 6        |               |
| kernel_BUG_at_include/linux/mm.h                    | 0          | 0          | 0        | 10            |
| invalid_opcode:#[##]                                | 0          | 0          | 0        | 10            |
| RIP:is_mem_section_removable                        | 0          | 0          | 0        | 10            |
+-----------------------------------------------------+------------+------------+----------+---------------+

udevd[311]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[312]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
[   40.305212] PGD 0 P4D 0 
[   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
[   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
[   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   40.330813] RIP: 0010:page_mapping+0x12/0x80
[   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
[   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
[   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
[   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
[   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
[   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
[   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
[   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
[   40.426951] Call Trace:
[   40.429843]  __dump_page+0x14/0x2c0
[   40.433947]  is_mem_section_removable+0x24c/0x2c0
[   40.439327]  removable_show+0x87/0xa0
[   40.443613]  dev_attr_show+0x25/0x60
[   40.447763]  sysfs_kf_seq_show+0xba/0x110
[   40.452363]  seq_read+0x196/0x3f0
[   40.456282]  __vfs_read+0x34/0x180
[   40.460233]  ? lock_acquire+0xb6/0x1e0
[   40.464610]  vfs_read+0xa0/0x150
[   40.468372]  ksys_read+0x44/0xb0
[   40.472129]  ? do_syscall_64+0x1f/0x4a0
[   40.476593]  do_syscall_64+0x5e/0x4a0
[   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   40.491961] RIP: 0033:0x7fb2070680a0
[   40.496078] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
[   40.517047] RSP: 002b:00007ffeee09f0b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   40.525660] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fb2070680a0
[   40.533780] RDX: 0000000000001000 RSI: 00007ffeee09f158 RDI: 0000000000000005
[   40.541853] RBP: 000056092c0f0ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
[   40.549930] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
[   40.557982] R13: 000056092c0ef7a0 R14: 0000000000000000 R15: 00007ffeee0a4f08
[   40.566089] Modules linked in:
[   40.569651] CR2: 0000000000000006

udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
[   40.609875] WARNING: CPU: 1 PID: 235 at kernel/locking/lockdep.c:3553 lock_downgrade+0x167/0x1b0
[   40.626045] Modules linked in:
[   40.629632] CPU: 1 PID: 235 Comm: udevd Tainted: G      D           5.0.0-rc4-00149-gefad4e4 #1
[   40.639486] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   40.648956] RIP: 0010:lock_downgrade+0x167/0x1b0
[   40.654231] Code: c9 75 a9 48 c7 c6 c7 08 0c 82 48 c7 c7 58 f9 0a 82 e8 dd e6 fa ff 0f 0b eb 92 48 c7 c7 eb 08 0c 82 48 89 04 24 e8 c9 e6 fa ff <0f> 0b 8b 54 24 0c 48 8b 04 24 e9 2e ff ff ff e8 e5 fb 1e 00 85 c0
[   40.675231] RSP: 0018:ffff88801fa13de8 EFLAGS: 00010096
[   40.681229] RAX: 0000000000000017 RBX: ffff88801fa0c000 RCX: 0000000000000000
[   40.689326] RDX: ffffffff811285f4 RSI: 0000000000000001 RDI: ffffffff81128610
[   40.697401] RBP: ffff88801f93e0f8 R08: 0000000000000000 R09: 6572206120676e69
[   40.705498] R10: ffff88801fa13e08 R11: 6b636f6c20646165 R12: 0000000000000246
[   40.713630] R13: ffffffff812145c1 R14: 0000000000000001 R15: ffff88801f16a1d0
[   40.721734] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   40.730878] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.737418] CR2: 0000000000fa8000 CR3: 000000001fa0e000 CR4: 00000000000006a0
[   40.745516] Call Trace:
[   40.748404]  downgrade_write+0x12/0x80
[   40.752748]  __do_munmap+0x3f1/0x430
[   40.756926]  __vm_munmap+0x5d/0x90
[   40.760854]  __x64_sys_munmap+0x25/0x30
[   40.765257]  do_syscall_64+0x5e/0x4a0
[   40.769566]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   40.774950]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   40.780753] RIP: 0033:0x7fb207071897
[   40.784895] Code: f0 ff ff 73 01 c3 48 8b 0d a6 75 2c 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 79 75 2c 00 31 d2 48 29 c2 64
[   40.806706] RSP: 002b:00007ffeee09c9e8 EFLAGS: 00000206 ORIG_RAX: 000000000000000b
[   40.816041] RAX: ffffffffffffffda RBX: 000056092c0e9720 RCX: 00007fb207071897
[   40.824406] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb207986000
[   40.832697] RBP: 0000000000000000 R08: 00007fb2079817c0 R09: 00000000ffffffff
[   40.840871] R10: 0000000000000022 R11: 0000000000000206 R12: 0000000000000000
[   40.848911] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeee09ca6e
[   40.857009] irq event stamp: 8258
[   40.860875] hardirqs last  enabled at (8257): [<ffffffff8191b0cb>] preempt_schedule_irq+0x3b/0x90
[   40.870941] hardirqs last disabled at (8258): [<ffffffff8191a2a9>] __schedule+0x99/0x9e0
[   40.880106] softirqs last  enabled at (8256): [<ffffffff81c003f4>] __do_softirq+0x3f4/0x4c1
[   40.889506] softirqs last disabled at (8249): [<ffffffff810d108d>] irq_exit+0xdd/0xf0
[   40.898329] ---[ end trace 0f9a24fdf9c73c71 ]---


                                                          # HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD
git bisect start 5bb0643c4108bb06d8766b4bd48d20215deef4af f17b5f06cb92ef2250513a1e154c47b78df07d40 --
git bisect  bad 8e26062e1c829f1656e91461f95a7b83bda16ffd  # 02:34  B      0    10   25   0  Merge 'tip/ras/core' into devel-hourly-2019021719
git bisect  bad 39b94eff9f252bd7b6f2dfe716f6b5dd894ada6f  # 02:49  B      0     4   19   0  Merge 'sunxi/sunxi/h3-h5-for-5.1' into devel-hourly-2019021719
git bisect  bad cce96fc008ac0e3a5f96280557b02dcb83e70eee  # 03:02  B      0    10   25   0  Merge 'linux-review/Gustavo-A-R-Silva/igc-Use-struct_size-helper/20190208-163630' into devel-hourly-2019021719
git bisect  bad 544d67be09fcf4054db60b0b2b6fcb7386c095fe  # 03:13  B      0     7   22   0  Merge 'linux-review/Noralf-Tr-nnes/drm-drv-Rework-drm_dev_unplug-was-Remove-drm_dev_unplug/20190208-223952' into devel-hourly-2019021719
git bisect good 6dfcfd278beadb8857b94c0382348625943044be  # 03:25  G     11     0    0   0  Merge 'linux-review/Qing-Xia/staging-android-ion-fix-sys-heap-pool-s-gfp_flags/20190204-124705' into devel-hourly-2019021719
git bisect  bad 238358184e8bfb7c34701fc858f93400ffd8207d  # 03:35  B      0    10   25   0  Merge 'linux-review/Colin-King-via-dri-devel/video-fbdev-savage-fix-indentation-issue/20190212-234031' into devel-hourly-2019021719
git bisect good 8833753cc966fbe02ec9dadcd73601f23da7dc2d  # 03:44  G     10     0    0   0  Merge 'linux-review/Kamalesh-Babulal/static_keys-txt-Fix-trivial-spelling-mistake/20190204-230620' into devel-hourly-2019021719
git bisect  bad efcb5c0b0e4e5bd29320ef5d7ef3e0654c182abf  # 03:52  B      0     8   23   0  Merge 'net/master' into devel-hourly-2019021719
git bisect good 9312d5340da6a6018c851d03107ae24ef1a7ccb5  # 04:08  G     11     0    0   0  Merge 'linux-review/Yuri-Benditovich/virtio_net-Introduce-extended-RSC-feature/20190204-114604' into devel-hourly-2019021719
git bisect  bad 680905431b9de8c7224b15b76b1826a1481cfeaf  # 04:18  B      0     9   24   0  Merge tag 'char-misc-5.0-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc
git bisect  bad b9de6efed25cb713c1648e71302f4af83bd14ee6  # 04:31  B      0    11   26   0  Merge branch 'akpm' (patches from Andrew)
git bisect good 44e56f325b7d63e8a53008956ce7b28e4272a599  # 04:39  G     11     0    0   0  Merge tag 'pci-v5.0-fixes-3' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci
git bisect good a8e911d13540487942d53137c156bd7707f66e5d  # 04:50  G     10     0    0   0  x86_64: increase stack size for KASAN_EXTRA
git bisect good cd984a5be21549273a3f13b52a8b7b84097b32a7  # 05:01  G     11     0    0   0  Merge tag 'xtensa-20190201' of git://github.com/jcmvbkbc/linux-xtensa
git bisect  bad db7ddeab3ce5d64c9696e70d61f45ea9909cd196  # 05:10  B      0     7   22   0  lib/test_kmod.c: potential double free in error handling
git bisect  bad 24feb47c5fa5b825efb0151f28906dfdad027e61  # 05:20  B      0     4   19   0  mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
git bisect good 80409c65e2c6cd1540045ee01fc55e50d95e0983  # 05:50  G     11     0    1   1  mm: migrate: make buffer_migrate_page_norefs() actually succeed
git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:03  B      0     3   18   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:25  G     11     0    0   0  oom, oom_reaper: do not enqueue same task twice
# first bad commit: [efad4e475c312456edb3c789d0996d12ed744c13] mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:29  G     31     0    0   0  oom, oom_reaper: do not enqueue same task twice
# extra tests with debug options
git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:50  B      0     2   17   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
# extra tests on HEAD of linux-devel/devel-hourly-2019021719
git bisect  bad 5bb0643c4108bb06d8766b4bd48d20215deef4af  # 06:55  B      0    12   31   1  0day head guard for 'devel-hourly-2019021719'
# extra tests on tree/branch linus/master
git bisect good f17b5f06cb92ef2250513a1e154c47b78df07d40  # 06:56  G     10     0    0   6  Linux 5.0-rc4
# extra tests with first bad commit reverted
git bisect good cc8685c9af14503b93c6aca3330789384fcb62ac  # 07:25  G     10     0    0   0  Revert "mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone"
# extra tests on tree/branch linux-next/master
git bisect  bad 7a92eb7cc1dc4c63e3a2fa9ab8e3c1049f199249  # 07:50  B      0    10   25   0  Add linux-next specific files for 20190215

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: dmesg-quantal-vm-quantal-219:20190218060419:x86_64-randconfig-s2-02172318:5.0.0-rc4-00149-gefad4e4:1.gz --]
[-- Type: application/gzip, Size: 15967 bytes --]

[-- Attachment #3: reproduce-quantal-vm-quantal-219:20190218060419:x86_64-randconfig-s2-02172318:5.0.0-rc4-00149-gefad4e4:1 --]
[-- Type: text/plain, Size: 912 bytes --]

#!/bin/bash

kernel=$1
initrd=quantal-trinity-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/quantal/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd $initrd
	-m 512
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	drbd.minor_count=8
	rcuperf.shutdown=0
)

"${kvm[@]}" -append "${append[*]}"

[-- Attachment #4: config-5.0.0-rc4-00149-gefad4e4 --]
[-- Type: text/plain, Size: 119358 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.0.0-rc4 Kernel Configuration
#

#
# Compiler: gcc-6 (Debian 6.5.0-2) 6.5.0 20181026
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=60500
CONFIG_CLANG_VERSION=0
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ is not set
# CONFIG_HIGH_RES_TIMERS is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
# CONFIG_TASK_IO_ACCOUNTING is not set
# CONFIG_PSI is not set
CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_NOCB_CPU=y
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
CONFIG_CGROUP_SCHED=y
# CONFIG_FAIR_GROUP_SCHED is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_DEBUG=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
CONFIG_USER_NS=y
CONFIG_PID_NS=y
# CONFIG_NET_NS is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
CONFIG_SHMEM=y
# CONFIG_AIO is not set
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_USERFAULTFD is not set
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
# CONFIG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
# CONFIG_X86_RESCTRL is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_PVH is not set
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_HYGON is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=512
CONFIG_NR_CPUS_DEFAULT=64
CONFIG_NR_CPUS=64
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=m
# CONFIG_X86_5LEVEL is not set
CONFIG_X86_CPA_STATISTICS=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_UMIP is not set
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
CONFIG_DEBUG_HOTPLUG_CPU0=y
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
# CONFIG_ISA_DMA_API is not set
CONFIG_X86_SYSFB=y

#
# Binary Emulations
#
# CONFIG_IA32_EMULATION is not set
# CONFIG_X86_X32 is not set
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_HAVE_GENERIC_GUP=y

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Tegra firmware driver
#
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
# CONFIG_STACKPROTECTOR is not set
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_ISA_BUS_API=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
# CONFIG_VMAP_STACK is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_ARCH_HAS_REFCOUNT=y
CONFIG_REFCOUNT_FULL=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
CONFIG_GCOV_FORMAT_4_7=y
CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
CONFIG_GCC_PLUGIN_STACKLEAK=y
CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACKLEAK_METRICS=y
# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
# CONFIG_BLOCK is not set
CONFIG_PADATA=y
CONFIG_ASN1=m
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
# CONFIG_COREDUMP is not set

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
# CONFIG_CLEANCACHE is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZPOOL=m
# CONFIG_ZBUD is not set
CONFIG_Z3FOLD=m
CONFIG_ZSMALLOC=m
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_ZONE_DEVICE=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
CONFIG_PERCPU_STATS=y
# CONFIG_GUP_BENCHMARK is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_USER is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_FAMILY_BRIDGE=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NETFILTER_NETLINK_OSF is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_LOG_NETDEV is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_SOCKET_IPV4 is not set
# CONFIG_NF_TPROXY_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_SOCKET_IPV6 is not set
# CONFIG_NF_TPROXY_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=y
# CONFIG_ATM_CLIP is not set
CONFIG_ATM_LANE=y
# CONFIG_ATM_MPOA is not set
# CONFIG_ATM_BR2684 is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_VLAN_8021Q_MVRP is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_ATALK=y
# CONFIG_DEV_APPLETALK is not set
CONFIG_X25=y
# CONFIG_LAPB is not set
CONFIG_PHONET=y
# CONFIG_6LOWPAN is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
# CONFIG_IEEE802154_SOCKET is not set
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=y
CONFIG_NET_SCH_PRIO=y
CONFIG_NET_SCH_MULTIQ=m
# CONFIG_NET_SCH_RED is not set
CONFIG_NET_SCH_SFB=m
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
CONFIG_NET_SCH_TBF=y
# CONFIG_NET_SCH_CBS is not set
CONFIG_NET_SCH_ETF=y
CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_GRED=y
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=y
CONFIG_NET_SCH_DRR=m
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=y
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=y
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_PLUG=y
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
# CONFIG_NET_CLS_RSVP6 is not set
CONFIG_NET_CLS_FLOW=y
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
# CONFIG_NET_EMATCH_META is not set
CONFIG_NET_EMATCH_TEXT=y
# CONFIG_NET_EMATCH_CANID is not set
# CONFIG_NET_CLS_ACT is not set
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
# CONFIG_VSOCKETS_DIAG is not set
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=y
CONFIG_MPLS=y
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_MPLS_ROUTING is not set
CONFIG_NET_NSH=m
CONFIG_HSR=m
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=y
CONFIG_CAN_GW=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
CONFIG_CAN_VXCAN=y
CONFIG_CAN_SLCAN=y
CONFIG_CAN_DEV=y
# CONFIG_CAN_CALC_BITTIMING is not set
# CONFIG_CAN_FLEXCAN is not set
CONFIG_CAN_GRCAN=m
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_C_CAN=y
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
CONFIG_CAN_IFI_CANFD=y
CONFIG_CAN_M_CAN=m
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_ISA=m
CONFIG_CAN_SJA1000_PLATFORM=m
# CONFIG_CAN_EMS_PCMCIA is not set
# CONFIG_CAN_EMS_PCI is not set
CONFIG_CAN_PEAK_PCMCIA=y
CONFIG_CAN_PEAK_PCI=y
# CONFIG_CAN_PEAK_PCIEC is not set
CONFIG_CAN_KVASER_PCI=m
# CONFIG_CAN_PLX_PCI is not set
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m
# CONFIG_CAN_DEBUG_DEVICES is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_CFG80211_DEVELOPER_WARNINGS=y
CONFIG_CFG80211_CERTIFICATION_ONUS=y
# CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set
# CONFIG_CFG80211_REG_CELLULAR_HINTS is not set
# CONFIG_CFG80211_REG_RELAX_NO_IR is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_LEDS is not set
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_MESSAGE_TRACING=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=m
# CONFIG_CAIF_USB is not set
# CONFIG_CEPH_LIB is not set
CONFIG_NFC=m
# CONFIG_NFC_DIGITAL is not set
# CONFIG_NFC_NCI is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_PN533_I2C is not set
CONFIG_PSAMPLE=y
CONFIG_NET_IFE=y
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=m
CONFIG_MAY_USE_DEVLINK=m
CONFIG_FAILOVER=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
# CONFIG_PCIEASPM_DEFAULT is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
CONFIG_PCIEASPM_POWER_SUPERSAVE=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_PTM=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_ECAM=y
CONFIG_PCI_LOCKLESS_CONFIG=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#

#
# Cadence PCIe controllers support
#
CONFIG_PCIE_CADENCE=y
CONFIG_PCIE_CADENCE_HOST=y
# CONFIG_PCI_FTPCI100 is not set
CONFIG_PCI_HOST_COMMON=y
CONFIG_PCI_HOST_GENERIC=y
# CONFIG_PCIE_XILINX is not set
CONFIG_VMD=m

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT=y
CONFIG_PCIE_DW_PLAT_HOST=y
# CONFIG_PCI_MESON is not set

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
# CONFIG_PCMCIA_LOAD_CIS is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
# CONFIG_YENTA_ENE_TUNE is not set
# CONFIG_YENTA_TOSHIBA is not set
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_DEBUG_TEST_DRIVER_REMOVE=y
CONFIG_TEST_ASYNC_DRIVER_PROBE=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_W1=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_DMA_CMA is not set

#
# Bus devices
#
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_CONNECTOR is not set
CONFIG_GNSS=y
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
CONFIG_MTD_CMDLINE_PARTS=m
CONFIG_MTD_OF_PARTS=m
CONFIG_MTD_AR7_PARTS=m

#
# Partition parsers
#
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_OOPS=m
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
# CONFIG_MTD_PHYSMAP_OF is not set
# CONFIG_MTD_PHYSMAP_GPIO_ADDR is not set
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
# CONFIG_MTD_ICHXROM is not set
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
# CONFIG_MTD_PCI is not set
CONFIG_MTD_PCMCIA=m
# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
# CONFIG_MTD_ONENAND_2X_PROGRAM is not set
# CONFIG_MTD_NAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
CONFIG_MTD_UBI_GLUEBI=m
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_RESOLVE=y
CONFIG_OF_OVERLAY=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y

#
# NVME Support
#

#
# Misc devices
#
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=m
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
# CONFIG_TIFM_7XX1 is not set
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
CONFIG_USB_SWITCH_FSA9480=m
CONFIG_SRAM=y
CONFIG_PCI_ENDPOINT_TEST=y
CONFIG_MISC_RTSX=y
# CONFIG_PVPANIC is not set
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_IDT_89HPESX=y
CONFIG_EEPROM_EE1004=y
CONFIG_CB710_CORE=y
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
# CONFIG_INTEL_MEI_ME is not set
CONFIG_INTEL_MEI_TXE=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC & related support
#

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=m

#
# SCIF Bus Driver
#
CONFIG_SCIF_BUS=y

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=m

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
CONFIG_VOP=m
CONFIG_VHOST_RING=m
# CONFIG_GENWQE is not set
CONFIG_ECHO=m
CONFIG_MISC_ALCOR_PCI=y
CONFIG_MISC_RTSX_PCI=y
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_FUSION=y
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=y
# CONFIG_NET_CORE is not set
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
# CONFIG_ARCNET_RAW is not set
# CONFIG_ARCNET_CAP is not set
CONFIG_ARCNET_COM90xx=m
# CONFIG_ARCNET_COM90xxIO is not set
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
# CONFIG_ARCNET_COM20020_PCI is not set
CONFIG_ARCNET_COM20020_CS=m
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=y
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
# CONFIG_ATM_FIRESTREAM is not set
CONFIG_ATM_ZATM=m
CONFIG_ATM_ZATM_DEBUG=y
CONFIG_ATM_NICSTAR=y
CONFIG_ATM_NICSTAR_USE_SUNI=y
CONFIG_ATM_NICSTAR_USE_IDT77105=y
# CONFIG_ATM_IDT77252 is not set
CONFIG_ATM_AMBASSADOR=y
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=y
# CONFIG_ATM_HORIZON_DEBUG is not set
# CONFIG_ATM_IA is not set
CONFIG_ATM_FORE200E=y
CONFIG_ATM_FORE200E_USE_TASKLET=y
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=y
CONFIG_ATM_HE_USE_SUNI=y
# CONFIG_ATM_SOLOS is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=m
CONFIG_CAIF_SPI_SYNC=y
# CONFIG_CAIF_HSI is not set
CONFIG_CAIF_VIRTIO=m

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_PCMCIA_3C574 is not set
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
# CONFIG_TYPHOON is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
CONFIG_PCNET32=y
CONFIG_PCMCIA_NMCLAN=y
CONFIG_AMD_XGBE=y
CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
# CONFIG_ATL1E is not set
CONFIG_ATL1C=y
CONFIG_ALX=y
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_CADENCE is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
CONFIG_THUNDER_NIC_VF=m
# CONFIG_THUNDER_NIC_BGX is not set
CONFIG_THUNDER_NIC_RGX=y
CONFIG_CAVIUM_PTP=m
# CONFIG_LIQUIDIO is not set
CONFIG_LIQUIDIO_VF=y
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=y
CONFIG_CHELSIO_T1_1G=y
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
# CONFIG_NET_VENDOR_CORTINA is not set
CONFIG_CX_ECAT=m
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=y
CONFIG_TULIP_MWI=y
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=y
CONFIG_WINBOND_840=y
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_PCMCIA_XIRCOM=y
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=y
CONFIG_SUNDANCE=m
CONFIG_SUNDANCE_MMIO=y
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
# CONFIG_BE2NET_BE3 is not set
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_EZCHIP_NPS_MANAGEMENT_ENET=m
# CONFIG_NET_VENDOR_FUJITSU is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_HINIC=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
# CONFIG_IXGBE_DCB is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
# CONFIG_SKGE is not set
CONFIG_SKY2=m
CONFIG_SKY2_DEBUG=y
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=y
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_LAN743X=y
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
CONFIG_FEALNX=m
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=y
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=y
# CONFIG_QLCNIC is not set
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=y
CONFIG_QED=m
CONFIG_QEDE=m
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_8139CP=y
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=y
# CONFIG_EPIC100 is not set
CONFIG_SMSC911X=y
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_DWC_XLGMAC=y
# CONFIG_DWC_XLGMAC_PCI is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
CONFIG_VIA_VELOCITY=y
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
CONFIG_WIZNET_W5300=m
# CONFIG_WIZNET_BUS_DIRECT is not set
# CONFIG_WIZNET_BUS_INDIRECT is not set
CONFIG_WIZNET_BUS_ANY=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_FDDI=y
CONFIG_DEFXX=y
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_CAVIUM=y
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_HISI_FEMAC=m
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_OCTEON is not set
CONFIG_MDIO_THUNDER=y
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
CONFIG_AQUANTIA_PHY=y
# CONFIG_ASIX_PHY is not set
# CONFIG_AT803X_PHY is not set
CONFIG_BCM7XXX_PHY=y
# CONFIG_BCM87XX_PHY is not set
CONFIG_BCM_NET_PHYLIB=y
CONFIG_BROADCOM_PHY=y
CONFIG_CICADA_PHY=m
CONFIG_CORTINA_PHY=m
CONFIG_DAVICOM_PHY=m
# CONFIG_DP83822_PHY is not set
CONFIG_DP83TC811_PHY=m
CONFIG_DP83848_PHY=y
# CONFIG_DP83867_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_INTEL_XWAY_PHY=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MARVELL_10G_PHY is not set
CONFIG_MICREL_PHY=m
# CONFIG_MICROCHIP_PHY is not set
CONFIG_MICROCHIP_T1_PHY=y
CONFIG_MICROSEMI_PHY=y
# CONFIG_NATIONAL_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
CONFIG_RENESAS_PHY=m
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=y
CONFIG_TERANETICS_PHY=m
# CONFIG_VITESSE_PHY is not set
CONFIG_XILINX_GMII2RGMII=y
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_SLIP=m
CONFIG_SLHC=y
# CONFIG_SLIP_COMPRESSED is not set
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_WLAN=y
CONFIG_WIRELESS_WDS=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
# CONFIG_WLAN_VENDOR_BROADCOM is not set
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_AIRO_CS=m
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
# CONFIG_WLAN_VENDOR_REALTEK is not set
# CONFIG_WLAN_VENDOR_RSI is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
CONFIG_PCMCIA_RAYCS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_MAC80211_HWSIM=m
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
# CONFIG_HDLC_RAW is not set
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
# CONFIG_HDLC_FR is not set
CONFIG_HDLC_PPP=m

#
# X.25/LAPB support is disabled
#
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=m
# CONFIG_FARSYNC is not set
# CONFIG_DSCC4 is not set
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y
# CONFIG_IEEE802154_DRIVERS is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_THUNDERBOLT_NET is not set
CONFIG_NETDEVSIM=m
# CONFIG_NET_FAILOVER is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_MTK_PMIC is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_ADC=m
# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_BU21029=m
CONFIG_TOUCHSCREEN_CHIPONE_ICN8318=m
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
# CONFIG_TOUCHSCREEN_GOODIX is not set
CONFIG_TOUCHSCREEN_HIDEEP=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_S6SY761 is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_EKTF2127=m
CONFIG_TOUCHSCREEN_ELAN=m
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
CONFIG_TOUCHSCREEN_MAX11801=m
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MTOUCH=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_PIXCIR=m
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
CONFIG_TOUCHSCREEN_WM831X=m
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_TSC2007_IIO is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
CONFIG_TOUCHSCREEN_SIS_I2C=m
# CONFIG_TOUCHSCREEN_ST1232 is not set
CONFIG_TOUCHSCREEN_STMFTS=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZET6223=m
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
# CONFIG_RMI4_SMB is not set
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_SERIO_OLPC_APSP is not set
CONFIG_SERIO_GPIO_PS2=m
CONFIG_USERIO=m
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_NOZOMI=y
CONFIG_N_GSM=m
CONFIG_TRACE_ROUTER=m
CONFIG_TRACE_SINK=m
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=m
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_MEN_MCB is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
CONFIG_SERIAL_8250_ASPEED_VUART=m
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DW=m
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_MOXA=y
CONFIG_SERIAL_OF_PLATFORM=m

#
# Non-8250 serial port support
#
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_SCCNXP=m
CONFIG_SERIAL_SC16IS7XX=m
# CONFIG_SERIAL_SC16IS7XX_I2C is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y
CONFIG_SERIAL_MEN_Z135=m
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_TTY_PRINTK=y
CONFIG_TTY_PRINTK_LEVEL=6
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SSIF is not set
# CONFIG_IPMI_WATCHDOG is not set
# CONFIG_IPMI_POWEROFF is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
# CONFIG_CARDMAN_4000 is not set
CONFIG_CARDMAN_4040=m
CONFIG_SCR24X=y
CONFIG_IPWIRELESS=y
CONFIG_MWAVE=m
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS_CORE=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_I2C_ATMEL=y
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_NSC=y
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
CONFIG_TCG_VTPM_PROXY=m
CONFIG_TCG_TIS_ST33ZP24=y
CONFIG_TCG_TIS_ST33ZP24_I2C=y
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_PCIE=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_RANDOM_TRUST_CPU=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_GPMUX=m
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
# CONFIG_I2C_DEMUX_PINCTRL is not set
CONFIG_I2C_MUX_MLXCPLD=m
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=m
# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_NVIDIA_GPU=m
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO=y
CONFIG_I2C_GPIO_FAULT_INJECTOR=y
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_RK3X is not set
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_FSI is not set
# CONFIG_I2C_STUB is not set
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=m
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PTP_1588_CLOCK_KVM=y
CONFIG_PINCTRL=y
CONFIG_GENERIC_PINCTRL_GROUPS=y
CONFIG_PINMUX=y
CONFIG_GENERIC_PINMUX_FUNCTIONS=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AS3722 is not set
CONFIG_PINCTRL_AXP209=m
CONFIG_PINCTRL_AMD=m
CONFIG_PINCTRL_MCP23S08=y
CONFIG_PINCTRL_SINGLE=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_LEWISBURG is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_PINCTRL_MADERA=y
CONFIG_PINCTRL_CS47L85=y
CONFIG_PINCTRL_CS47L90=y
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
CONFIG_GPIO_ALTERA=m
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_CADENCE is not set
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_EXAR=m
CONFIG_GPIO_FTGPIO010=y
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_GRGPIO=m
CONFIG_GPIO_HLWD=y
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_MB86S7X=y
CONFIG_GPIO_MENZ127=m
CONFIG_GPIO_MOCKUP=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
CONFIG_GPIO_SIOX=m
CONFIG_GPIO_SYSCON=y
CONFIG_GPIO_VX855=y
CONFIG_GPIO_XILINX=y

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_IT87=y
# CONFIG_GPIO_SCH is not set
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_WINBOND=y
# CONFIG_GPIO_WS16C48 is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_ADNP=y
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_MAX732X_IRQ=y
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=y
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_BD9571MWV=y
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_KEMPLD=y
# CONFIG_GPIO_LP3943 is not set
CONFIG_GPIO_MADERA=y
# CONFIG_GPIO_RC5T583 is not set
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS65218=m
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_TWL6040=m
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8994=m

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_ML_IOH=m
# CONFIG_GPIO_PCI_IDIO_16 is not set
CONFIG_GPIO_PCIE_IDIO_24=y
CONFIG_GPIO_RDC321X=m
# CONFIG_GPIO_SODAVILLE is not set
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2405=y
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
# CONFIG_W1_SLAVE_DS2406 is not set
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2805=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2438 is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=m
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_DS28E17=m
CONFIG_POWER_AVS=y
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_AS3722=y
CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_RESTART=y
# CONFIG_POWER_RESET_SYSCON is not set
CONFIG_POWER_RESET_SYSCON_POWEROFF=y
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_MAX8925_POWER is not set
CONFIG_WM831X_BACKUP=y
CONFIG_WM831X_POWER=m
# CONFIG_TEST_POWER is not set
CONFIG_CHARGER_ADP5061=y
CONFIG_BATTERY_ACT8945A=m
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_MANAGER_SBS=y
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
CONFIG_BATTERY_BQ27XXX_HDQ=m
CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM=y
CONFIG_BATTERY_DA9150=m
# CONFIG_CHARGER_AXP20X is not set
CONFIG_BATTERY_AXP20X=y
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_FUEL_GAUGE=m
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
CONFIG_BATTERY_MAX1721X=m
CONFIG_CHARGER_PCF50633=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_LP8788=m
CONFIG_CHARGER_GPIO=m
# CONFIG_CHARGER_MANAGER is not set
CONFIG_CHARGER_LTC3651=y
CONFIG_CHARGER_DETECTOR_MAX14656=m
CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=m
# CONFIG_CHARGER_BQ24257 is not set
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ25890=m
CONFIG_CHARGER_SMB347=m
CONFIG_BATTERY_GAUGE_LTC2941=y
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=y
CONFIG_CHARGER_CROS_USBPD=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
# CONFIG_SENSORS_ADM1021 is not set
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ASPEED=m
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=y
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=y
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
# CONFIG_SENSORS_FSCHMD is not set
CONFIG_SENSORS_FTSTEUTATES=m
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
# CONFIG_SENSORS_IIO_HWMON is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC2990=m
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX16065=m
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX31790=y
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_TC654=y
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=y
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=m
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=y
CONFIG_SENSORS_NCT7904=y
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_OCC_P9_SBE=m
CONFIG_SENSORS_OCC=y
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
CONFIG_SENSORS_PWM_FAN=y
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHT3x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
CONFIG_SENSORS_STTS751=m
CONFIG_SENSORS_SMM665=y
CONFIG_SENSORS_ADC128D818=m
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=y
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP108=y
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83773G=y
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=m
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_QORIQ_THERMAL is not set
# CONFIG_DA9062_THERMAL is not set

#
# Intel thermal drivers
#
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
# CONFIG_GENERIC_ADC_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED is not set
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
# CONFIG_DA9063_WATCHDOG is not set
CONFIG_DA9062_WATCHDOG=m
CONFIG_GPIO_WATCHDOG=m
CONFIG_MENF21BMC_WATCHDOG=m
# CONFIG_MENZ069_WATCHDOG is not set
# CONFIG_WDAT_WDT is not set
CONFIG_WM831X_WATCHDOG=y
# CONFIG_XILINX_WATCHDOG is not set
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_CADENCE_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
# CONFIG_RN5T618_WATCHDOG is not set
CONFIG_MAX63XX_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=y
CONFIG_ALIM1535_WDT=y
CONFIG_ALIM7101_WDT=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=y
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=y
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_KEMPLD_WDT=m
# CONFIG_HPWDT_NMI_DECODING is not set
CONFIG_SC1200_WDT=m
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=m
CONFIG_TQMX86_WDT=y
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=y
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
CONFIG_MEN_A21_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=y
CONFIG_WDTPCI=y

#
# Watchdog Pretimeout Governors
#
CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
# CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y
CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=m
CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_SFLASH=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_ACT8945A=y
CONFIG_MFD_AS3711=y
CONFIG_MFD_AS3722=m
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_ATMEL_FLEXCOM=m
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
CONFIG_MFD_BD9571MWV=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
CONFIG_MFD_CROS_EC=m
CONFIG_MFD_CROS_EC_CHARDEV=m
CONFIG_MFD_MADERA=y
CONFIG_MFD_MADERA_I2C=y
# CONFIG_MFD_CS47L35 is not set
CONFIG_MFD_CS47L85=y
CONFIG_MFD_CS47L90=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=m
CONFIG_MFD_DA9150=y
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_MFD_HI6421_PMIC=y
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6397=y
CONFIG_MFD_MENF21BMC=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=m
CONFIG_MFD_RT5033=m
CONFIG_MFD_RC5T583=y
CONFIG_MFD_RK808=m
CONFIG_MFD_RN5T618=m
CONFIG_MFD_SEC_CORE=m
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=y
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_STMPE is not set
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
CONFIG_MFD_TPS65218=m
CONFIG_MFD_TPS6586X=y
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=m
CONFIG_MFD_TPS65912_I2C=m
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=y
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=m
# CONFIG_MFD_ROHM_BD718XX is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PG86X=m
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_ACT8865=y
CONFIG_REGULATOR_ACT8945A=m
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_ANATOP=y
CONFIG_REGULATOR_AAT2870=y
CONFIG_REGULATOR_AS3711=y
CONFIG_REGULATOR_AS3722=m
# CONFIG_REGULATOR_AXP20X is not set
CONFIG_REGULATOR_BD9571MWV=m
CONFIG_REGULATOR_DA9062=m
# CONFIG_REGULATOR_DA9063 is not set
CONFIG_REGULATOR_DA9210=m
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_HI6421 is not set
# CONFIG_REGULATOR_HI6421V530 is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=y
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=m
# CONFIG_REGULATOR_LTC3589 is not set
CONFIG_REGULATOR_LTC3676=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8907 is not set
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=m
# CONFIG_REGULATOR_MAX8973 is not set
CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MAX77686=y
# CONFIG_REGULATOR_MAX77693 is not set
CONFIG_REGULATOR_MAX77802=m
CONFIG_REGULATOR_MC13XXX_CORE=m
# CONFIG_REGULATOR_MC13783 is not set
CONFIG_REGULATOR_MC13892=m
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MT6311=m
CONFIG_REGULATOR_MT6323=y
CONFIG_REGULATOR_MT6397=m
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=y
# CONFIG_REGULATOR_PV88080 is not set
CONFIG_REGULATOR_PV88090=m
# CONFIG_REGULATOR_PWM is not set
CONFIG_REGULATOR_RC5T583=y
CONFIG_REGULATOR_RK808=m
CONFIG_REGULATOR_RN5T618=m
# CONFIG_REGULATOR_RT5033 is not set
CONFIG_REGULATOR_S2MPA01=m
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
CONFIG_REGULATOR_SKY81452=y
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS6105X is not set
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65132=m
CONFIG_REGULATOR_TPS65218=m
# CONFIG_REGULATOR_TPS6586X is not set
CONFIG_REGULATOR_TPS65912=m
CONFIG_REGULATOR_VCTRL=y
# CONFIG_REGULATOR_WM831X is not set
CONFIG_REGULATOR_WM8400=y
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_CEC_CORE=m
CONFIG_CEC_NOTIFIER=y
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
# CONFIG_LIRC is not set
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_MEDIA_CEC_RC is not set
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_DVB_CORE=y
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=16
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_DEMUX_SECTION_LOSS_LOG=y
CONFIG_DVB_ULE_DEBUG=y

#
# Media drivers
#
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_TW5864=y
# CONFIG_VIDEO_TW68 is not set

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=y
CONFIG_VIDEO_MXB=y
CONFIG_VIDEO_DT3155=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX25821=y
CONFIG_VIDEO_CX88=m
# CONFIG_VIDEO_CX88_BLACKBIRD is not set
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
# CONFIG_DVB_BUDGET_CORE is not set
CONFIG_DVB_B2C2_FLEXCOP_PCI=y
CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG=y
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=y
# CONFIG_MANTIS_CORE is not set
CONFIG_DVB_NGENE=y
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CROS_EC_CEC=m
# CONFIG_CEC_GPIO is not set
# CONFIG_VIDEO_SECO_CEC is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_V4L2=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_DMA_SG=y
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=y
CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y
CONFIG_VIDEO_SAA7146=y
CONFIG_VIDEO_SAA7146_VV=y

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TDA9840=y
CONFIG_VIDEO_TEA6415C=y
CONFIG_VIDEO_TEA6420=y
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_WM8775=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=y
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#

#
# Video encoders
#
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_MT2131=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_TDA18212=y
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_MXL301RF=y
CONFIG_MEDIA_TUNER_QM1D1C0042=y
CONFIG_MEDIA_TUNER_QM1D1B0004=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=y
CONFIG_DVB_STV0910=y
CONFIG_DVB_STV6110x=y
CONFIG_DVB_STV6111=y
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=y
CONFIG_DVB_TDA18271C2DD=y

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24123=y
CONFIG_DVB_MT312=y
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=y
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=y
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=y
CONFIG_DVB_TUNER_CX24113=y
CONFIG_DVB_TDA826X=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24120=y
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_MT352=y
CONFIG_DVB_ZL10353=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_STV0367=y
CONFIG_DVB_CXD2841ER=y
CONFIG_DVB_SI2168=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=y
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=y
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=y

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=y

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBH25=y
CONFIG_DVB_LNBP21=y
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=y

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=y

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=m
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
# CONFIG_DRM is not set
# CONFIG_DRM_DP_CEC is not set

#
# ACP (Audio CoProcessor) Configuration
#

#
# AMD Library routines
#

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=m
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
CONFIG_FB_BACKLIGHT=m
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_VGA16 is not set
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
CONFIG_FB_NVIDIA_DEBUG=y
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
# CONFIG_FB_RIVA is not set
CONFIG_FB_I740=m
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
CONFIG_FB_INTEL_DEBUG=y
# CONFIG_FB_INTEL_I2C is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
# CONFIG_FB_MATROX_MYSTIQUE is not set
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
# CONFIG_FB_MATROX_MAVEN is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
CONFIG_FB_RADEON_DEBUG=y
CONFIG_FB_ATY128=m
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=m
# CONFIG_FB_ATY_CT is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
# CONFIG_FB_SIS_315 is not set
CONFIG_FB_VIA=m
CONFIG_FB_VIA_DIRECT_PROCFS=y
CONFIG_FB_VIA_X_COMPATIBILITY=y
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
# CONFIG_FB_CARMINE_DRAM_EVAL is not set
CONFIG_CARMINE_DRAM_CUSTOM=y
CONFIG_FB_SM501=m
CONFIG_FB_IBM_GXT4500=m
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_PLATFORM=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_MAX8925=m
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_PM8941_WLED=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=y
CONFIG_BACKLIGHT_LM3630A=y
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_LP8788=y
CONFIG_BACKLIGHT_SKY81452=m
# CONFIG_BACKLIGHT_AS3711 is not set
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=y
CONFIG_BACKLIGHT_BD6107=m
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_VGASTATE=m
# CONFIG_LOGO is not set
CONFIG_SOUND=y
# CONFIG_SND is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_COUGAR=m
# CONFIG_HID_CMEDIA is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_EZKEY is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_HID_LOGITECH_HIDPP is not set
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MAYFLASH=m
CONFIG_HID_REDRAGON=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTI=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
# CONFIG_HID_PETALYNX is not set
CONFIG_HID_PICOLCD=m
# CONFIG_HID_PICOLCD_FB is not set
# CONFIG_HID_PICOLCD_BACKLIGHT is not set
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_SAITEK=m
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
CONFIG_HID_ALPS=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set
CONFIG_USB_PCI=y

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_UWB=m
CONFIG_UWB_WHCI=m
CONFIG_MMC=m
# CONFIG_PWRSEQ_EMMC is not set
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=m

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_DEBUG=y
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
# CONFIG_MMC_RICOH_MMC is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
CONFIG_MMC_ALCOR=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_USDHI6ROL0=m
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AAT1290 is not set
# CONFIG_LEDS_AN30259A is not set
CONFIG_LEDS_APU=m
CONFIG_LEDS_AS3645A=m
CONFIG_LEDS_BCM6328=y
CONFIG_LEDS_BCM6358=m
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_LM3692X is not set
CONFIG_LEDS_LM3601X=m
CONFIG_LEDS_MT6323=y
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=y
# CONFIG_LEDS_LP5521 is not set
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_PWM=y
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=y
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_MENF21BMC is not set
CONFIG_LEDS_KTD2692=y
CONFIG_LEDS_IS31FL319X=m
CONFIG_LEDS_IS31FL32XX=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_MLXCPLD=y
CONFIG_LEDS_MLXREG=y
CONFIG_LEDS_USER=y
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_LEDS_TRIGGER_NETDEV=m
CONFIG_LEDS_TRIGGER_PATTERN=m
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_PROC is not set
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM80X=m
CONFIG_RTC_DRV_ABB5ZES3=y
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1307_CENTURY=y
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=y
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_LP8788 is not set
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8907=m
# CONFIG_RTC_DRV_MAX8925 is not set
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MAX77686=y
CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_ISL12026=y
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=m
# CONFIG_RTC_DRV_M41T80 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_TPS6586X=m
CONFIG_RTC_DRV_RC5T583=y
CONFIG_RTC_DRV_S35390A=y
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV8803 is not set
CONFIG_RTC_DRV_S5M=m

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=m
# CONFIG_RTC_DRV_DS1685 is not set
CONFIG_RTC_DRV_DS1689=y
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DRV_DS1742 is not set
CONFIG_RTC_DRV_DS2404=m
# CONFIG_RTC_DRV_DA9063 is not set
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
# CONFIG_RTC_DRV_M48T35 is not set
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_WM831X=m
# CONFIG_RTC_DRV_PCF50633 is not set
CONFIG_RTC_DRV_ZYNQMP=y
# CONFIG_RTC_DRV_CROS_EC is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_MT6397=m
CONFIG_RTC_DRV_R7301=m

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
CONFIG_ALTERA_MSGDMA=y
CONFIG_DW_AXI_DMAC=y
CONFIG_FSL_EDMA=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IOATDMA=y
# CONFIG_INTEL_MIC_X100_DMA is not set
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=y
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
CONFIG_HSU_DMA=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_UDMABUF=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
# CONFIG_HD44780 is not set
CONFIG_IMG_ASCII_LCD=y
CONFIG_HT16K33=m
# CONFIG_UIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VBOXGUEST=m
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_COMEDI is not set
# CONFIG_RTLLIB is not set
CONFIG_RTL8723BS=m
CONFIG_R8822BE=m
CONFIG_RTLWIFI_DEBUG_ST=y
CONFIG_VT6655=m

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7606=y
# CONFIG_AD7606_IFACE_PARALLEL is not set

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
# CONFIG_AD7152 is not set
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
CONFIG_STAGING_MEDIA=y
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
# CONFIG_VIDEO_ZORAN_LML33 is not set
CONFIG_VIDEO_ZORAN_LML33R10=m
# CONFIG_VIDEO_ZORAN_AVS6EYES is not set

#
# Android
#
CONFIG_ASHMEM=y
CONFIG_ANDROID_VSOC=y
# CONFIG_ION is not set
# CONFIG_STAGING_BOARD is not set
CONFIG_GS_FPGABOOT=m
# CONFIG_UNISYSSPAR is not set
CONFIG_COMMON_CLK_XLNX_CLKWZRD=y
# CONFIG_WILC1000_SDIO is not set
CONFIG_MOST=m
CONFIG_MOST_CDEV=m
CONFIG_MOST_NET=m
# CONFIG_MOST_VIDEO is not set
# CONFIG_MOST_DIM2 is not set
CONFIG_MOST_I2C=m
# CONFIG_KS7010 is not set
CONFIG_GREYBUS=m
CONFIG_GREYBUS_AUDIO=m
CONFIG_GREYBUS_BOOTROM=m
CONFIG_GREYBUS_HID=m
CONFIG_GREYBUS_LIGHT=m
CONFIG_GREYBUS_LOG=m
# CONFIG_GREYBUS_LOOPBACK is not set
# CONFIG_GREYBUS_POWER is not set
CONFIG_GREYBUS_RAW=m
# CONFIG_GREYBUS_VIBRATOR is not set
CONFIG_GREYBUS_BRIDGED_PHY=m
# CONFIG_GREYBUS_GPIO is not set
# CONFIG_GREYBUS_I2C is not set
CONFIG_GREYBUS_PWM=m
CONFIG_GREYBUS_SDIO=m
CONFIG_GREYBUS_UART=m
CONFIG_MTK_MMC=m
# CONFIG_MTK_AEE_KDUMP is not set
CONFIG_MTK_MMC_CD_POLL=y

#
# Gasket devices
#
CONFIG_STAGING_GASKET_FRAMEWORK=y
# CONFIG_STAGING_APEX_DRIVER is not set
CONFIG_XIL_AXIS_FIFO=y
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_LAPTOP=m
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_DELL_RBU is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
CONFIG_AMILO_RFKILL=m
# CONFIG_GPD_POCKET_FAN is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_SENSORS_HDAPS=m
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_VBTN is not set
# CONFIG_INTEL_IPS is not set
CONFIG_INTEL_PMC_CORE=m
CONFIG_IBM_RTL=m
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_INTEL_PUNIT_IPC=y
# CONFIG_MLX_PLATFORM is not set
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
CONFIG_CHROMEOS_PSTORE=m
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CROS_EC_CTL=m
CONFIG_CROS_EC_I2C=m
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=m
CONFIG_CLK_HSDK=y
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_RK808=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI514=m
CONFIG_COMMON_CLK_SI544=y
# CONFIG_COMMON_CLK_SI570 is not set
CONFIG_COMMON_CLK_CDCE706=y
# CONFIG_COMMON_CLK_CDCE925 is not set
CONFIG_COMMON_CLK_CS2000_CP=m
CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_CLK_TWL6040=y
CONFIG_COMMON_CLK_PWM=m
# CONFIG_COMMON_CLK_VC5 is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_MAILBOX=y
CONFIG_PLATFORM_MHU=y
# CONFIG_PCC is not set
CONFIG_ALTERA_MBOX=m
# CONFIG_MAILBOX_TEST is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m

#
# Rpmsg drivers
#
CONFIG_RPMSG=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_QCOM_GLINK_NATIVE=m
CONFIG_RPMSG_QCOM_GLINK_RPM=m
# CONFIG_RPMSG_VIRTIO is not set
CONFIG_SOUNDWIRE=y

#
# SoundWire Devices
#

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# NXP/Freescale QorIQ SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
CONFIG_SOC_TI=y

#
# Xilinx SoC drivers
#
CONFIG_XILINX_VCU=m
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_AXP288 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_INTEL_INT3496 is not set
CONFIG_EXTCON_MAX3355=y
# CONFIG_EXTCON_MAX77843 is not set
CONFIG_EXTCON_MAX8997=y
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_EXTCON_USBC_CROS_EC is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_BUFFER_HW_CONSUMER=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=m
CONFIG_IIO_SW_TRIGGER=m

#
# Accelerometers
#
CONFIG_ADXL345=y
CONFIG_ADXL345_I2C=y
CONFIG_ADXL372=m
CONFIG_ADXL372_I2C=m
CONFIG_BMA180=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
# CONFIG_DA280 is not set
CONFIG_DA311=m
CONFIG_DMARD06=y
CONFIG_DMARD09=m
# CONFIG_DMARD10 is not set
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_KXSD9=y
CONFIG_KXSD9_I2C=y
CONFIG_KXCJK1013=y
CONFIG_MC3230=m
CONFIG_MMA7455=y
CONFIG_MMA7455_I2C=y
# CONFIG_MMA7660 is not set
CONFIG_MMA8452=m
CONFIG_MMA9551_CORE=m
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=m
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
CONFIG_STK8312=y
# CONFIG_STK8BA50 is not set

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
# CONFIG_AD799X is not set
CONFIG_AXP20X_ADC=y
CONFIG_AXP288_ADC=y
CONFIG_CC10001_ADC=m
# CONFIG_DA9150_GPADC is not set
CONFIG_ENVELOPE_DETECTOR=y
# CONFIG_HX711 is not set
# CONFIG_INA2XX_ADC is not set
CONFIG_LP8788_ADC=m
CONFIG_LTC2471=m
# CONFIG_LTC2485 is not set
# CONFIG_LTC2497 is not set
# CONFIG_MAX1363 is not set
# CONFIG_MAX9611 is not set
CONFIG_MCP3422=m
CONFIG_MEN_Z188_ADC=m
# CONFIG_NAU7802 is not set
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_TI_ADC081C=m
CONFIG_TI_ADS1015=y
# CONFIG_VF610_ADC is not set

#
# Analog Front Ends
#
CONFIG_IIO_RESCALE=y

#
# Amplifiers
#

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
CONFIG_BME680=m
CONFIG_BME680_I2C=m
CONFIG_CCS811=y
CONFIG_IAQCORE=m
# CONFIG_VZ89X is not set
# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set

#
# Hid Sensor IIO Common
#
CONFIG_IIO_MS_SENSORS_I2C=m

#
# SSP Sensor Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Counters
#

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
CONFIG_AD5380=y
CONFIG_AD5446=y
CONFIG_AD5592R_BASE=m
CONFIG_AD5593R=m
CONFIG_AD5686=y
CONFIG_AD5696_I2C=y
CONFIG_DPOT_DAC=m
CONFIG_DS4424=m
CONFIG_M62332=y
# CONFIG_MAX517 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MCP4725 is not set
CONFIG_TI_DAC5571=y
CONFIG_VF610_DAC=y

#
# IIO dummy driver
#
CONFIG_IIO_SIMPLE_DUMMY=m
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
# CONFIG_MPU3050_I2C is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
CONFIG_ITG3200=m

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4404=y
CONFIG_MAX30100=m
CONFIG_MAX30102=y

#
# Humidity sensors
#
CONFIG_AM2315=y
CONFIG_DHT11=m
# CONFIG_HDC100X is not set
CONFIG_HTS221=y
CONFIG_HTS221_I2C=y
# CONFIG_HTU21 is not set
CONFIG_SI7005=m
CONFIG_SI7020=m

#
# Inertial measurement units
#
# CONFIG_BMI160_I2C is not set
CONFIG_KMX61=y
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
CONFIG_IIO_ST_LSM6DSX=m
CONFIG_IIO_ST_LSM6DSX_I2C=m

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_AL3320A is not set
CONFIG_APDS9300=m
CONFIG_APDS9960=y
# CONFIG_BH1750 is not set
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
CONFIG_CM3323=m
# CONFIG_CM3605 is not set
CONFIG_CM36651=y
CONFIG_GP2AP020A00F=y
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=m
CONFIG_ISL29125=m
CONFIG_JSA1212=y
CONFIG_RPR0521=y
# CONFIG_LTR501 is not set
# CONFIG_LV0104CS is not set
CONFIG_MAX44000=y
CONFIG_OPT3001=y
CONFIG_PA12203001=m
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_STK3310 is not set
CONFIG_ST_UVIS25=y
CONFIG_ST_UVIS25_I2C=y
CONFIG_TCS3414=y
CONFIG_TCS3472=y
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL2583=m
# CONFIG_TSL2772 is not set
# CONFIG_TSL4531 is not set
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
CONFIG_VL6180=y
CONFIG_ZOPT2201=y

#
# Magnetometer sensors
#
# CONFIG_AK8974 is not set
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
CONFIG_BMC150_MAGN_I2C=y
CONFIG_MAG3110=m
CONFIG_MMC35240=y
# CONFIG_IIO_ST_MAGN_3AXIS is not set
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
# CONFIG_SENSORS_RM3100_I2C is not set

#
# Multiplexers
#
CONFIG_IIO_MUX=m

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
CONFIG_AD5272=y
# CONFIG_DS1803 is not set
# CONFIG_MCP4018 is not set
CONFIG_MCP4531=m
CONFIG_TPL0102=y

#
# Digital potentiostats
#
CONFIG_LMP91000=y

#
# Pressure sensors
#
CONFIG_ABP060MG=m
CONFIG_BMP280=m
CONFIG_BMP280_I2C=m
CONFIG_HP03=m
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MS5611=m
CONFIG_MS5611_I2C=m
# CONFIG_MS5637 is not set
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
# CONFIG_T5403 is not set
# CONFIG_HP206C is not set
# CONFIG_ZPA2326 is not set

#
# Lightning sensors
#

#
# Proximity and distance sensors
#
CONFIG_ISL29501=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_RFD77402=m
CONFIG_SRF04=m
CONFIG_SX9500=y
# CONFIG_SRF08 is not set
CONFIG_VL53L0X_I2C=m

#
# Resolver to digital converters
#

#
# Temperature sensors
#
CONFIG_MLX90614=y
# CONFIG_MLX90632 is not set
CONFIG_TMP006=m
CONFIG_TMP007=y
CONFIG_TSYS01=m
# CONFIG_TSYS02D is not set
CONFIG_NTB=y
# CONFIG_NTB_AMD is not set
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=y
CONFIG_NTB_SWITCHTEC=y
# CONFIG_NTB_PINGPONG is not set
CONFIG_NTB_TOOL=y
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
CONFIG_VME_TSI148=m
# CONFIG_VME_FAKE is not set

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
# CONFIG_VME_USER is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_CROS_EC is not set
CONFIG_PWM_FSL_FTM=y
CONFIG_PWM_LP3943=m
CONFIG_PWM_LPSS=y
CONFIG_PWM_LPSS_PCI=y
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_MADERA_IRQ=y
CONFIG_IPACK_BUS=m
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_TI_SYSCON=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_CADENCE_DP=y
# CONFIG_PHY_CADENCE_SIERRA is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
CONFIG_PHY_PXA_28NM_HSIC=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_OCELOT_SERDES=m
# CONFIG_POWERCAP is not set
CONFIG_MCB=m
CONFIG_MCB_PCI=m
CONFIG_MCB_LPC=m

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_THUNDERBOLT=m

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# CONFIG_DAX is not set
CONFIG_NVMEM=y

#
# HW tracing support
#
CONFIG_STM=y
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_INTEL_TH=y
# CONFIG_INTEL_TH_PCI is not set
# CONFIG_INTEL_TH_ACPI is not set
# CONFIG_INTEL_TH_GTH is not set
# CONFIG_INTEL_TH_STH is not set
# CONFIG_INTEL_TH_MSU is not set
# CONFIG_INTEL_TH_PTI is not set
CONFIG_INTEL_TH_DEBUG=y
CONFIG_FPGA=m
CONFIG_ALTERA_PR_IP_CORE=m
# CONFIG_ALTERA_PR_IP_CORE_PLAT is not set
# CONFIG_FPGA_MGR_ALTERA_CVP is not set
CONFIG_FPGA_BRIDGE=m
# CONFIG_XILINX_PR_DECOUPLER is not set
CONFIG_FPGA_REGION=m
# CONFIG_OF_FPGA_REGION is not set
CONFIG_FPGA_DFL=m
CONFIG_FPGA_DFL_FME=m
CONFIG_FPGA_DFL_FME_MGR=m
CONFIG_FPGA_DFL_FME_BRIDGE=m
# CONFIG_FPGA_DFL_FME_REGION is not set
CONFIG_FPGA_DFL_AFU=m
CONFIG_FPGA_DFL_PCI=m
CONFIG_FSI=y
CONFIG_FSI_NEW_DEV_NODE=y
CONFIG_FSI_MASTER_GPIO=y
CONFIG_FSI_MASTER_HUB=y
CONFIG_FSI_SCOM=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_OCC=m
CONFIG_MULTIPLEXER=m

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_GPIO is not set
# CONFIG_MUX_MMIO is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_SIOX=y
CONFIG_SIOX_BUS_GPIO=m
CONFIG_SLIMBUS=m
# CONFIG_SLIM_QCOM_CTRL is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
CONFIG_AUTOFS_FS=m
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
CONFIG_OVERLAY_FS_INDEX=y
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
CONFIG_OVERLAY_FS_METACOPY=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_VMCORE is not set
CONFIG_PROC_SYSCTL=y
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=y
# CONFIG_ECRYPT_FS is not set
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
# CONFIG_JFFS2_FS_XATTR is not set
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
# CONFIG_JFFS2_LZO is not set
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_MTD=y
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_MTD=y
CONFIG_ROMFS_ON_MTD=y
# CONFIG_PSTORE is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=y
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=m
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=m
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=m
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=m
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=m
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=m
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
CONFIG_CRYPTO_AEGIS128L=y
# CONFIG_CRYPTO_AEGIS256 is not set
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
# CONFIG_CRYPTO_MORUS640 is not set
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_MORUS1280=m
CONFIG_CRYPTO_MORUS1280_GLUE=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
CONFIG_CRYPTO_MORUS1280_AVX2=m
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y
CONFIG_CRYPTO_NHPOLY1305=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
# CONFIG_CRYPTO_ADIANTUM is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=y
# CONFIG_CRYPTO_MD5 is not set
CONFIG_CRYPTO_MICHAEL_MIC=y
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_CHACHA20=m
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_LZO=m
CONFIG_CRYPTO_842=m
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
CONFIG_X509_CERTIFICATE_PARSER=m
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=m

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=m
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=y
CONFIG_CRC4=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=y
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=y
CONFIG_TEXTSEARCH_BM=y
CONFIG_TEXTSEARCH_FSM=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=m
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_STRING_SELFTEST=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
# CONFIG_MAGIC_SYSRQ_SERIAL is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_POISONING_NO_SANITY=y
CONFIG_PAGE_POISONING_ZERO=y
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
CONFIG_DEBUG_VM_RB=y
CONFIG_DEBUG_VM_PGFLAGS=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_DEBUG_TIMEKEEPING=y
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_WW_MUTEX_SELFTEST=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAIL_PAGE_ALLOC=y
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_FAIL_MMC_REQUEST=y
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_RUNTIME_TESTING_MENU is not set
# CONFIG_MEMTEST is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_SANITIZE_ALL is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_TEST_UBSAN=m
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
CONFIG_DEFAULT_IO_DELAY_TYPE=3
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=m
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# CONFIG_UNWINDER_GUESS is not set

^ permalink raw reply	[flat|nested] 44+ messages in thread

* efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18  5:28 ` kernel test robot
  0 siblings, 0 replies; 44+ messages in thread
From: kernel test robot @ 2019-02-18  5:28 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 16577 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master

commit efad4e475c312456edb3c789d0996d12ed744c13
Author:     Michal Hocko <mhocko@suse.com>
AuthorDate: Fri Feb 1 14:20:34 2019 -0800
Commit:     Linus Torvalds <torvalds@linux-foundation.org>
CommitDate: Fri Feb 1 15:46:23 2019 -0800

    mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
    
    Patch series "mm, memory_hotplug: fix uninitialized pages fallouts", v2.
    
    Mikhail Zaslonko has posted fixes for the two bugs quite some time ago
    [1].  I have pushed back on those fixes because I believed that it is
    much better to plug the problem at the initialization time rather than
    play whack-a-mole all over the hotplug code and find all the places
    which expect the full memory section to be initialized.
    
    We have ended up with commit 2830bf6f05fb ("mm, memory_hotplug:
    initialize struct pages for the full memory section") merged and cause a
    regression [2][3].  The reason is that there might be memory layouts
    when two NUMA nodes share the same memory section so the merged fix is
    simply incorrect.
    
    In order to plug this hole we really have to be zone range aware in
    those handlers.  I have split up the original patch into two.  One is
    unchanged (patch 2) and I took a different approach for `removable'
    crash.
    
    [1] http://lkml.kernel.org/r/20181105150401.97287-2-zaslonko(a)linux.ibm.com
    [2] https://bugzilla.redhat.com/show_bug.cgi?id=1666948
    [3] http://lkml.kernel.org/r/20190125163938.GA20411(a)dhcp22.suse.cz
    
    This patch (of 2):
    
    Mikhail has reported the following VM_BUG_ON triggered when reading sysfs
    removable state of a memory block:
    
     page:000003d08300c000 is uninitialized and poisoned
     page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
     Call Trace:
       is_mem_section_removable+0xb4/0x190
       show_mem_removable+0x9a/0xd8
       dev_attr_show+0x34/0x70
       sysfs_kf_seq_show+0xc8/0x148
       seq_read+0x204/0x480
       __vfs_read+0x32/0x178
       vfs_read+0x82/0x138
       ksys_read+0x5a/0xb0
       system_call+0xdc/0x2d8
     Last Breaking-Event-Address:
       is_mem_section_removable+0xb4/0x190
     Kernel panic - not syncing: Fatal exception: panic_on_oops
    
    The reason is that the memory block spans the zone boundary and we are
    stumbling over an unitialized struct page.  Fix this by enforcing zone
    range in is_mem_section_removable so that we never run away from a zone.
    
    Link: http://lkml.kernel.org/r/20190128144506.15603-2-mhocko(a)kernel.org
    Signed-off-by: Michal Hocko <mhocko@suse.com>
    Reported-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
    Debugged-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
    Tested-by: Gerald Schaefer <gerald.schaefer@de.ibm.com>
    Tested-by: Mikhail Gavrilov <mikhail.v.gavrilov@gmail.com>
    Reviewed-by: Oscar Salvador <osalvador@suse.de>
    Cc: Pavel Tatashin <pasha.tatashin@soleen.com>
    Cc: Heiko Carstens <heiko.carstens@de.ibm.com>
    Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>
    Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
    Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

9bcdeb51bd  oom, oom_reaper: do not enqueue same task twice
efad4e475c  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
f17b5f06cb  Linux 5.0-rc4
7a92eb7cc1  Add linux-next specific files for 20190215
+-----------------------------------------------------+------------+------------+----------+---------------+
|                                                     | 9bcdeb51bd | efad4e475c | v5.0-rc4 | next-20190215 |
+-----------------------------------------------------+------------+------------+----------+---------------+
| boot_successes                                      | 31         | 2          | 21       | 0             |
| boot_failures                                       | 0          | 11         | 6        | 10            |
| Oops:#[##]                                          | 0          | 11         |          |               |
| RIP:page_mapping                                    | 0          | 11         |          |               |
| WARNING:at_kernel/locking/lockdep.c:#lock_downgrade | 0          | 3          |          |               |
| RIP:lock_downgrade                                  | 0          | 3          |          |               |
| Kernel_panic-not_syncing:Fatal_exception            | 0          | 11         | 0        | 10            |
| BUG:unable_to_handle_kernel                         | 0          | 6          |          |               |
| BUG:kernel_in_stage                                 | 0          | 0          | 6        |               |
| kernel_BUG_at_include/linux/mm.h                    | 0          | 0          | 0        | 10            |
| invalid_opcode:#[##]                                | 0          | 0          | 0        | 10            |
| RIP:is_mem_section_removable                        | 0          | 0          | 0        | 10            |
+-----------------------------------------------------+------------+------------+----------+---------------+

udevd[311]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[312]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
[   40.305212] PGD 0 P4D 0 
[   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
[   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
[   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   40.330813] RIP: 0010:page_mapping+0x12/0x80
[   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
[   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
[   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
[   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
[   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
[   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
[   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
[   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
[   40.426951] Call Trace:
[   40.429843]  __dump_page+0x14/0x2c0
[   40.433947]  is_mem_section_removable+0x24c/0x2c0
[   40.439327]  removable_show+0x87/0xa0
[   40.443613]  dev_attr_show+0x25/0x60
[   40.447763]  sysfs_kf_seq_show+0xba/0x110
[   40.452363]  seq_read+0x196/0x3f0
[   40.456282]  __vfs_read+0x34/0x180
[   40.460233]  ? lock_acquire+0xb6/0x1e0
[   40.464610]  vfs_read+0xa0/0x150
[   40.468372]  ksys_read+0x44/0xb0
[   40.472129]  ? do_syscall_64+0x1f/0x4a0
[   40.476593]  do_syscall_64+0x5e/0x4a0
[   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   40.491961] RIP: 0033:0x7fb2070680a0
[   40.496078] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
[   40.517047] RSP: 002b:00007ffeee09f0b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   40.525660] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fb2070680a0
[   40.533780] RDX: 0000000000001000 RSI: 00007ffeee09f158 RDI: 0000000000000005
[   40.541853] RBP: 000056092c0f0ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
[   40.549930] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
[   40.557982] R13: 000056092c0ef7a0 R14: 0000000000000000 R15: 00007ffeee0a4f08
[   40.566089] Modules linked in:
[   40.569651] CR2: 0000000000000006

udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
[   40.609875] WARNING: CPU: 1 PID: 235 at kernel/locking/lockdep.c:3553 lock_downgrade+0x167/0x1b0
[   40.626045] Modules linked in:
[   40.629632] CPU: 1 PID: 235 Comm: udevd Tainted: G      D           5.0.0-rc4-00149-gefad4e4 #1
[   40.639486] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   40.648956] RIP: 0010:lock_downgrade+0x167/0x1b0
[   40.654231] Code: c9 75 a9 48 c7 c6 c7 08 0c 82 48 c7 c7 58 f9 0a 82 e8 dd e6 fa ff 0f 0b eb 92 48 c7 c7 eb 08 0c 82 48 89 04 24 e8 c9 e6 fa ff <0f> 0b 8b 54 24 0c 48 8b 04 24 e9 2e ff ff ff e8 e5 fb 1e 00 85 c0
[   40.675231] RSP: 0018:ffff88801fa13de8 EFLAGS: 00010096
[   40.681229] RAX: 0000000000000017 RBX: ffff88801fa0c000 RCX: 0000000000000000
[   40.689326] RDX: ffffffff811285f4 RSI: 0000000000000001 RDI: ffffffff81128610
[   40.697401] RBP: ffff88801f93e0f8 R08: 0000000000000000 R09: 6572206120676e69
[   40.705498] R10: ffff88801fa13e08 R11: 6b636f6c20646165 R12: 0000000000000246
[   40.713630] R13: ffffffff812145c1 R14: 0000000000000001 R15: ffff88801f16a1d0
[   40.721734] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   40.730878] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.737418] CR2: 0000000000fa8000 CR3: 000000001fa0e000 CR4: 00000000000006a0
[   40.745516] Call Trace:
[   40.748404]  downgrade_write+0x12/0x80
[   40.752748]  __do_munmap+0x3f1/0x430
[   40.756926]  __vm_munmap+0x5d/0x90
[   40.760854]  __x64_sys_munmap+0x25/0x30
[   40.765257]  do_syscall_64+0x5e/0x4a0
[   40.769566]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   40.774950]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   40.780753] RIP: 0033:0x7fb207071897
[   40.784895] Code: f0 ff ff 73 01 c3 48 8b 0d a6 75 2c 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 79 75 2c 00 31 d2 48 29 c2 64
[   40.806706] RSP: 002b:00007ffeee09c9e8 EFLAGS: 00000206 ORIG_RAX: 000000000000000b
[   40.816041] RAX: ffffffffffffffda RBX: 000056092c0e9720 RCX: 00007fb207071897
[   40.824406] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb207986000
[   40.832697] RBP: 0000000000000000 R08: 00007fb2079817c0 R09: 00000000ffffffff
[   40.840871] R10: 0000000000000022 R11: 0000000000000206 R12: 0000000000000000
[   40.848911] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeee09ca6e
[   40.857009] irq event stamp: 8258
[   40.860875] hardirqs last  enabled at (8257): [<ffffffff8191b0cb>] preempt_schedule_irq+0x3b/0x90
[   40.870941] hardirqs last disabled at (8258): [<ffffffff8191a2a9>] __schedule+0x99/0x9e0
[   40.880106] softirqs last  enabled at (8256): [<ffffffff81c003f4>] __do_softirq+0x3f4/0x4c1
[   40.889506] softirqs last disabled at (8249): [<ffffffff810d108d>] irq_exit+0xdd/0xf0
[   40.898329] ---[ end trace 0f9a24fdf9c73c71 ]---


                                                          # HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD
git bisect start 5bb0643c4108bb06d8766b4bd48d20215deef4af f17b5f06cb92ef2250513a1e154c47b78df07d40 --
git bisect  bad 8e26062e1c829f1656e91461f95a7b83bda16ffd  # 02:34  B      0    10   25   0  Merge 'tip/ras/core' into devel-hourly-2019021719
git bisect  bad 39b94eff9f252bd7b6f2dfe716f6b5dd894ada6f  # 02:49  B      0     4   19   0  Merge 'sunxi/sunxi/h3-h5-for-5.1' into devel-hourly-2019021719
git bisect  bad cce96fc008ac0e3a5f96280557b02dcb83e70eee  # 03:02  B      0    10   25   0  Merge 'linux-review/Gustavo-A-R-Silva/igc-Use-struct_size-helper/20190208-163630' into devel-hourly-2019021719
git bisect  bad 544d67be09fcf4054db60b0b2b6fcb7386c095fe  # 03:13  B      0     7   22   0  Merge 'linux-review/Noralf-Tr-nnes/drm-drv-Rework-drm_dev_unplug-was-Remove-drm_dev_unplug/20190208-223952' into devel-hourly-2019021719
git bisect good 6dfcfd278beadb8857b94c0382348625943044be  # 03:25  G     11     0    0   0  Merge 'linux-review/Qing-Xia/staging-android-ion-fix-sys-heap-pool-s-gfp_flags/20190204-124705' into devel-hourly-2019021719
git bisect  bad 238358184e8bfb7c34701fc858f93400ffd8207d  # 03:35  B      0    10   25   0  Merge 'linux-review/Colin-King-via-dri-devel/video-fbdev-savage-fix-indentation-issue/20190212-234031' into devel-hourly-2019021719
git bisect good 8833753cc966fbe02ec9dadcd73601f23da7dc2d  # 03:44  G     10     0    0   0  Merge 'linux-review/Kamalesh-Babulal/static_keys-txt-Fix-trivial-spelling-mistake/20190204-230620' into devel-hourly-2019021719
git bisect  bad efcb5c0b0e4e5bd29320ef5d7ef3e0654c182abf  # 03:52  B      0     8   23   0  Merge 'net/master' into devel-hourly-2019021719
git bisect good 9312d5340da6a6018c851d03107ae24ef1a7ccb5  # 04:08  G     11     0    0   0  Merge 'linux-review/Yuri-Benditovich/virtio_net-Introduce-extended-RSC-feature/20190204-114604' into devel-hourly-2019021719
git bisect  bad 680905431b9de8c7224b15b76b1826a1481cfeaf  # 04:18  B      0     9   24   0  Merge tag 'char-misc-5.0-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc
git bisect  bad b9de6efed25cb713c1648e71302f4af83bd14ee6  # 04:31  B      0    11   26   0  Merge branch 'akpm' (patches from Andrew)
git bisect good 44e56f325b7d63e8a53008956ce7b28e4272a599  # 04:39  G     11     0    0   0  Merge tag 'pci-v5.0-fixes-3' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci
git bisect good a8e911d13540487942d53137c156bd7707f66e5d  # 04:50  G     10     0    0   0  x86_64: increase stack size for KASAN_EXTRA
git bisect good cd984a5be21549273a3f13b52a8b7b84097b32a7  # 05:01  G     11     0    0   0  Merge tag 'xtensa-20190201' of git://github.com/jcmvbkbc/linux-xtensa
git bisect  bad db7ddeab3ce5d64c9696e70d61f45ea9909cd196  # 05:10  B      0     7   22   0  lib/test_kmod.c: potential double free in error handling
git bisect  bad 24feb47c5fa5b825efb0151f28906dfdad027e61  # 05:20  B      0     4   19   0  mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
git bisect good 80409c65e2c6cd1540045ee01fc55e50d95e0983  # 05:50  G     11     0    1   1  mm: migrate: make buffer_migrate_page_norefs() actually succeed
git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:03  B      0     3   18   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:25  G     11     0    0   0  oom, oom_reaper: do not enqueue same task twice
# first bad commit: [efad4e475c312456edb3c789d0996d12ed744c13] mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:29  G     31     0    0   0  oom, oom_reaper: do not enqueue same task twice
# extra tests with debug options
git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:50  B      0     2   17   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
# extra tests on HEAD of linux-devel/devel-hourly-2019021719
git bisect  bad 5bb0643c4108bb06d8766b4bd48d20215deef4af  # 06:55  B      0    12   31   1  0day head guard for 'devel-hourly-2019021719'
# extra tests on tree/branch linus/master
git bisect good f17b5f06cb92ef2250513a1e154c47b78df07d40  # 06:56  G     10     0    0   6  Linux 5.0-rc4
# extra tests with first bad commit reverted
git bisect good cc8685c9af14503b93c6aca3330789384fcb62ac  # 07:25  G     10     0    0   0  Revert "mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone"
# extra tests on tree/branch linux-next/master
git bisect  bad 7a92eb7cc1dc4c63e3a2fa9ab8e3c1049f199249  # 07:50  B      0    10   25   0  Add linux-next specific files for 20190215

---
0-DAY kernel test infrastructure                Open Source Technology Center
https://lists.01.org/pipermail/lkp                          Intel Corporation

[-- Attachment #2: 1.gz --]
[-- Type: application/gzip, Size: 15967 bytes --]

[-- Attachment #3: 5.0.0-rc4-00149-gefad4e41 --]
[-- Type: text/plain, Size: 912 bytes --]

#!/bin/bash

kernel=$1
initrd=quantal-trinity-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/quantal/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd $initrd
	-m 512
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	drbd.minor_count=8
	rcuperf.shutdown=0
)

"${kvm[@]}" -append "${append[*]}"

[-- Attachment #4: config-5.0.0-rc4-00149-gefad4e4 --]
[-- Type: text/plain, Size: 119358 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.0.0-rc4 Kernel Configuration
#

#
# Compiler: gcc-6 (Debian 6.5.0-2) 6.5.0 20181026
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=60500
CONFIG_CLANG_VERSION=0
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
# CONFIG_NO_HZ is not set
# CONFIG_HIGH_RES_TIMERS is not set
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
# CONFIG_TASK_IO_ACCOUNTING is not set
# CONFIG_PSI is not set
CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_NOCB_CPU=y
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
CONFIG_CGROUP_SCHED=y
# CONFIG_FAIR_GROUP_SCHED is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_DEBUG=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
CONFIG_USER_NS=y
CONFIG_PID_NS=y
# CONFIG_NET_NS is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
CONFIG_SHMEM=y
# CONFIG_AIO is not set
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_USERFAULTFD is not set
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
# CONFIG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
# CONFIG_X86_X2APIC is not set
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
# CONFIG_X86_RESCTRL is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
CONFIG_IOSF_MBI_DEBUG=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_PVH is not set
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_HYGON is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=512
CONFIG_NR_CPUS_DEFAULT=64
CONFIG_NR_CPUS=64
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=m
# CONFIG_X86_5LEVEL is not set
CONFIG_X86_CPA_STATISTICS=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_UMIP is not set
CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
CONFIG_DEBUG_HOTPLUG_CPU0=y
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_MODIFY_LDT_SYSCALL is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_DPTF_POWER is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
# CONFIG_ISA_DMA_API is not set
CONFIG_X86_SYSFB=y

#
# Binary Emulations
#
# CONFIG_IA32_EMULATION is not set
# CONFIG_X86_X32 is not set
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_HAVE_GENERIC_GUP=y

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Tegra firmware driver
#
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
# CONFIG_STACKPROTECTOR is not set
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_ISA_BUS_API=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
# CONFIG_VMAP_STACK is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_ARCH_HAS_REFCOUNT=y
CONFIG_REFCOUNT_FULL=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
CONFIG_GCOV_FORMAT_4_7=y
CONFIG_PLUGIN_HOSTCC="g++"
CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
# CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
# CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
# CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
# CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
CONFIG_GCC_PLUGIN_STACKLEAK=y
CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACKLEAK_METRICS=y
# CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
# CONFIG_BLOCK is not set
CONFIG_PADATA=y
CONFIG_ASN1=m
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
# CONFIG_COREDUMP is not set

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
# CONFIG_CLEANCACHE is not set
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZPOOL=m
# CONFIG_ZBUD is not set
CONFIG_Z3FOLD=m
CONFIG_ZSMALLOC=m
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_ZONE_DEVICE=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
CONFIG_PERCPU_STATS=y
# CONFIG_GUP_BENCHMARK is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_USER is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_FAMILY_BRIDGE=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NETFILTER_NETLINK_OSF is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_LOG_NETDEV is not set
# CONFIG_NF_TABLES is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_SOCKET_IPV4 is not set
# CONFIG_NF_TPROXY_IPV4 is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_SOCKET_IPV6 is not set
# CONFIG_NF_TPROXY_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=y
# CONFIG_ATM_CLIP is not set
CONFIG_ATM_LANE=y
# CONFIG_ATM_MPOA is not set
# CONFIG_ATM_BR2684 is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
# CONFIG_VLAN_8021Q_MVRP is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_ATALK=y
# CONFIG_DEV_APPLETALK is not set
CONFIG_X25=y
# CONFIG_LAPB is not set
CONFIG_PHONET=y
# CONFIG_6LOWPAN is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
# CONFIG_IEEE802154_SOCKET is not set
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=y
CONFIG_NET_SCH_PRIO=y
CONFIG_NET_SCH_MULTIQ=m
# CONFIG_NET_SCH_RED is not set
CONFIG_NET_SCH_SFB=m
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
CONFIG_NET_SCH_TBF=y
# CONFIG_NET_SCH_CBS is not set
CONFIG_NET_SCH_ETF=y
CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_GRED=y
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=y
CONFIG_NET_SCH_DRR=m
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=y
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=y
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_PLUG=y
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
# CONFIG_NET_CLS_RSVP6 is not set
CONFIG_NET_CLS_FLOW=y
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
# CONFIG_NET_EMATCH_META is not set
CONFIG_NET_EMATCH_TEXT=y
# CONFIG_NET_EMATCH_CANID is not set
# CONFIG_NET_CLS_ACT is not set
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
# CONFIG_VSOCKETS_DIAG is not set
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=y
CONFIG_MPLS=y
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_MPLS_ROUTING is not set
CONFIG_NET_NSH=m
CONFIG_HSR=m
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=y
CONFIG_CAN_GW=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
CONFIG_CAN_VXCAN=y
CONFIG_CAN_SLCAN=y
CONFIG_CAN_DEV=y
# CONFIG_CAN_CALC_BITTIMING is not set
# CONFIG_CAN_FLEXCAN is not set
CONFIG_CAN_GRCAN=m
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_C_CAN=y
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
CONFIG_CAN_IFI_CANFD=y
CONFIG_CAN_M_CAN=m
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_ISA=m
CONFIG_CAN_SJA1000_PLATFORM=m
# CONFIG_CAN_EMS_PCMCIA is not set
# CONFIG_CAN_EMS_PCI is not set
CONFIG_CAN_PEAK_PCMCIA=y
CONFIG_CAN_PEAK_PCI=y
# CONFIG_CAN_PEAK_PCIEC is not set
CONFIG_CAN_KVASER_PCI=m
# CONFIG_CAN_PLX_PCI is not set
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m
# CONFIG_CAN_DEBUG_DEVICES is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
CONFIG_CFG80211_DEVELOPER_WARNINGS=y
CONFIG_CFG80211_CERTIFICATION_ONUS=y
# CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set
# CONFIG_CFG80211_REG_CELLULAR_HINTS is not set
# CONFIG_CFG80211_REG_RELAX_NO_IR is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_LEDS is not set
CONFIG_MAC80211_DEBUGFS=y
CONFIG_MAC80211_MESSAGE_TRACING=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=m
# CONFIG_CAIF_USB is not set
# CONFIG_CEPH_LIB is not set
CONFIG_NFC=m
# CONFIG_NFC_DIGITAL is not set
# CONFIG_NFC_NCI is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_PN533_I2C is not set
CONFIG_PSAMPLE=y
CONFIG_NET_IFE=y
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=m
CONFIG_MAY_USE_DEVLINK=m
CONFIG_FAILOVER=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
# CONFIG_PCIEASPM_DEFAULT is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
CONFIG_PCIEASPM_POWER_SUPERSAVE=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_PTM=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_ECAM=y
CONFIG_PCI_LOCKLESS_CONFIG=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#

#
# Cadence PCIe controllers support
#
CONFIG_PCIE_CADENCE=y
CONFIG_PCIE_CADENCE_HOST=y
# CONFIG_PCI_FTPCI100 is not set
CONFIG_PCI_HOST_COMMON=y
CONFIG_PCI_HOST_GENERIC=y
# CONFIG_PCIE_XILINX is not set
CONFIG_VMD=m

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT=y
CONFIG_PCIE_DW_PLAT_HOST=y
# CONFIG_PCI_MESON is not set

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
# CONFIG_PCMCIA_LOAD_CIS is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
# CONFIG_YENTA_ENE_TUNE is not set
# CONFIG_YENTA_TOSHIBA is not set
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_DEBUG_TEST_DRIVER_REMOVE=y
CONFIG_TEST_ASYNC_DRIVER_PROBE=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_W1=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_DMA_CMA is not set

#
# Bus devices
#
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_CONNECTOR is not set
CONFIG_GNSS=y
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
CONFIG_MTD_CMDLINE_PARTS=m
CONFIG_MTD_OF_PARTS=m
CONFIG_MTD_AR7_PARTS=m

#
# Partition parsers
#
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_OOPS=m
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
CONFIG_MTD_PHYSMAP_COMPAT=y
CONFIG_MTD_PHYSMAP_START=0x8000000
CONFIG_MTD_PHYSMAP_LEN=0
CONFIG_MTD_PHYSMAP_BANKWIDTH=2
# CONFIG_MTD_PHYSMAP_OF is not set
# CONFIG_MTD_PHYSMAP_GPIO_ADDR is not set
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
# CONFIG_MTD_ICHXROM is not set
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
# CONFIG_MTD_PCI is not set
CONFIG_MTD_PCMCIA=m
# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
# CONFIG_MTD_ONENAND_2X_PROGRAM is not set
# CONFIG_MTD_NAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
# CONFIG_MTD_SPI_NOR is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
CONFIG_MTD_UBI_FASTMAP=y
CONFIG_MTD_UBI_GLUEBI=m
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_MDIO=y
CONFIG_OF_RESOLVE=y
CONFIG_OF_OVERLAY=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y

#
# NVME Support
#

#
# Misc devices
#
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=m
CONFIG_DUMMY_IRQ=y
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
# CONFIG_TIFM_7XX1 is not set
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
CONFIG_USB_SWITCH_FSA9480=m
CONFIG_SRAM=y
CONFIG_PCI_ENDPOINT_TEST=y
CONFIG_MISC_RTSX=y
# CONFIG_PVPANIC is not set
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_IDT_89HPESX=y
CONFIG_EEPROM_EE1004=y
CONFIG_CB710_CORE=y
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
# CONFIG_INTEL_MEI_ME is not set
CONFIG_INTEL_MEI_TXE=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC & related support
#

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=m

#
# SCIF Bus Driver
#
CONFIG_SCIF_BUS=y

#
# VOP Bus Driver
#
CONFIG_VOP_BUS=m

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
CONFIG_VOP=m
CONFIG_VHOST_RING=m
# CONFIG_GENWQE is not set
CONFIG_ECHO=m
CONFIG_MISC_ALCOR_PCI=y
CONFIG_MISC_RTSX_PCI=y
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_FUSION=y
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=y
# CONFIG_NET_CORE is not set
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
# CONFIG_ARCNET_RAW is not set
# CONFIG_ARCNET_CAP is not set
CONFIG_ARCNET_COM90xx=m
# CONFIG_ARCNET_COM90xxIO is not set
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
# CONFIG_ARCNET_COM20020_PCI is not set
CONFIG_ARCNET_COM20020_CS=m
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=y
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
# CONFIG_ATM_FIRESTREAM is not set
CONFIG_ATM_ZATM=m
CONFIG_ATM_ZATM_DEBUG=y
CONFIG_ATM_NICSTAR=y
CONFIG_ATM_NICSTAR_USE_SUNI=y
CONFIG_ATM_NICSTAR_USE_IDT77105=y
# CONFIG_ATM_IDT77252 is not set
CONFIG_ATM_AMBASSADOR=y
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=y
# CONFIG_ATM_HORIZON_DEBUG is not set
# CONFIG_ATM_IA is not set
CONFIG_ATM_FORE200E=y
CONFIG_ATM_FORE200E_USE_TASKLET=y
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=y
CONFIG_ATM_HE_USE_SUNI=y
# CONFIG_ATM_SOLOS is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=m
CONFIG_CAIF_SPI_SYNC=y
# CONFIG_CAIF_HSI is not set
CONFIG_CAIF_VIRTIO=m

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_PCMCIA_3C574 is not set
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
# CONFIG_TYPHOON is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
CONFIG_PCNET32=y
CONFIG_PCMCIA_NMCLAN=y
CONFIG_AMD_XGBE=y
CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
# CONFIG_ATL1E is not set
CONFIG_ATL1C=y
CONFIG_ALX=y
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_CADENCE is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
CONFIG_THUNDER_NIC_VF=m
# CONFIG_THUNDER_NIC_BGX is not set
CONFIG_THUNDER_NIC_RGX=y
CONFIG_CAVIUM_PTP=m
# CONFIG_LIQUIDIO is not set
CONFIG_LIQUIDIO_VF=y
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=y
CONFIG_CHELSIO_T1_1G=y
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
# CONFIG_NET_VENDOR_CORTINA is not set
CONFIG_CX_ECAT=m
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=y
CONFIG_TULIP_MWI=y
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=y
CONFIG_WINBOND_840=y
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_PCMCIA_XIRCOM=y
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=y
CONFIG_SUNDANCE=m
CONFIG_SUNDANCE_MMIO=y
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
# CONFIG_BE2NET_BE3 is not set
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_EZCHIP_NPS_MANAGEMENT_ENET=m
# CONFIG_NET_VENDOR_FUJITSU is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_HINIC=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
# CONFIG_IXGBE_DCB is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
# CONFIG_SKGE is not set
CONFIG_SKY2=m
CONFIG_SKY2_DEBUG=y
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=y
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_LAN743X=y
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
CONFIG_FEALNX=m
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=y
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=y
# CONFIG_QLCNIC is not set
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=y
CONFIG_QED=m
CONFIG_QEDE=m
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_8139CP=y
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=y
# CONFIG_EPIC100 is not set
CONFIG_SMSC911X=y
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_DWC_XLGMAC=y
# CONFIG_DWC_XLGMAC_PCI is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
CONFIG_VIA_VELOCITY=y
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
CONFIG_WIZNET_W5300=m
# CONFIG_WIZNET_BUS_DIRECT is not set
# CONFIG_WIZNET_BUS_INDIRECT is not set
CONFIG_WIZNET_BUS_ANY=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_FDDI=y
CONFIG_DEFXX=y
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
CONFIG_MDIO_CAVIUM=y
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_HISI_FEMAC=m
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_OCTEON is not set
CONFIG_MDIO_THUNDER=y
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
CONFIG_AQUANTIA_PHY=y
# CONFIG_ASIX_PHY is not set
# CONFIG_AT803X_PHY is not set
CONFIG_BCM7XXX_PHY=y
# CONFIG_BCM87XX_PHY is not set
CONFIG_BCM_NET_PHYLIB=y
CONFIG_BROADCOM_PHY=y
CONFIG_CICADA_PHY=m
CONFIG_CORTINA_PHY=m
CONFIG_DAVICOM_PHY=m
# CONFIG_DP83822_PHY is not set
CONFIG_DP83TC811_PHY=m
CONFIG_DP83848_PHY=y
# CONFIG_DP83867_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_INTEL_XWAY_PHY=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
# CONFIG_MARVELL_10G_PHY is not set
CONFIG_MICREL_PHY=m
# CONFIG_MICROCHIP_PHY is not set
CONFIG_MICROCHIP_T1_PHY=y
CONFIG_MICROSEMI_PHY=y
# CONFIG_NATIONAL_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
CONFIG_RENESAS_PHY=m
# CONFIG_ROCKCHIP_PHY is not set
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=y
CONFIG_TERANETICS_PHY=m
# CONFIG_VITESSE_PHY is not set
CONFIG_XILINX_GMII2RGMII=y
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_SLIP=m
CONFIG_SLHC=y
# CONFIG_SLIP_COMPRESSED is not set
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_WLAN=y
CONFIG_WIRELESS_WDS=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
# CONFIG_WLAN_VENDOR_BROADCOM is not set
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_AIRO_CS=m
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
# CONFIG_WLAN_VENDOR_REALTEK is not set
# CONFIG_WLAN_VENDOR_RSI is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
CONFIG_PCMCIA_RAYCS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_MAC80211_HWSIM=m
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
# CONFIG_HDLC_RAW is not set
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
# CONFIG_HDLC_FR is not set
CONFIG_HDLC_PPP=m

#
# X.25/LAPB support is disabled
#
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=m
# CONFIG_FARSYNC is not set
# CONFIG_DSCC4 is not set
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_SBNI=m
CONFIG_SBNI_MULTILINE=y
# CONFIG_IEEE802154_DRIVERS is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_THUNDERBOLT_NET is not set
CONFIG_NETDEVSIM=m
# CONFIG_NET_FAILOVER is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
# CONFIG_KEYBOARD_MTK_PMIC is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_ADC=m
# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_BU21029=m
CONFIG_TOUCHSCREEN_CHIPONE_ICN8318=m
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
# CONFIG_TOUCHSCREEN_GOODIX is not set
CONFIG_TOUCHSCREEN_HIDEEP=m
CONFIG_TOUCHSCREEN_ILI210X=m
# CONFIG_TOUCHSCREEN_S6SY761 is not set
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_EKTF2127=m
CONFIG_TOUCHSCREEN_ELAN=m
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
CONFIG_TOUCHSCREEN_MAX11801=m
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MTOUCH=m
# CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
CONFIG_TOUCHSCREEN_INEXIO=m
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_PIXCIR=m
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
CONFIG_TOUCHSCREEN_WM831X=m
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_TSC2007_IIO is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
CONFIG_TOUCHSCREEN_SIS_I2C=m
# CONFIG_TOUCHSCREEN_ST1232 is not set
CONFIG_TOUCHSCREEN_STMFTS=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZET6223=m
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
# CONFIG_RMI4_SMB is not set
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_SERIO_OLPC_APSP is not set
CONFIG_SERIO_GPIO_PS2=m
CONFIG_USERIO=m
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_NOZOMI=y
CONFIG_N_GSM=m
CONFIG_TRACE_ROUTER=m
CONFIG_TRACE_SINK=m
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=m
CONFIG_SERIAL_8250_EXAR=m
CONFIG_SERIAL_8250_CS=m
# CONFIG_SERIAL_8250_MEN_MCB is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
# CONFIG_SERIAL_8250_MANY_PORTS is not set
CONFIG_SERIAL_8250_ASPEED_VUART=m
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
CONFIG_SERIAL_8250_DETECT_IRQ=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DW=m
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=m
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_MOXA=y
CONFIG_SERIAL_OF_PLATFORM=m

#
# Non-8250 serial port support
#
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_SCCNXP=m
CONFIG_SERIAL_SC16IS7XX=m
# CONFIG_SERIAL_SC16IS7XX_I2C is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=y
CONFIG_SERIAL_RP2_NR_UARTS=32
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y
CONFIG_SERIAL_MEN_Z135=m
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_TTY_PRINTK=y
CONFIG_TTY_PRINTK_LEVEL=6
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SSIF is not set
# CONFIG_IPMI_WATCHDOG is not set
# CONFIG_IPMI_POWEROFF is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
# CONFIG_CARDMAN_4000 is not set
CONFIG_CARDMAN_4040=m
CONFIG_SCR24X=y
CONFIG_IPWIRELESS=y
CONFIG_MWAVE=m
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS_CORE=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_I2C_ATMEL=y
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
CONFIG_TCG_NSC=y
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
CONFIG_TCG_VTPM_PROXY=m
CONFIG_TCG_TIS_ST33ZP24=y
CONFIG_TCG_TIS_ST33ZP24_I2C=y
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_XILLYBUS=m
CONFIG_XILLYBUS_PCIE=m
# CONFIG_XILLYBUS_OF is not set
CONFIG_RANDOM_TRUST_CPU=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_ARB_GPIO_CHALLENGE=m
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_GPMUX=m
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_MUX_REG=y
# CONFIG_I2C_DEMUX_PINCTRL is not set
CONFIG_I2C_MUX_MLXCPLD=m
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=y
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=m
# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_NVIDIA_GPU=m
CONFIG_I2C_SIS5595=y
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=y
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_EMEV2 is not set
CONFIG_I2C_GPIO=y
CONFIG_I2C_GPIO_FAULT_INJECTOR=y
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_RK3X is not set
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_FSI is not set
# CONFIG_I2C_STUB is not set
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=m
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PTP_1588_CLOCK_KVM=y
CONFIG_PINCTRL=y
CONFIG_GENERIC_PINCTRL_GROUPS=y
CONFIG_PINMUX=y
CONFIG_GENERIC_PINMUX_FUNCTIONS=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AS3722 is not set
CONFIG_PINCTRL_AXP209=m
CONFIG_PINCTRL_AMD=m
CONFIG_PINCTRL_MCP23S08=y
CONFIG_PINCTRL_SINGLE=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_LEWISBURG is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_PINCTRL_MADERA=y
CONFIG_PINCTRL_CS47L85=y
CONFIG_PINCTRL_CS47L90=y
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
CONFIG_GPIO_ALTERA=m
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_CADENCE is not set
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_EXAR=m
CONFIG_GPIO_FTGPIO010=y
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_GRGPIO=m
CONFIG_GPIO_HLWD=y
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_MB86S7X=y
CONFIG_GPIO_MENZ127=m
CONFIG_GPIO_MOCKUP=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
CONFIG_GPIO_SIOX=m
CONFIG_GPIO_SYSCON=y
CONFIG_GPIO_VX855=y
CONFIG_GPIO_XILINX=y

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_IT87=y
# CONFIG_GPIO_SCH is not set
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_WINBOND=y
# CONFIG_GPIO_WS16C48 is not set

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
CONFIG_GPIO_ADNP=y
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=y
CONFIG_GPIO_MAX732X_IRQ=y
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=y
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_BD9571MWV=y
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_KEMPLD=y
# CONFIG_GPIO_LP3943 is not set
CONFIG_GPIO_MADERA=y
# CONFIG_GPIO_RC5T583 is not set
CONFIG_GPIO_TPS65086=m
CONFIG_GPIO_TPS65218=m
CONFIG_GPIO_TPS6586X=y
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_TWL6040=m
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8994=m

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_ML_IOH=m
# CONFIG_GPIO_PCI_IDIO_16 is not set
CONFIG_GPIO_PCIE_IDIO_24=y
CONFIG_GPIO_RDC321X=m
# CONFIG_GPIO_SODAVILLE is not set
CONFIG_W1=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2405=y
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
# CONFIG_W1_SLAVE_DS2406 is not set
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2805=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2438 is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=m
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_DS28E17=m
CONFIG_POWER_AVS=y
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_AS3722=y
CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_RESTART=y
# CONFIG_POWER_RESET_SYSCON is not set
CONFIG_POWER_RESET_SYSCON_POWEROFF=y
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_MAX8925_POWER is not set
CONFIG_WM831X_BACKUP=y
CONFIG_WM831X_POWER=m
# CONFIG_TEST_POWER is not set
CONFIG_CHARGER_ADP5061=y
CONFIG_BATTERY_ACT8945A=m
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
# CONFIG_BATTERY_LEGO_EV3 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_MANAGER_SBS=y
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
CONFIG_BATTERY_BQ27XXX_HDQ=m
CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM=y
CONFIG_BATTERY_DA9150=m
# CONFIG_CHARGER_AXP20X is not set
CONFIG_BATTERY_AXP20X=y
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_FUEL_GAUGE=m
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
CONFIG_BATTERY_MAX1721X=m
CONFIG_CHARGER_PCF50633=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_LP8788=m
CONFIG_CHARGER_GPIO=m
# CONFIG_CHARGER_MANAGER is not set
CONFIG_CHARGER_LTC3651=y
CONFIG_CHARGER_DETECTOR_MAX14656=m
CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=m
# CONFIG_CHARGER_BQ24257 is not set
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ25890=m
CONFIG_CHARGER_SMB347=m
CONFIG_BATTERY_GAUGE_LTC2941=y
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=y
CONFIG_CHARGER_CROS_USBPD=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
# CONFIG_SENSORS_ADM1021 is not set
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=y
CONFIG_SENSORS_ASPEED=m
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=y
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=y
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
# CONFIG_SENSORS_FSCHMD is not set
CONFIG_SENSORS_FTSTEUTATES=m
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
# CONFIG_SENSORS_IIO_HWMON is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC2990=m
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX16065=m
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX31790=y
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_TC654=y
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=y
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
# CONFIG_SENSORS_LM87 is not set
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=m
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_NCT7802=y
CONFIG_SENSORS_NCT7904=y
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
CONFIG_SENSORS_OCC_P9_SBE=m
CONFIG_SENSORS_OCC=y
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
CONFIG_SENSORS_PWM_FAN=y
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHT3x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
CONFIG_SENSORS_STTS751=m
CONFIG_SENSORS_SMM665=y
CONFIG_SENSORS_ADC128D818=m
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_INA209=y
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=y
# CONFIG_SENSORS_TMP103 is not set
CONFIG_SENSORS_TMP108=y
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83773G=y
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=y
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=y
# CONFIG_SENSORS_W83795_FANCTRL is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=m
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_QORIQ_THERMAL is not set
# CONFIG_DA9062_THERMAL is not set

#
# Intel thermal drivers
#
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# CONFIG_INTEL_PCH_THERMAL is not set
# CONFIG_GENERIC_ADC_THERMAL is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
# CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED is not set
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
# CONFIG_DA9063_WATCHDOG is not set
CONFIG_DA9062_WATCHDOG=m
CONFIG_GPIO_WATCHDOG=m
CONFIG_MENF21BMC_WATCHDOG=m
# CONFIG_MENZ069_WATCHDOG is not set
# CONFIG_WDAT_WDT is not set
CONFIG_WM831X_WATCHDOG=y
# CONFIG_XILINX_WATCHDOG is not set
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_CADENCE_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
# CONFIG_RN5T618_WATCHDOG is not set
CONFIG_MAX63XX_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=y
CONFIG_ALIM1535_WDT=y
CONFIG_ALIM7101_WDT=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=y
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
CONFIG_IBMASR=y
CONFIG_WAFER_WDT=y
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=y
CONFIG_ITCO_WDT=y
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_KEMPLD_WDT=m
# CONFIG_HPWDT_NMI_DECODING is not set
CONFIG_SC1200_WDT=m
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=m
CONFIG_TQMX86_WDT=y
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=y
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
CONFIG_MEN_A21_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=y
CONFIG_WDTPCI=y

#
# Watchdog Pretimeout Governors
#
CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
# CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y
CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=m
CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_SFLASH=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_ACT8945A=y
CONFIG_MFD_AS3711=y
CONFIG_MFD_AS3722=m
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_ATMEL_FLEXCOM=m
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
CONFIG_MFD_BD9571MWV=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
CONFIG_MFD_CROS_EC=m
CONFIG_MFD_CROS_EC_CHARDEV=m
CONFIG_MFD_MADERA=y
CONFIG_MFD_MADERA_I2C=y
# CONFIG_MFD_CS47L35 is not set
CONFIG_MFD_CS47L85=y
CONFIG_MFD_CS47L90=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=m
CONFIG_MFD_DA9150=y
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_MFD_HI6421_PMIC=y
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
CONFIG_MFD_MAX77686=y
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX77843=y
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6397=y
CONFIG_MFD_MENF21BMC=m
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=y
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=m
CONFIG_MFD_RT5033=m
CONFIG_MFD_RC5T583=y
CONFIG_MFD_RK808=m
CONFIG_MFD_RN5T618=m
CONFIG_MFD_SEC_CORE=m
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SKY81452=y
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_STMPE is not set
CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
CONFIG_MFD_TPS65218=m
CONFIG_MFD_TPS6586X=y
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=m
CONFIG_MFD_TPS65912_I2C=m
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=y
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_CS47L24=y
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=m
# CONFIG_MFD_ROHM_BD718XX is not set
CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PG86X=m
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_ACT8865=y
CONFIG_REGULATOR_ACT8945A=m
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_ANATOP=y
CONFIG_REGULATOR_AAT2870=y
CONFIG_REGULATOR_AS3711=y
CONFIG_REGULATOR_AS3722=m
# CONFIG_REGULATOR_AXP20X is not set
CONFIG_REGULATOR_BD9571MWV=m
CONFIG_REGULATOR_DA9062=m
# CONFIG_REGULATOR_DA9063 is not set
CONFIG_REGULATOR_DA9210=m
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_HI6421 is not set
# CONFIG_REGULATOR_HI6421V530 is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=y
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=m
# CONFIG_REGULATOR_LTC3589 is not set
CONFIG_REGULATOR_LTC3676=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8907 is not set
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=m
# CONFIG_REGULATOR_MAX8973 is not set
CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MAX77686=y
# CONFIG_REGULATOR_MAX77693 is not set
CONFIG_REGULATOR_MAX77802=m
CONFIG_REGULATOR_MC13XXX_CORE=m
# CONFIG_REGULATOR_MC13783 is not set
CONFIG_REGULATOR_MC13892=m
# CONFIG_REGULATOR_MCP16502 is not set
CONFIG_REGULATOR_MT6311=m
CONFIG_REGULATOR_MT6323=y
CONFIG_REGULATOR_MT6397=m
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=y
# CONFIG_REGULATOR_PV88080 is not set
CONFIG_REGULATOR_PV88090=m
# CONFIG_REGULATOR_PWM is not set
CONFIG_REGULATOR_RC5T583=y
CONFIG_REGULATOR_RK808=m
CONFIG_REGULATOR_RN5T618=m
# CONFIG_REGULATOR_RT5033 is not set
CONFIG_REGULATOR_S2MPA01=m
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
CONFIG_REGULATOR_SKY81452=y
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS6105X is not set
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=y
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65132=m
CONFIG_REGULATOR_TPS65218=m
# CONFIG_REGULATOR_TPS6586X is not set
CONFIG_REGULATOR_TPS65912=m
CONFIG_REGULATOR_VCTRL=y
# CONFIG_REGULATOR_WM831X is not set
CONFIG_REGULATOR_WM8400=y
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_CEC_CORE=m
CONFIG_CEC_NOTIFIER=y
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
# CONFIG_LIRC is not set
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_MEDIA_CEC_RC is not set
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=y
CONFIG_VIDEOBUF_GEN=y
CONFIG_VIDEOBUF_DMA_SG=y
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_DVB_CORE=y
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=16
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_DEMUX_SECTION_LOSS_LOG=y
CONFIG_DVB_ULE_DEBUG=y

#
# Media drivers
#
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_TW5864=y
# CONFIG_VIDEO_TW68 is not set

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=y
CONFIG_VIDEO_MXB=y
CONFIG_VIDEO_DT3155=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX25821=y
CONFIG_VIDEO_CX88=m
# CONFIG_VIDEO_CX88_BLACKBIRD is not set
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
# CONFIG_DVB_BUDGET_CORE is not set
CONFIG_DVB_B2C2_FLEXCOP_PCI=y
CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG=y
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=y
# CONFIG_MANTIS_CORE is not set
CONFIG_DVB_NGENE=y
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
CONFIG_DVB_SMIPCIE=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
CONFIG_CEC_PLATFORM_DRIVERS=y
CONFIG_VIDEO_CROS_EC_CEC=m
# CONFIG_CEC_GPIO is not set
# CONFIG_VIDEO_SECO_CEC is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEOBUF2_CORE=y
CONFIG_VIDEOBUF2_V4L2=y
CONFIG_VIDEOBUF2_MEMOPS=y
CONFIG_VIDEOBUF2_DMA_CONTIG=y
CONFIG_VIDEOBUF2_DMA_SG=y
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=y
CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y
CONFIG_VIDEO_SAA7146=y
CONFIG_VIDEO_SAA7146_VV=y

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TDA9840=y
CONFIG_VIDEO_TEA6415C=y
CONFIG_VIDEO_TEA6420=y
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_WM8775=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=y
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#

#
# Video encoders
#
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_MT20XX=y
CONFIG_MEDIA_TUNER_MT2131=y
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_TDA18212=y
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_MXL301RF=y
CONFIG_MEDIA_TUNER_QM1D1C0042=y
CONFIG_MEDIA_TUNER_QM1D1B0004=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=y
CONFIG_DVB_STV0910=y
CONFIG_DVB_STV6110x=y
CONFIG_DVB_STV6111=y
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=y
CONFIG_DVB_TDA18271C2DD=y

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24123=y
CONFIG_DVB_MT312=y
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=y
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=y
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=y
CONFIG_DVB_TUNER_CX24113=y
CONFIG_DVB_TDA826X=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24120=y
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_MT352=y
CONFIG_DVB_ZL10353=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_STV0367=y
CONFIG_DVB_CXD2841ER=y
CONFIG_DVB_SI2168=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=y
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=y
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=y

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=y

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBH25=y
CONFIG_DVB_LNBP21=y
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=y

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=y

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=m
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
# CONFIG_DRM is not set
# CONFIG_DRM_DP_CEC is not set

#
# ACP (Audio CoProcessor) Configuration
#

#
# AMD Library routines
#

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=m
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
CONFIG_FB_BACKLIGHT=m
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_VGA16 is not set
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
CONFIG_FB_NVIDIA_DEBUG=y
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
# CONFIG_FB_RIVA is not set
CONFIG_FB_I740=m
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
CONFIG_FB_INTEL_DEBUG=y
# CONFIG_FB_INTEL_I2C is not set
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
# CONFIG_FB_MATROX_MYSTIQUE is not set
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
# CONFIG_FB_MATROX_MAVEN is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
CONFIG_FB_RADEON_DEBUG=y
CONFIG_FB_ATY128=m
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=m
# CONFIG_FB_ATY_CT is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
# CONFIG_FB_SIS_315 is not set
CONFIG_FB_VIA=m
CONFIG_FB_VIA_DIRECT_PROCFS=y
CONFIG_FB_VIA_X_COMPATIBILITY=y
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
# CONFIG_FB_CARMINE_DRAM_EVAL is not set
CONFIG_CARMINE_DRAM_CUSTOM=y
CONFIG_FB_SM501=m
CONFIG_FB_IBM_GXT4500=m
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_PLATFORM=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_MAX8925=m
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_PM8941_WLED=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=y
CONFIG_BACKLIGHT_LM3630A=y
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_LP8788=y
CONFIG_BACKLIGHT_SKY81452=m
# CONFIG_BACKLIGHT_AS3711 is not set
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=y
CONFIG_BACKLIGHT_BD6107=m
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_VGASTATE=m
# CONFIG_LOGO is not set
CONFIG_SOUND=y
# CONFIG_SND is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_COUGAR=m
# CONFIG_HID_CMEDIA is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_EZKEY is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_HID_LOGITECH_HIDPP is not set
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MAYFLASH=m
CONFIG_HID_REDRAGON=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTI=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
# CONFIG_HID_PETALYNX is not set
CONFIG_HID_PICOLCD=m
# CONFIG_HID_PICOLCD_FB is not set
# CONFIG_HID_PICOLCD_BACKLIGHT is not set
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_SAITEK=m
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
# CONFIG_HID_TIVO is not set
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
CONFIG_HID_ALPS=m

#
# I2C HID support
#
# CONFIG_I2C_HID is not set

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set
CONFIG_USB_PCI=y

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_UWB=m
CONFIG_UWB_WHCI=m
CONFIG_MMC=m
# CONFIG_PWRSEQ_EMMC is not set
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=m

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_DEBUG=y
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
# CONFIG_MMC_RICOH_MMC is not set
# CONFIG_MMC_SDHCI_ACPI is not set
# CONFIG_MMC_SDHCI_PLTFM is not set
CONFIG_MMC_ALCOR=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_USDHI6ROL0=m
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLASS_FLASH=y
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AAT1290 is not set
# CONFIG_LEDS_AN30259A is not set
CONFIG_LEDS_APU=m
CONFIG_LEDS_AS3645A=m
CONFIG_LEDS_BCM6328=y
CONFIG_LEDS_BCM6358=m
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_LM3692X is not set
CONFIG_LEDS_LM3601X=m
CONFIG_LEDS_MT6323=y
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=y
# CONFIG_LEDS_LP5521 is not set
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=y
CONFIG_LEDS_LP8501=y
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_LP8860 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_PWM=y
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=y
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_TLC591XX=y
CONFIG_LEDS_MAX8997=m
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_MENF21BMC is not set
CONFIG_LEDS_KTD2692=y
CONFIG_LEDS_IS31FL319X=m
CONFIG_LEDS_IS31FL32XX=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_SYSCON=y
CONFIG_LEDS_MLXCPLD=y
CONFIG_LEDS_MLXREG=y
CONFIG_LEDS_USER=y
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=y
CONFIG_LEDS_TRIGGER_MTD=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_ACTIVITY=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_LEDS_TRIGGER_NETDEV=m
CONFIG_LEDS_TRIGGER_PATTERN=m
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_PROC is not set
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM80X=m
CONFIG_RTC_DRV_ABB5ZES3=y
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_DS1307=y
CONFIG_RTC_DRV_DS1307_CENTURY=y
# CONFIG_RTC_DRV_DS1374 is not set
CONFIG_RTC_DRV_DS1672=y
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_LP8788 is not set
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8907=m
# CONFIG_RTC_DRV_MAX8925 is not set
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MAX77686=y
CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_ISL12026=y
# CONFIG_RTC_DRV_X1205 is not set
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=y
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=m
# CONFIG_RTC_DRV_M41T80 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_TPS6586X=m
CONFIG_RTC_DRV_RC5T583=y
CONFIG_RTC_DRV_S35390A=y
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV8803 is not set
CONFIG_RTC_DRV_S5M=m

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=m
# CONFIG_RTC_DRV_DS1685 is not set
CONFIG_RTC_DRV_DS1689=y
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DRV_DS1742 is not set
CONFIG_RTC_DRV_DS2404=m
# CONFIG_RTC_DRV_DA9063 is not set
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=y
# CONFIG_RTC_DRV_M48T35 is not set
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_WM831X=m
# CONFIG_RTC_DRV_PCF50633 is not set
CONFIG_RTC_DRV_ZYNQMP=y
# CONFIG_RTC_DRV_CROS_EC is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_MT6397=m
CONFIG_RTC_DRV_R7301=m

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_DMA_OF=y
CONFIG_ALTERA_MSGDMA=y
CONFIG_DW_AXI_DMAC=y
CONFIG_FSL_EDMA=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_INTEL_IOATDMA=y
# CONFIG_INTEL_MIC_X100_DMA is not set
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=y
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
CONFIG_HSU_DMA=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=y
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_UDMABUF=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
# CONFIG_HD44780 is not set
CONFIG_IMG_ASCII_LCD=y
CONFIG_HT16K33=m
# CONFIG_UIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VBOXGUEST=m
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_COMEDI is not set
# CONFIG_RTLLIB is not set
CONFIG_RTL8723BS=m
CONFIG_R8822BE=m
CONFIG_RTLWIFI_DEBUG_ST=y
CONFIG_VT6655=m

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7606=y
# CONFIG_AD7606_IFACE_PARALLEL is not set

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
# CONFIG_AD7152 is not set
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
CONFIG_STAGING_MEDIA=y
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
# CONFIG_VIDEO_ZORAN_LML33 is not set
CONFIG_VIDEO_ZORAN_LML33R10=m
# CONFIG_VIDEO_ZORAN_AVS6EYES is not set

#
# Android
#
CONFIG_ASHMEM=y
CONFIG_ANDROID_VSOC=y
# CONFIG_ION is not set
# CONFIG_STAGING_BOARD is not set
CONFIG_GS_FPGABOOT=m
# CONFIG_UNISYSSPAR is not set
CONFIG_COMMON_CLK_XLNX_CLKWZRD=y
# CONFIG_WILC1000_SDIO is not set
CONFIG_MOST=m
CONFIG_MOST_CDEV=m
CONFIG_MOST_NET=m
# CONFIG_MOST_VIDEO is not set
# CONFIG_MOST_DIM2 is not set
CONFIG_MOST_I2C=m
# CONFIG_KS7010 is not set
CONFIG_GREYBUS=m
CONFIG_GREYBUS_AUDIO=m
CONFIG_GREYBUS_BOOTROM=m
CONFIG_GREYBUS_HID=m
CONFIG_GREYBUS_LIGHT=m
CONFIG_GREYBUS_LOG=m
# CONFIG_GREYBUS_LOOPBACK is not set
# CONFIG_GREYBUS_POWER is not set
CONFIG_GREYBUS_RAW=m
# CONFIG_GREYBUS_VIBRATOR is not set
CONFIG_GREYBUS_BRIDGED_PHY=m
# CONFIG_GREYBUS_GPIO is not set
# CONFIG_GREYBUS_I2C is not set
CONFIG_GREYBUS_PWM=m
CONFIG_GREYBUS_SDIO=m
CONFIG_GREYBUS_UART=m
CONFIG_MTK_MMC=m
# CONFIG_MTK_AEE_KDUMP is not set
CONFIG_MTK_MMC_CD_POLL=y

#
# Gasket devices
#
CONFIG_STAGING_GASKET_FRAMEWORK=y
# CONFIG_STAGING_APEX_DRIVER is not set
CONFIG_XIL_AXIS_FIFO=y
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_LAPTOP=m
# CONFIG_DELL_SMO8800 is not set
# CONFIG_DELL_RBTN is not set
# CONFIG_DELL_RBU is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
CONFIG_AMILO_RFKILL=m
# CONFIG_GPD_POCKET_FAN is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_SENSORS_HDAPS=m
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_VBTN is not set
# CONFIG_INTEL_IPS is not set
CONFIG_INTEL_PMC_CORE=m
CONFIG_IBM_RTL=m
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_INTEL_PMC_IPC is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_INTEL_PUNIT_IPC=y
# CONFIG_MLX_PLATFORM is not set
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_INTEL_ATOMISP2_PM=m
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
CONFIG_CHROMEOS_PSTORE=m
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CROS_EC_CTL=m
CONFIG_CROS_EC_I2C=m
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
CONFIG_COMMON_CLK_WM831X=m
CONFIG_CLK_HSDK=y
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_RK808=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI514=m
CONFIG_COMMON_CLK_SI544=y
# CONFIG_COMMON_CLK_SI570 is not set
CONFIG_COMMON_CLK_CDCE706=y
# CONFIG_COMMON_CLK_CDCE925 is not set
CONFIG_COMMON_CLK_CS2000_CP=m
CONFIG_COMMON_CLK_S2MPS11=m
CONFIG_CLK_TWL6040=y
CONFIG_COMMON_CLK_PWM=m
# CONFIG_COMMON_CLK_VC5 is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_MAILBOX=y
CONFIG_PLATFORM_MHU=y
# CONFIG_PCC is not set
CONFIG_ALTERA_MBOX=m
# CONFIG_MAILBOX_TEST is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m

#
# Rpmsg drivers
#
CONFIG_RPMSG=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_QCOM_GLINK_NATIVE=m
CONFIG_RPMSG_QCOM_GLINK_RPM=m
# CONFIG_RPMSG_VIRTIO is not set
CONFIG_SOUNDWIRE=y

#
# SoundWire Devices
#

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# NXP/Freescale QorIQ SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
CONFIG_SOC_TI=y

#
# Xilinx SoC drivers
#
CONFIG_XILINX_VCU=m
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_AXP288 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_INTEL_INT3496 is not set
CONFIG_EXTCON_MAX3355=y
# CONFIG_EXTCON_MAX77843 is not set
CONFIG_EXTCON_MAX8997=y
CONFIG_EXTCON_RT8973A=m
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_EXTCON_USBC_CROS_EC is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_BUFFER_HW_CONSUMER=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=m
CONFIG_IIO_SW_TRIGGER=m

#
# Accelerometers
#
CONFIG_ADXL345=y
CONFIG_ADXL345_I2C=y
CONFIG_ADXL372=m
CONFIG_ADXL372_I2C=m
CONFIG_BMA180=y
CONFIG_BMC150_ACCEL=y
CONFIG_BMC150_ACCEL_I2C=y
# CONFIG_DA280 is not set
CONFIG_DA311=m
CONFIG_DMARD06=y
CONFIG_DMARD09=m
# CONFIG_DMARD10 is not set
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
CONFIG_KXSD9=y
CONFIG_KXSD9_I2C=y
CONFIG_KXCJK1013=y
CONFIG_MC3230=m
CONFIG_MMA7455=y
CONFIG_MMA7455_I2C=y
# CONFIG_MMA7660 is not set
CONFIG_MMA8452=m
CONFIG_MMA9551_CORE=m
# CONFIG_MMA9551 is not set
CONFIG_MMA9553=m
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
CONFIG_STK8312=y
# CONFIG_STK8BA50 is not set

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
# CONFIG_AD799X is not set
CONFIG_AXP20X_ADC=y
CONFIG_AXP288_ADC=y
CONFIG_CC10001_ADC=m
# CONFIG_DA9150_GPADC is not set
CONFIG_ENVELOPE_DETECTOR=y
# CONFIG_HX711 is not set
# CONFIG_INA2XX_ADC is not set
CONFIG_LP8788_ADC=m
CONFIG_LTC2471=m
# CONFIG_LTC2485 is not set
# CONFIG_LTC2497 is not set
# CONFIG_MAX1363 is not set
# CONFIG_MAX9611 is not set
CONFIG_MCP3422=m
CONFIG_MEN_Z188_ADC=m
# CONFIG_NAU7802 is not set
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_TI_ADC081C=m
CONFIG_TI_ADS1015=y
# CONFIG_VF610_ADC is not set

#
# Analog Front Ends
#
CONFIG_IIO_RESCALE=y

#
# Amplifiers
#

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
CONFIG_BME680=m
CONFIG_BME680_I2C=m
CONFIG_CCS811=y
CONFIG_IAQCORE=m
# CONFIG_VZ89X is not set
# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set

#
# Hid Sensor IIO Common
#
CONFIG_IIO_MS_SENSORS_I2C=m

#
# SSP Sensor Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Counters
#

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
CONFIG_AD5380=y
CONFIG_AD5446=y
CONFIG_AD5592R_BASE=m
CONFIG_AD5593R=m
CONFIG_AD5686=y
CONFIG_AD5696_I2C=y
CONFIG_DPOT_DAC=m
CONFIG_DS4424=m
CONFIG_M62332=y
# CONFIG_MAX517 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MCP4725 is not set
CONFIG_TI_DAC5571=y
CONFIG_VF610_DAC=y

#
# IIO dummy driver
#
CONFIG_IIO_SIMPLE_DUMMY=m
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
# CONFIG_MPU3050_I2C is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
CONFIG_ITG3200=m

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4404=y
CONFIG_MAX30100=m
CONFIG_MAX30102=y

#
# Humidity sensors
#
CONFIG_AM2315=y
CONFIG_DHT11=m
# CONFIG_HDC100X is not set
CONFIG_HTS221=y
CONFIG_HTS221_I2C=y
# CONFIG_HTU21 is not set
CONFIG_SI7005=m
CONFIG_SI7020=m

#
# Inertial measurement units
#
# CONFIG_BMI160_I2C is not set
CONFIG_KMX61=y
CONFIG_INV_MPU6050_IIO=m
CONFIG_INV_MPU6050_I2C=m
CONFIG_IIO_ST_LSM6DSX=m
CONFIG_IIO_ST_LSM6DSX_I2C=m

#
# Light sensors
#
# CONFIG_ACPI_ALS is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_AL3320A is not set
CONFIG_APDS9300=m
CONFIG_APDS9960=y
# CONFIG_BH1750 is not set
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
CONFIG_CM3323=m
# CONFIG_CM3605 is not set
CONFIG_CM36651=y
CONFIG_GP2AP020A00F=y
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=m
CONFIG_ISL29125=m
CONFIG_JSA1212=y
CONFIG_RPR0521=y
# CONFIG_LTR501 is not set
# CONFIG_LV0104CS is not set
CONFIG_MAX44000=y
CONFIG_OPT3001=y
CONFIG_PA12203001=m
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
# CONFIG_STK3310 is not set
CONFIG_ST_UVIS25=y
CONFIG_ST_UVIS25_I2C=y
CONFIG_TCS3414=y
CONFIG_TCS3472=y
CONFIG_SENSORS_TSL2563=m
CONFIG_TSL2583=m
# CONFIG_TSL2772 is not set
# CONFIG_TSL4531 is not set
CONFIG_US5182D=m
CONFIG_VCNL4000=m
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
CONFIG_VL6180=y
CONFIG_ZOPT2201=y

#
# Magnetometer sensors
#
# CONFIG_AK8974 is not set
CONFIG_AK8975=y
CONFIG_AK09911=y
CONFIG_BMC150_MAGN=y
CONFIG_BMC150_MAGN_I2C=y
CONFIG_MAG3110=m
CONFIG_MMC35240=y
# CONFIG_IIO_ST_MAGN_3AXIS is not set
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m
# CONFIG_SENSORS_RM3100_I2C is not set

#
# Multiplexers
#
CONFIG_IIO_MUX=m

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_TIGHTLOOP_TRIGGER=m
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Digital potentiometers
#
CONFIG_AD5272=y
# CONFIG_DS1803 is not set
# CONFIG_MCP4018 is not set
CONFIG_MCP4531=m
CONFIG_TPL0102=y

#
# Digital potentiostats
#
CONFIG_LMP91000=y

#
# Pressure sensors
#
CONFIG_ABP060MG=m
CONFIG_BMP280=m
CONFIG_BMP280_I2C=m
CONFIG_HP03=m
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MS5611=m
CONFIG_MS5611_I2C=m
# CONFIG_MS5637 is not set
CONFIG_IIO_ST_PRESS=y
CONFIG_IIO_ST_PRESS_I2C=y
# CONFIG_T5403 is not set
# CONFIG_HP206C is not set
# CONFIG_ZPA2326 is not set

#
# Lightning sensors
#

#
# Proximity and distance sensors
#
CONFIG_ISL29501=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_RFD77402=m
CONFIG_SRF04=m
CONFIG_SX9500=y
# CONFIG_SRF08 is not set
CONFIG_VL53L0X_I2C=m

#
# Resolver to digital converters
#

#
# Temperature sensors
#
CONFIG_MLX90614=y
# CONFIG_MLX90632 is not set
CONFIG_TMP006=m
CONFIG_TMP007=y
CONFIG_TSYS01=m
# CONFIG_TSYS02D is not set
CONFIG_NTB=y
# CONFIG_NTB_AMD is not set
CONFIG_NTB_IDT=m
CONFIG_NTB_INTEL=y
CONFIG_NTB_SWITCHTEC=y
# CONFIG_NTB_PINGPONG is not set
CONFIG_NTB_TOOL=y
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=y
CONFIG_VME_TSI148=m
# CONFIG_VME_FAKE is not set

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
# CONFIG_VME_USER is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_CROS_EC is not set
CONFIG_PWM_FSL_FTM=y
CONFIG_PWM_LP3943=m
CONFIG_PWM_LPSS=y
CONFIG_PWM_LPSS_PCI=y
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_MADERA_IRQ=y
CONFIG_IPACK_BUS=m
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_TI_SYSCON=y
# CONFIG_FMC is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_CADENCE_DP=y
# CONFIG_PHY_CADENCE_SIERRA is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
CONFIG_PHY_PXA_28NM_HSIC=y
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
CONFIG_PHY_OCELOT_SERDES=m
# CONFIG_POWERCAP is not set
CONFIG_MCB=m
CONFIG_MCB_PCI=m
CONFIG_MCB_LPC=m

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_THUNDERBOLT=m

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# CONFIG_DAX is not set
CONFIG_NVMEM=y

#
# HW tracing support
#
CONFIG_STM=y
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
# CONFIG_STM_DUMMY is not set
# CONFIG_STM_SOURCE_CONSOLE is not set
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_INTEL_TH=y
# CONFIG_INTEL_TH_PCI is not set
# CONFIG_INTEL_TH_ACPI is not set
# CONFIG_INTEL_TH_GTH is not set
# CONFIG_INTEL_TH_STH is not set
# CONFIG_INTEL_TH_MSU is not set
# CONFIG_INTEL_TH_PTI is not set
CONFIG_INTEL_TH_DEBUG=y
CONFIG_FPGA=m
CONFIG_ALTERA_PR_IP_CORE=m
# CONFIG_ALTERA_PR_IP_CORE_PLAT is not set
# CONFIG_FPGA_MGR_ALTERA_CVP is not set
CONFIG_FPGA_BRIDGE=m
# CONFIG_XILINX_PR_DECOUPLER is not set
CONFIG_FPGA_REGION=m
# CONFIG_OF_FPGA_REGION is not set
CONFIG_FPGA_DFL=m
CONFIG_FPGA_DFL_FME=m
CONFIG_FPGA_DFL_FME_MGR=m
CONFIG_FPGA_DFL_FME_BRIDGE=m
# CONFIG_FPGA_DFL_FME_REGION is not set
CONFIG_FPGA_DFL_AFU=m
CONFIG_FPGA_DFL_PCI=m
CONFIG_FSI=y
CONFIG_FSI_NEW_DEV_NODE=y
CONFIG_FSI_MASTER_GPIO=y
CONFIG_FSI_MASTER_HUB=y
CONFIG_FSI_SCOM=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_OCC=m
CONFIG_MULTIPLEXER=m

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=m
# CONFIG_MUX_GPIO is not set
# CONFIG_MUX_MMIO is not set
# CONFIG_UNISYS_VISORBUS is not set
CONFIG_SIOX=y
CONFIG_SIOX_BUS_GPIO=m
CONFIG_SLIMBUS=m
# CONFIG_SLIM_QCOM_CTRL is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
CONFIG_AUTOFS_FS=m
# CONFIG_FUSE_FS is not set
CONFIG_OVERLAY_FS=y
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
CONFIG_OVERLAY_FS_INDEX=y
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
CONFIG_OVERLAY_FS_METACOPY=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_VMCORE is not set
CONFIG_PROC_SYSCTL=y
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=y
# CONFIG_ECRYPT_FS is not set
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
CONFIG_JFFS2_SUMMARY=y
# CONFIG_JFFS2_FS_XATTR is not set
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
# CONFIG_JFFS2_LZO is not set
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
CONFIG_JFFS2_CMODE_PRIORITY=y
# CONFIG_JFFS2_CMODE_SIZE is not set
# CONFIG_JFFS2_CMODE_FAVOURLZO is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_MTD=y
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_MTD=y
CONFIG_ROMFS_ON_MTD=y
# CONFIG_PSTORE is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
CONFIG_NLS_CODEPAGE_855=y
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=y
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=m
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=m
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=m
# CONFIG_NLS_CODEPAGE_1250 is not set
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=m
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=m
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=m
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
CONFIG_CRYPTO_AEGIS128L=y
# CONFIG_CRYPTO_AEGIS256 is not set
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
# CONFIG_CRYPTO_MORUS640 is not set
# CONFIG_CRYPTO_MORUS640_SSE2 is not set
CONFIG_CRYPTO_MORUS1280=m
CONFIG_CRYPTO_MORUS1280_GLUE=m
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
CONFIG_CRYPTO_MORUS1280_AVX2=m
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=y
CONFIG_CRYPTO_NHPOLY1305=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
# CONFIG_CRYPTO_ADIANTUM is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=y
# CONFIG_CRYPTO_MD5 is not set
CONFIG_CRYPTO_MICHAEL_MIC=y
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_CHACHA20=m
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_LZO=m
CONFIG_CRYPTO_842=m
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
CONFIG_X509_CERTIFICATE_PARSER=m
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=m

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=m
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=y
CONFIG_CRC4=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=y
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=y
CONFIG_TEXTSEARCH_BM=y
CONFIG_TEXTSEARCH_FSM=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=m
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_STRING_SELFTEST=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
# CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
# CONFIG_MAGIC_SYSRQ_SERIAL is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_PAGE_POISONING=y
CONFIG_PAGE_POISONING_NO_SANITY=y
CONFIG_PAGE_POISONING_ZERO=y
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
CONFIG_DEBUG_VM_RB=y
CONFIG_DEBUG_VM_PGFLAGS=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_DEBUG_TIMEKEEPING=y
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_WW_MUTEX_SELFTEST=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_PI_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=21
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FAULT_INJECTION=y
CONFIG_FAIL_PAGE_ALLOC=y
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_FAIL_MMC_REQUEST=y
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_RUNTIME_TESTING_MENU is not set
# CONFIG_MEMTEST is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_SANITIZE_ALL is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_TEST_UBSAN=m
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
CONFIG_IO_DELAY_NONE=y
CONFIG_DEFAULT_IO_DELAY_TYPE=3
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
CONFIG_PUNIT_ATOM_DEBUG=m
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# CONFIG_UNWINDER_GUESS is not set

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18  5:28 ` kernel test robot
@ 2019-02-18  7:08   ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18  7:08 UTC (permalink / raw)
  To: kernel test robot
  Cc: Oscar Salvador, Andrew Morton, Linux Memory Management List,
	linux-kernel, LKP

On Mon 18-02-19 13:28:23, kernel test robot wrote:
> Greetings,
> 
> 0day kernel testing robot got the below dmesg and the first bad commit is
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> 
> commit efad4e475c312456edb3c789d0996d12ed744c13
> Author:     Michal Hocko <mhocko@suse.com>
> AuthorDate: Fri Feb 1 14:20:34 2019 -0800
> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> CommitDate: Fri Feb 1 15:46:23 2019 -0800
> 
>     mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>     
>     Patch series "mm, memory_hotplug: fix uninitialized pages fallouts", v2.
>     
>     Mikhail Zaslonko has posted fixes for the two bugs quite some time ago
>     [1].  I have pushed back on those fixes because I believed that it is
>     much better to plug the problem at the initialization time rather than
>     play whack-a-mole all over the hotplug code and find all the places
>     which expect the full memory section to be initialized.
>     
>     We have ended up with commit 2830bf6f05fb ("mm, memory_hotplug:
>     initialize struct pages for the full memory section") merged and cause a
>     regression [2][3].  The reason is that there might be memory layouts
>     when two NUMA nodes share the same memory section so the merged fix is
>     simply incorrect.
>     
>     In order to plug this hole we really have to be zone range aware in
>     those handlers.  I have split up the original patch into two.  One is
>     unchanged (patch 2) and I took a different approach for `removable'
>     crash.
>     
>     [1] http://lkml.kernel.org/r/20181105150401.97287-2-zaslonko@linux.ibm.com
>     [2] https://bugzilla.redhat.com/show_bug.cgi?id=1666948
>     [3] http://lkml.kernel.org/r/20190125163938.GA20411@dhcp22.suse.cz
>     
>     This patch (of 2):
>     
>     Mikhail has reported the following VM_BUG_ON triggered when reading sysfs
>     removable state of a memory block:
>     
>      page:000003d08300c000 is uninitialized and poisoned
>      page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
>      Call Trace:
>        is_mem_section_removable+0xb4/0x190
>        show_mem_removable+0x9a/0xd8
>        dev_attr_show+0x34/0x70
>        sysfs_kf_seq_show+0xc8/0x148
>        seq_read+0x204/0x480
>        __vfs_read+0x32/0x178
>        vfs_read+0x82/0x138
>        ksys_read+0x5a/0xb0
>        system_call+0xdc/0x2d8
>      Last Breaking-Event-Address:
>        is_mem_section_removable+0xb4/0x190
>      Kernel panic - not syncing: Fatal exception: panic_on_oops
>     
>     The reason is that the memory block spans the zone boundary and we are
>     stumbling over an unitialized struct page.  Fix this by enforcing zone
>     range in is_mem_section_removable so that we never run away from a zone.
>     
>     Link: http://lkml.kernel.org/r/20190128144506.15603-2-mhocko@kernel.org
>     Signed-off-by: Michal Hocko <mhocko@suse.com>
>     Reported-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
>     Debugged-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
>     Tested-by: Gerald Schaefer <gerald.schaefer@de.ibm.com>
>     Tested-by: Mikhail Gavrilov <mikhail.v.gavrilov@gmail.com>
>     Reviewed-by: Oscar Salvador <osalvador@suse.de>
>     Cc: Pavel Tatashin <pasha.tatashin@soleen.com>
>     Cc: Heiko Carstens <heiko.carstens@de.ibm.com>
>     Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>
>     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
>     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> 
> 9bcdeb51bd  oom, oom_reaper: do not enqueue same task twice
> efad4e475c  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> f17b5f06cb  Linux 5.0-rc4
> 7a92eb7cc1  Add linux-next specific files for 20190215
> +-----------------------------------------------------+------------+------------+----------+---------------+
> |                                                     | 9bcdeb51bd | efad4e475c | v5.0-rc4 | next-20190215 |
> +-----------------------------------------------------+------------+------------+----------+---------------+
> | boot_successes                                      | 31         | 2          | 21       | 0             |
> | boot_failures                                       | 0          | 11         | 6        | 10            |
> | Oops:#[##]                                          | 0          | 11         |          |               |
> | RIP:page_mapping                                    | 0          | 11         |          |               |
> | WARNING:at_kernel/locking/lockdep.c:#lock_downgrade | 0          | 3          |          |               |
> | RIP:lock_downgrade                                  | 0          | 3          |          |               |
> | Kernel_panic-not_syncing:Fatal_exception            | 0          | 11         | 0        | 10            |
> | BUG:unable_to_handle_kernel                         | 0          | 6          |          |               |
> | BUG:kernel_in_stage                                 | 0          | 0          | 6        |               |
> | kernel_BUG_at_include/linux/mm.h                    | 0          | 0          | 0        | 10            |
> | invalid_opcode:#[##]                                | 0          | 0          | 0        | 10            |
> | RIP:is_mem_section_removable                        | 0          | 0          | 0        | 10            |
> +-----------------------------------------------------+------------+------------+----------+---------------+
> 
> udevd[311]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
> udevd[312]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
> udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
> udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
> [   40.305212] PGD 0 P4D 0 
> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> [   40.426951] Call Trace:
> [   40.429843]  __dump_page+0x14/0x2c0
> [   40.433947]  is_mem_section_removable+0x24c/0x2c0

This looks like we are stumbling over an unitialized struct page again.
Something this patch should prevent from. Could you try to apply [1]
which will make __dump_page more robust so that we do not blow up there
and give some more details in return.

Btw. is this reproducible all the time? I will have a look at the memory
layout later today.

[1] http://lkml.kernel.org/r/dbbcd36ca1f045ec81f49c7657928a1cdf24872b.1550065120.git.robin.murphy@arm.com
> [   40.439327]  removable_show+0x87/0xa0
> [   40.443613]  dev_attr_show+0x25/0x60
> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
> [   40.452363]  seq_read+0x196/0x3f0
> [   40.456282]  __vfs_read+0x34/0x180
> [   40.460233]  ? lock_acquire+0xb6/0x1e0
> [   40.464610]  vfs_read+0xa0/0x150
> [   40.468372]  ksys_read+0x44/0xb0
> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
> [   40.476593]  do_syscall_64+0x5e/0x4a0
> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> [   40.491961] RIP: 0033:0x7fb2070680a0
> [   40.496078] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
> [   40.517047] RSP: 002b:00007ffeee09f0b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
> [   40.525660] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fb2070680a0
> [   40.533780] RDX: 0000000000001000 RSI: 00007ffeee09f158 RDI: 0000000000000005
> [   40.541853] RBP: 000056092c0f0ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
> [   40.549930] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
> [   40.557982] R13: 000056092c0ef7a0 R14: 0000000000000000 R15: 00007ffeee0a4f08
> [   40.566089] Modules linked in:
> [   40.569651] CR2: 0000000000000006
> 
> udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
> [   40.609875] WARNING: CPU: 1 PID: 235 at kernel/locking/lockdep.c:3553 lock_downgrade+0x167/0x1b0
> [   40.626045] Modules linked in:
> [   40.629632] CPU: 1 PID: 235 Comm: udevd Tainted: G      D           5.0.0-rc4-00149-gefad4e4 #1
> [   40.639486] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   40.648956] RIP: 0010:lock_downgrade+0x167/0x1b0
> [   40.654231] Code: c9 75 a9 48 c7 c6 c7 08 0c 82 48 c7 c7 58 f9 0a 82 e8 dd e6 fa ff 0f 0b eb 92 48 c7 c7 eb 08 0c 82 48 89 04 24 e8 c9 e6 fa ff <0f> 0b 8b 54 24 0c 48 8b 04 24 e9 2e ff ff ff e8 e5 fb 1e 00 85 c0
> [   40.675231] RSP: 0018:ffff88801fa13de8 EFLAGS: 00010096
> [   40.681229] RAX: 0000000000000017 RBX: ffff88801fa0c000 RCX: 0000000000000000
> [   40.689326] RDX: ffffffff811285f4 RSI: 0000000000000001 RDI: ffffffff81128610
> [   40.697401] RBP: ffff88801f93e0f8 R08: 0000000000000000 R09: 6572206120676e69
> [   40.705498] R10: ffff88801fa13e08 R11: 6b636f6c20646165 R12: 0000000000000246
> [   40.713630] R13: ffffffff812145c1 R14: 0000000000000001 R15: ffff88801f16a1d0
> [   40.721734] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> [   40.730878] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   40.737418] CR2: 0000000000fa8000 CR3: 000000001fa0e000 CR4: 00000000000006a0
> [   40.745516] Call Trace:
> [   40.748404]  downgrade_write+0x12/0x80
> [   40.752748]  __do_munmap+0x3f1/0x430
> [   40.756926]  __vm_munmap+0x5d/0x90
> [   40.760854]  __x64_sys_munmap+0x25/0x30
> [   40.765257]  do_syscall_64+0x5e/0x4a0
> [   40.769566]  ? trace_hardirqs_off_thunk+0x1a/0x1c
> [   40.774950]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> [   40.780753] RIP: 0033:0x7fb207071897
> [   40.784895] Code: f0 ff ff 73 01 c3 48 8b 0d a6 75 2c 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 79 75 2c 00 31 d2 48 29 c2 64
> [   40.806706] RSP: 002b:00007ffeee09c9e8 EFLAGS: 00000206 ORIG_RAX: 000000000000000b
> [   40.816041] RAX: ffffffffffffffda RBX: 000056092c0e9720 RCX: 00007fb207071897
> [   40.824406] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb207986000
> [   40.832697] RBP: 0000000000000000 R08: 00007fb2079817c0 R09: 00000000ffffffff
> [   40.840871] R10: 0000000000000022 R11: 0000000000000206 R12: 0000000000000000
> [   40.848911] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeee09ca6e
> [   40.857009] irq event stamp: 8258
> [   40.860875] hardirqs last  enabled at (8257): [<ffffffff8191b0cb>] preempt_schedule_irq+0x3b/0x90
> [   40.870941] hardirqs last disabled at (8258): [<ffffffff8191a2a9>] __schedule+0x99/0x9e0
> [   40.880106] softirqs last  enabled at (8256): [<ffffffff81c003f4>] __do_softirq+0x3f4/0x4c1
> [   40.889506] softirqs last disabled at (8249): [<ffffffff810d108d>] irq_exit+0xdd/0xf0
> [   40.898329] ---[ end trace 0f9a24fdf9c73c71 ]---
> 
> 
>                                                           # HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD
> git bisect start 5bb0643c4108bb06d8766b4bd48d20215deef4af f17b5f06cb92ef2250513a1e154c47b78df07d40 --
> git bisect  bad 8e26062e1c829f1656e91461f95a7b83bda16ffd  # 02:34  B      0    10   25   0  Merge 'tip/ras/core' into devel-hourly-2019021719
> git bisect  bad 39b94eff9f252bd7b6f2dfe716f6b5dd894ada6f  # 02:49  B      0     4   19   0  Merge 'sunxi/sunxi/h3-h5-for-5.1' into devel-hourly-2019021719
> git bisect  bad cce96fc008ac0e3a5f96280557b02dcb83e70eee  # 03:02  B      0    10   25   0  Merge 'linux-review/Gustavo-A-R-Silva/igc-Use-struct_size-helper/20190208-163630' into devel-hourly-2019021719
> git bisect  bad 544d67be09fcf4054db60b0b2b6fcb7386c095fe  # 03:13  B      0     7   22   0  Merge 'linux-review/Noralf-Tr-nnes/drm-drv-Rework-drm_dev_unplug-was-Remove-drm_dev_unplug/20190208-223952' into devel-hourly-2019021719
> git bisect good 6dfcfd278beadb8857b94c0382348625943044be  # 03:25  G     11     0    0   0  Merge 'linux-review/Qing-Xia/staging-android-ion-fix-sys-heap-pool-s-gfp_flags/20190204-124705' into devel-hourly-2019021719
> git bisect  bad 238358184e8bfb7c34701fc858f93400ffd8207d  # 03:35  B      0    10   25   0  Merge 'linux-review/Colin-King-via-dri-devel/video-fbdev-savage-fix-indentation-issue/20190212-234031' into devel-hourly-2019021719
> git bisect good 8833753cc966fbe02ec9dadcd73601f23da7dc2d  # 03:44  G     10     0    0   0  Merge 'linux-review/Kamalesh-Babulal/static_keys-txt-Fix-trivial-spelling-mistake/20190204-230620' into devel-hourly-2019021719
> git bisect  bad efcb5c0b0e4e5bd29320ef5d7ef3e0654c182abf  # 03:52  B      0     8   23   0  Merge 'net/master' into devel-hourly-2019021719
> git bisect good 9312d5340da6a6018c851d03107ae24ef1a7ccb5  # 04:08  G     11     0    0   0  Merge 'linux-review/Yuri-Benditovich/virtio_net-Introduce-extended-RSC-feature/20190204-114604' into devel-hourly-2019021719
> git bisect  bad 680905431b9de8c7224b15b76b1826a1481cfeaf  # 04:18  B      0     9   24   0  Merge tag 'char-misc-5.0-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc
> git bisect  bad b9de6efed25cb713c1648e71302f4af83bd14ee6  # 04:31  B      0    11   26   0  Merge branch 'akpm' (patches from Andrew)
> git bisect good 44e56f325b7d63e8a53008956ce7b28e4272a599  # 04:39  G     11     0    0   0  Merge tag 'pci-v5.0-fixes-3' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci
> git bisect good a8e911d13540487942d53137c156bd7707f66e5d  # 04:50  G     10     0    0   0  x86_64: increase stack size for KASAN_EXTRA
> git bisect good cd984a5be21549273a3f13b52a8b7b84097b32a7  # 05:01  G     11     0    0   0  Merge tag 'xtensa-20190201' of git://github.com/jcmvbkbc/linux-xtensa
> git bisect  bad db7ddeab3ce5d64c9696e70d61f45ea9909cd196  # 05:10  B      0     7   22   0  lib/test_kmod.c: potential double free in error handling
> git bisect  bad 24feb47c5fa5b825efb0151f28906dfdad027e61  # 05:20  B      0     4   19   0  mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
> git bisect good 80409c65e2c6cd1540045ee01fc55e50d95e0983  # 05:50  G     11     0    1   1  mm: migrate: make buffer_migrate_page_norefs() actually succeed
> git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:03  B      0     3   18   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:25  G     11     0    0   0  oom, oom_reaper: do not enqueue same task twice
> # first bad commit: [efad4e475c312456edb3c789d0996d12ed744c13] mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:29  G     31     0    0   0  oom, oom_reaper: do not enqueue same task twice
> # extra tests with debug options
> git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:50  B      0     2   17   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> # extra tests on HEAD of linux-devel/devel-hourly-2019021719
> git bisect  bad 5bb0643c4108bb06d8766b4bd48d20215deef4af  # 06:55  B      0    12   31   1  0day head guard for 'devel-hourly-2019021719'
> # extra tests on tree/branch linus/master
> git bisect good f17b5f06cb92ef2250513a1e154c47b78df07d40  # 06:56  G     10     0    0   6  Linux 5.0-rc4
> # extra tests with first bad commit reverted
> git bisect good cc8685c9af14503b93c6aca3330789384fcb62ac  # 07:25  G     10     0    0   0  Revert "mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone"
> # extra tests on tree/branch linux-next/master
> git bisect  bad 7a92eb7cc1dc4c63e3a2fa9ab8e3c1049f199249  # 07:50  B      0    10   25   0  Add linux-next specific files for 20190215
> 
> ---
> 0-DAY kernel test infrastructure                Open Source Technology Center
> https://lists.01.org/pipermail/lkp                          Intel Corporation


> #!/bin/bash
> 
> kernel=$1
> initrd=quantal-trinity-x86_64.cgz
> 
> wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/quantal/$initrd
> 
> kvm=(
> 	qemu-system-x86_64
> 	-enable-kvm
> 	-cpu kvm64
> 	-kernel $kernel
> 	-initrd $initrd
> 	-m 512
> 	-smp 2
> 	-device e1000,netdev=net0
> 	-netdev user,id=net0
> 	-boot order=nc
> 	-no-reboot
> 	-watchdog i6300esb
> 	-watchdog-action debug
> 	-rtc base=localtime
> 	-serial stdio
> 	-display none
> 	-monitor null
> )
> 
> append=(
> 	root=/dev/ram0
> 	hung_task_panic=1
> 	debug
> 	apic=debug
> 	sysrq_always_enabled
> 	rcupdate.rcu_cpu_stall_timeout=100
> 	net.ifnames=0
> 	printk.devkmsg=on
> 	panic=-1
> 	softlockup_panic=1
> 	nmi_watchdog=panic
> 	oops=panic
> 	load_ramdisk=2
> 	prompt_ramdisk=0
> 	drbd.minor_count=8
> 	systemd.log_level=err
> 	ignore_loglevel
> 	console=tty0
> 	earlyprintk=ttyS0,115200
> 	console=ttyS0,115200
> 	vga=normal
> 	rw
> 	drbd.minor_count=8
> 	rcuperf.shutdown=0
> )
> 
> "${kvm[@]}" -append "${append[*]}"

> #
> # Automatically generated file; DO NOT EDIT.
> # Linux/x86_64 5.0.0-rc4 Kernel Configuration
> #
> 
> #
> # Compiler: gcc-6 (Debian 6.5.0-2) 6.5.0 20181026
> #
> CONFIG_CC_IS_GCC=y
> CONFIG_GCC_VERSION=60500
> CONFIG_CLANG_VERSION=0
> CONFIG_CC_HAS_ASM_GOTO=y
> CONFIG_CONSTRUCTORS=y
> CONFIG_IRQ_WORK=y
> CONFIG_BUILDTIME_EXTABLE_SORT=y
> CONFIG_THREAD_INFO_IN_TASK=y
> 
> #
> # General setup
> #
> CONFIG_INIT_ENV_ARG_LIMIT=32
> # CONFIG_COMPILE_TEST is not set
> CONFIG_LOCALVERSION=""
> CONFIG_LOCALVERSION_AUTO=y
> CONFIG_BUILD_SALT=""
> CONFIG_HAVE_KERNEL_GZIP=y
> CONFIG_HAVE_KERNEL_BZIP2=y
> CONFIG_HAVE_KERNEL_LZMA=y
> CONFIG_HAVE_KERNEL_XZ=y
> CONFIG_HAVE_KERNEL_LZO=y
> CONFIG_HAVE_KERNEL_LZ4=y
> # CONFIG_KERNEL_GZIP is not set
> CONFIG_KERNEL_BZIP2=y
> # CONFIG_KERNEL_LZMA is not set
> # CONFIG_KERNEL_XZ is not set
> # CONFIG_KERNEL_LZO is not set
> # CONFIG_KERNEL_LZ4 is not set
> CONFIG_DEFAULT_HOSTNAME="(none)"
> # CONFIG_SYSVIPC is not set
> # CONFIG_POSIX_MQUEUE is not set
> # CONFIG_CROSS_MEMORY_ATTACH is not set
> # CONFIG_USELIB is not set
> CONFIG_AUDIT=y
> CONFIG_HAVE_ARCH_AUDITSYSCALL=y
> CONFIG_AUDITSYSCALL=y
> 
> #
> # IRQ subsystem
> #
> CONFIG_GENERIC_IRQ_PROBE=y
> CONFIG_GENERIC_IRQ_SHOW=y
> CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
> CONFIG_GENERIC_PENDING_IRQ=y
> CONFIG_GENERIC_IRQ_MIGRATION=y
> CONFIG_GENERIC_IRQ_CHIP=y
> CONFIG_IRQ_DOMAIN=y
> CONFIG_IRQ_SIM=y
> CONFIG_IRQ_DOMAIN_HIERARCHY=y
> CONFIG_GENERIC_MSI_IRQ=y
> CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
> CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
> CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
> CONFIG_IRQ_FORCED_THREADING=y
> CONFIG_SPARSE_IRQ=y
> # CONFIG_GENERIC_IRQ_DEBUGFS is not set
> CONFIG_CLOCKSOURCE_WATCHDOG=y
> CONFIG_ARCH_CLOCKSOURCE_DATA=y
> CONFIG_ARCH_CLOCKSOURCE_INIT=y
> CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
> CONFIG_GENERIC_TIME_VSYSCALL=y
> CONFIG_GENERIC_CLOCKEVENTS=y
> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
> CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
> CONFIG_GENERIC_CMOS_UPDATE=y
> 
> #
> # Timers subsystem
> #
> CONFIG_TICK_ONESHOT=y
> CONFIG_NO_HZ_COMMON=y
> # CONFIG_HZ_PERIODIC is not set
> # CONFIG_NO_HZ_IDLE is not set
> CONFIG_NO_HZ_FULL=y
> # CONFIG_NO_HZ is not set
> # CONFIG_HIGH_RES_TIMERS is not set
> # CONFIG_PREEMPT_NONE is not set
> # CONFIG_PREEMPT_VOLUNTARY is not set
> CONFIG_PREEMPT=y
> CONFIG_PREEMPT_COUNT=y
> 
> #
> # CPU/Task time and stats accounting
> #
> CONFIG_VIRT_CPU_ACCOUNTING=y
> CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
> # CONFIG_IRQ_TIME_ACCOUNTING is not set
> # CONFIG_BSD_PROCESS_ACCT is not set
> CONFIG_TASKSTATS=y
> CONFIG_TASK_DELAY_ACCT=y
> CONFIG_TASK_XACCT=y
> # CONFIG_TASK_IO_ACCOUNTING is not set
> # CONFIG_PSI is not set
> CONFIG_CPU_ISOLATION=y
> 
> #
> # RCU Subsystem
> #
> CONFIG_PREEMPT_RCU=y
> # CONFIG_RCU_EXPERT is not set
> CONFIG_SRCU=y
> CONFIG_TREE_SRCU=y
> CONFIG_TASKS_RCU=y
> CONFIG_RCU_STALL_COMMON=y
> CONFIG_RCU_NEED_SEGCBLIST=y
> CONFIG_CONTEXT_TRACKING=y
> CONFIG_CONTEXT_TRACKING_FORCE=y
> CONFIG_RCU_NOCB_CPU=y
> CONFIG_BUILD_BIN2C=y
> CONFIG_IKCONFIG=y
> CONFIG_IKCONFIG_PROC=y
> CONFIG_LOG_BUF_SHIFT=20
> CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
> CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
> CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
> CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
> CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
> CONFIG_ARCH_SUPPORTS_INT128=y
> # CONFIG_NUMA_BALANCING is not set
> CONFIG_CGROUPS=y
> # CONFIG_MEMCG is not set
> CONFIG_CGROUP_SCHED=y
> # CONFIG_FAIR_GROUP_SCHED is not set
> # CONFIG_RT_GROUP_SCHED is not set
> # CONFIG_CGROUP_PIDS is not set
> CONFIG_CGROUP_RDMA=y
> CONFIG_CGROUP_FREEZER=y
> # CONFIG_CGROUP_HUGETLB is not set
> CONFIG_CPUSETS=y
> CONFIG_PROC_PID_CPUSET=y
> CONFIG_CGROUP_DEVICE=y
> # CONFIG_CGROUP_CPUACCT is not set
> CONFIG_CGROUP_PERF=y
> CONFIG_CGROUP_DEBUG=y
> CONFIG_NAMESPACES=y
> # CONFIG_UTS_NS is not set
> CONFIG_USER_NS=y
> CONFIG_PID_NS=y
> # CONFIG_NET_NS is not set
> CONFIG_CHECKPOINT_RESTORE=y
> # CONFIG_SCHED_AUTOGROUP is not set
> # CONFIG_SYSFS_DEPRECATED is not set
> # CONFIG_RELAY is not set
> CONFIG_BLK_DEV_INITRD=y
> CONFIG_INITRAMFS_SOURCE=""
> CONFIG_RD_GZIP=y
> # CONFIG_RD_BZIP2 is not set
> # CONFIG_RD_LZMA is not set
> CONFIG_RD_XZ=y
> # CONFIG_RD_LZO is not set
> # CONFIG_RD_LZ4 is not set
> CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
> # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
> CONFIG_SYSCTL=y
> CONFIG_ANON_INODES=y
> CONFIG_SYSCTL_EXCEPTION_TRACE=y
> CONFIG_HAVE_PCSPKR_PLATFORM=y
> CONFIG_BPF=y
> CONFIG_EXPERT=y
> CONFIG_MULTIUSER=y
> # CONFIG_SGETMASK_SYSCALL is not set
> CONFIG_SYSFS_SYSCALL=y
> # CONFIG_SYSCTL_SYSCALL is not set
> CONFIG_FHANDLE=y
> CONFIG_POSIX_TIMERS=y
> CONFIG_PRINTK=y
> CONFIG_PRINTK_NMI=y
> CONFIG_BUG=y
> CONFIG_PCSPKR_PLATFORM=y
> # CONFIG_BASE_FULL is not set
> CONFIG_FUTEX=y
> CONFIG_FUTEX_PI=y
> CONFIG_EPOLL=y
> CONFIG_SIGNALFD=y
> CONFIG_TIMERFD=y
> # CONFIG_EVENTFD is not set
> CONFIG_SHMEM=y
> # CONFIG_AIO is not set
> CONFIG_ADVISE_SYSCALLS=y
> CONFIG_MEMBARRIER=y
> CONFIG_KALLSYMS=y
> CONFIG_KALLSYMS_ALL=y
> CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
> CONFIG_KALLSYMS_BASE_RELATIVE=y
> # CONFIG_BPF_SYSCALL is not set
> # CONFIG_USERFAULTFD is not set
> CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
> # CONFIG_RSEQ is not set
> CONFIG_EMBEDDED=y
> CONFIG_HAVE_PERF_EVENTS=y
> CONFIG_PERF_USE_VMALLOC=y
> # CONFIG_PC104 is not set
> 
> #
> # Kernel Performance Events And Counters
> #
> CONFIG_PERF_EVENTS=y
> CONFIG_DEBUG_PERF_USE_VMALLOC=y
> # CONFIG_VM_EVENT_COUNTERS is not set
> # CONFIG_COMPAT_BRK is not set
> # CONFIG_SLAB is not set
> # CONFIG_SLUB is not set
> CONFIG_SLOB=y
> # CONFIG_SLAB_MERGE_DEFAULT is not set
> CONFIG_PROFILING=y
> CONFIG_TRACEPOINTS=y
> CONFIG_64BIT=y
> CONFIG_X86_64=y
> CONFIG_X86=y
> CONFIG_INSTRUCTION_DECODER=y
> CONFIG_OUTPUT_FORMAT="elf64-x86-64"
> CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
> CONFIG_LOCKDEP_SUPPORT=y
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_MMU=y
> CONFIG_ARCH_MMAP_RND_BITS_MIN=28
> CONFIG_ARCH_MMAP_RND_BITS_MAX=32
> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
> CONFIG_GENERIC_BUG=y
> CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
> CONFIG_GENERIC_HWEIGHT=y
> CONFIG_RWSEM_XCHGADD_ALGORITHM=y
> CONFIG_GENERIC_CALIBRATE_DELAY=y
> CONFIG_ARCH_HAS_CPU_RELAX=y
> CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
> CONFIG_ARCH_HAS_FILTER_PGPROT=y
> CONFIG_HAVE_SETUP_PER_CPU_AREA=y
> CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
> CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
> CONFIG_ARCH_HIBERNATION_POSSIBLE=y
> CONFIG_ARCH_SUSPEND_POSSIBLE=y
> CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
> CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
> CONFIG_ZONE_DMA32=y
> CONFIG_AUDIT_ARCH=y
> CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
> CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
> CONFIG_X86_64_SMP=y
> CONFIG_ARCH_SUPPORTS_UPROBES=y
> CONFIG_FIX_EARLYCON_MEM=y
> CONFIG_PGTABLE_LEVELS=4
> CONFIG_CC_HAS_SANE_STACKPROTECTOR=y
> 
> #
> # Processor type and features
> #
> # CONFIG_ZONE_DMA is not set
> CONFIG_SMP=y
> CONFIG_X86_FEATURE_NAMES=y
> # CONFIG_X86_X2APIC is not set
> CONFIG_X86_MPPARSE=y
> # CONFIG_GOLDFISH is not set
> CONFIG_RETPOLINE=y
> # CONFIG_X86_RESCTRL is not set
> # CONFIG_X86_EXTENDED_PLATFORM is not set
> # CONFIG_X86_INTEL_LPSS is not set
> # CONFIG_X86_AMD_PLATFORM_DEVICE is not set
> CONFIG_IOSF_MBI=y
> CONFIG_IOSF_MBI_DEBUG=y
> # CONFIG_SCHED_OMIT_FRAME_POINTER is not set
> CONFIG_HYPERVISOR_GUEST=y
> CONFIG_PARAVIRT=y
> # CONFIG_PARAVIRT_DEBUG is not set
> # CONFIG_PARAVIRT_SPINLOCKS is not set
> # CONFIG_XEN is not set
> CONFIG_KVM_GUEST=y
> # CONFIG_PVH is not set
> # CONFIG_KVM_DEBUG_FS is not set
> # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
> CONFIG_PARAVIRT_CLOCK=y
> # CONFIG_JAILHOUSE_GUEST is not set
> # CONFIG_MK8 is not set
> # CONFIG_MPSC is not set
> # CONFIG_MCORE2 is not set
> # CONFIG_MATOM is not set
> CONFIG_GENERIC_CPU=y
> CONFIG_X86_INTERNODE_CACHE_SHIFT=6
> CONFIG_X86_L1_CACHE_SHIFT=6
> CONFIG_X86_TSC=y
> CONFIG_X86_CMPXCHG64=y
> CONFIG_X86_CMOV=y
> CONFIG_X86_MINIMUM_CPU_FAMILY=64
> CONFIG_X86_DEBUGCTLMSR=y
> CONFIG_PROCESSOR_SELECT=y
> CONFIG_CPU_SUP_INTEL=y
> # CONFIG_CPU_SUP_AMD is not set
> # CONFIG_CPU_SUP_HYGON is not set
> # CONFIG_CPU_SUP_CENTAUR is not set
> CONFIG_HPET_TIMER=y
> CONFIG_HPET_EMULATE_RTC=y
> CONFIG_DMI=y
> CONFIG_CALGARY_IOMMU=y
> CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
> # CONFIG_MAXSMP is not set
> CONFIG_NR_CPUS_RANGE_BEGIN=2
> CONFIG_NR_CPUS_RANGE_END=512
> CONFIG_NR_CPUS_DEFAULT=64
> CONFIG_NR_CPUS=64
> CONFIG_SCHED_SMT=y
> # CONFIG_SCHED_MC is not set
> CONFIG_X86_LOCAL_APIC=y
> CONFIG_X86_IO_APIC=y
> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
> # CONFIG_X86_MCE is not set
> 
> #
> # Performance monitoring
> #
> CONFIG_PERF_EVENTS_INTEL_UNCORE=y
> CONFIG_PERF_EVENTS_INTEL_RAPL=y
> CONFIG_PERF_EVENTS_INTEL_CSTATE=m
> CONFIG_X86_VSYSCALL_EMULATION=y
> CONFIG_I8K=m
> CONFIG_MICROCODE=y
> CONFIG_MICROCODE_INTEL=y
> # CONFIG_MICROCODE_AMD is not set
> CONFIG_MICROCODE_OLD_INTERFACE=y
> # CONFIG_X86_MSR is not set
> CONFIG_X86_CPUID=m
> # CONFIG_X86_5LEVEL is not set
> CONFIG_X86_CPA_STATISTICS=y
> CONFIG_ARCH_HAS_MEM_ENCRYPT=y
> CONFIG_NUMA=y
> CONFIG_AMD_NUMA=y
> CONFIG_X86_64_ACPI_NUMA=y
> CONFIG_NODES_SPAN_OTHER_NODES=y
> # CONFIG_NUMA_EMU is not set
> CONFIG_NODES_SHIFT=6
> CONFIG_ARCH_SPARSEMEM_ENABLE=y
> CONFIG_ARCH_SPARSEMEM_DEFAULT=y
> CONFIG_ARCH_SELECT_MEMORY_MODEL=y
> # CONFIG_ARCH_MEMORY_PROBE is not set
> CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
> CONFIG_X86_CHECK_BIOS_CORRUPTION=y
> CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
> CONFIG_X86_RESERVE_LOW=64
> # CONFIG_MTRR is not set
> # CONFIG_ARCH_RANDOM is not set
> CONFIG_X86_SMAP=y
> # CONFIG_X86_INTEL_UMIP is not set
> CONFIG_X86_INTEL_MPX=y
> CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
> # CONFIG_EFI is not set
> CONFIG_SECCOMP=y
> # CONFIG_HZ_100 is not set
> # CONFIG_HZ_250 is not set
> # CONFIG_HZ_300 is not set
> CONFIG_HZ_1000=y
> CONFIG_HZ=1000
> CONFIG_KEXEC=y
> # CONFIG_KEXEC_FILE is not set
> CONFIG_CRASH_DUMP=y
> CONFIG_PHYSICAL_START=0x1000000
> # CONFIG_RELOCATABLE is not set
> CONFIG_PHYSICAL_ALIGN=0x200000
> CONFIG_HOTPLUG_CPU=y
> CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
> CONFIG_DEBUG_HOTPLUG_CPU0=y
> CONFIG_LEGACY_VSYSCALL_EMULATE=y
> # CONFIG_LEGACY_VSYSCALL_NONE is not set
> # CONFIG_CMDLINE_BOOL is not set
> # CONFIG_MODIFY_LDT_SYSCALL is not set
> CONFIG_HAVE_LIVEPATCH=y
> CONFIG_ARCH_HAS_ADD_PAGES=y
> CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
> CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
> CONFIG_USE_PERCPU_NUMA_NODE_ID=y
> CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
> CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
> 
> #
> # Power management and ACPI options
> #
> CONFIG_SUSPEND=y
> CONFIG_SUSPEND_FREEZER=y
> # CONFIG_SUSPEND_SKIP_SYNC is not set
> CONFIG_PM_SLEEP=y
> CONFIG_PM_SLEEP_SMP=y
> # CONFIG_PM_AUTOSLEEP is not set
> CONFIG_PM_WAKELOCKS=y
> CONFIG_PM_WAKELOCKS_LIMIT=100
> CONFIG_PM_WAKELOCKS_GC=y
> CONFIG_PM=y
> CONFIG_PM_DEBUG=y
> CONFIG_PM_ADVANCED_DEBUG=y
> CONFIG_PM_TEST_SUSPEND=y
> CONFIG_PM_SLEEP_DEBUG=y
> CONFIG_PM_TRACE=y
> CONFIG_PM_TRACE_RTC=y
> CONFIG_PM_CLK=y
> CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
> CONFIG_ARCH_SUPPORTS_ACPI=y
> CONFIG_ACPI=y
> CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
> CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
> CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
> # CONFIG_ACPI_DEBUGGER is not set
> CONFIG_ACPI_SPCR_TABLE=y
> CONFIG_ACPI_LPIT=y
> CONFIG_ACPI_SLEEP=y
> # CONFIG_ACPI_PROCFS_POWER is not set
> CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
> # CONFIG_ACPI_EC_DEBUGFS is not set
> CONFIG_ACPI_AC=y
> CONFIG_ACPI_BATTERY=y
> CONFIG_ACPI_BUTTON=y
> # CONFIG_ACPI_VIDEO is not set
> CONFIG_ACPI_FAN=y
> # CONFIG_ACPI_TAD is not set
> # CONFIG_ACPI_DOCK is not set
> CONFIG_ACPI_CPU_FREQ_PSS=y
> CONFIG_ACPI_PROCESSOR_CSTATE=y
> CONFIG_ACPI_PROCESSOR_IDLE=y
> CONFIG_ACPI_PROCESSOR=y
> # CONFIG_ACPI_IPMI is not set
> CONFIG_ACPI_HOTPLUG_CPU=y
> # CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
> CONFIG_ACPI_THERMAL=y
> CONFIG_ACPI_NUMA=y
> CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
> CONFIG_ACPI_TABLE_UPGRADE=y
> # CONFIG_ACPI_DEBUG is not set
> # CONFIG_ACPI_PCI_SLOT is not set
> CONFIG_ACPI_CONTAINER=y
> # CONFIG_ACPI_HOTPLUG_MEMORY is not set
> CONFIG_ACPI_HOTPLUG_IOAPIC=y
> # CONFIG_ACPI_SBS is not set
> # CONFIG_ACPI_HED is not set
> # CONFIG_ACPI_CUSTOM_METHOD is not set
> # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
> CONFIG_HAVE_ACPI_APEI=y
> CONFIG_HAVE_ACPI_APEI_NMI=y
> # CONFIG_ACPI_APEI is not set
> # CONFIG_DPTF_POWER is not set
> # CONFIG_PMIC_OPREGION is not set
> # CONFIG_ACPI_CONFIGFS is not set
> CONFIG_X86_PM_TIMER=y
> # CONFIG_SFI is not set
> 
> #
> # CPU Frequency scaling
> #
> # CONFIG_CPU_FREQ is not set
> 
> #
> # CPU Idle
> #
> CONFIG_CPU_IDLE=y
> CONFIG_CPU_IDLE_GOV_LADDER=y
> CONFIG_CPU_IDLE_GOV_MENU=y
> CONFIG_INTEL_IDLE=y
> 
> #
> # Bus options (PCI etc.)
> #
> CONFIG_PCI_DIRECT=y
> CONFIG_PCI_MMCONFIG=y
> CONFIG_MMCONF_FAM10H=y
> # CONFIG_PCI_CNB20LE_QUIRK is not set
> # CONFIG_ISA_BUS is not set
> # CONFIG_ISA_DMA_API is not set
> CONFIG_X86_SYSFB=y
> 
> #
> # Binary Emulations
> #
> # CONFIG_IA32_EMULATION is not set
> # CONFIG_X86_X32 is not set
> CONFIG_X86_DEV_DMA_OPS=y
> CONFIG_HAVE_GENERIC_GUP=y
> 
> #
> # Firmware Drivers
> #
> CONFIG_EDD=y
> # CONFIG_EDD_OFF is not set
> # CONFIG_FIRMWARE_MEMMAP is not set
> CONFIG_DMIID=y
> # CONFIG_DMI_SYSFS is not set
> CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
> # CONFIG_ISCSI_IBFT_FIND is not set
> # CONFIG_FW_CFG_SYSFS is not set
> # CONFIG_GOOGLE_FIRMWARE is not set
> 
> #
> # Tegra firmware driver
> #
> CONFIG_HAVE_KVM=y
> CONFIG_VIRTUALIZATION=y
> CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
> 
> #
> # General architecture-dependent options
> #
> CONFIG_CRASH_CORE=y
> CONFIG_KEXEC_CORE=y
> CONFIG_HOTPLUG_SMT=y
> # CONFIG_OPROFILE is not set
> CONFIG_HAVE_OPROFILE=y
> CONFIG_OPROFILE_NMI_TIMER=y
> # CONFIG_KPROBES is not set
> CONFIG_JUMP_LABEL=y
> # CONFIG_STATIC_KEYS_SELFTEST is not set
> CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
> CONFIG_ARCH_USE_BUILTIN_BSWAP=y
> CONFIG_HAVE_IOREMAP_PROT=y
> CONFIG_HAVE_KPROBES=y
> CONFIG_HAVE_KRETPROBES=y
> CONFIG_HAVE_OPTPROBES=y
> CONFIG_HAVE_KPROBES_ON_FTRACE=y
> CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
> CONFIG_HAVE_NMI=y
> CONFIG_HAVE_ARCH_TRACEHOOK=y
> CONFIG_HAVE_DMA_CONTIGUOUS=y
> CONFIG_GENERIC_SMP_IDLE_THREAD=y
> CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
> CONFIG_ARCH_HAS_SET_MEMORY=y
> CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
> CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> CONFIG_HAVE_RSEQ=y
> CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
> CONFIG_HAVE_CLK=y
> CONFIG_HAVE_HW_BREAKPOINT=y
> CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
> CONFIG_HAVE_USER_RETURN_NOTIFIER=y
> CONFIG_HAVE_PERF_EVENTS_NMI=y
> CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
> CONFIG_HAVE_PERF_REGS=y
> CONFIG_HAVE_PERF_USER_STACK_DUMP=y
> CONFIG_HAVE_ARCH_JUMP_LABEL=y
> CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
> CONFIG_HAVE_RCU_TABLE_FREE=y
> CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
> CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
> CONFIG_HAVE_CMPXCHG_LOCAL=y
> CONFIG_HAVE_CMPXCHG_DOUBLE=y
> CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
> CONFIG_SECCOMP_FILTER=y
> CONFIG_HAVE_ARCH_STACKLEAK=y
> CONFIG_HAVE_STACKPROTECTOR=y
> CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
> # CONFIG_STACKPROTECTOR is not set
> CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
> CONFIG_HAVE_CONTEXT_TRACKING=y
> CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
> CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
> CONFIG_HAVE_MOVE_PMD=y
> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
> CONFIG_HAVE_ARCH_HUGE_VMAP=y
> CONFIG_HAVE_ARCH_SOFT_DIRTY=y
> CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
> CONFIG_MODULES_USE_ELF_RELA=y
> CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
> CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
> CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
> CONFIG_HAVE_EXIT_THREAD=y
> CONFIG_ARCH_MMAP_RND_BITS=28
> CONFIG_HAVE_COPY_THREAD_TLS=y
> CONFIG_HAVE_STACK_VALIDATION=y
> CONFIG_HAVE_RELIABLE_STACKTRACE=y
> CONFIG_ISA_BUS_API=y
> CONFIG_HAVE_ARCH_VMAP_STACK=y
> # CONFIG_VMAP_STACK is not set
> CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
> CONFIG_STRICT_KERNEL_RWX=y
> CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
> CONFIG_STRICT_MODULE_RWX=y
> CONFIG_ARCH_HAS_REFCOUNT=y
> CONFIG_REFCOUNT_FULL=y
> CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
> 
> #
> # GCOV-based kernel profiling
> #
> CONFIG_GCOV_KERNEL=y
> CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
> # CONFIG_GCOV_PROFILE_ALL is not set
> CONFIG_GCOV_FORMAT_4_7=y
> CONFIG_PLUGIN_HOSTCC="g++"
> CONFIG_HAVE_GCC_PLUGINS=y
> CONFIG_GCC_PLUGINS=y
> # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
> # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
> # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
> # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
> CONFIG_GCC_PLUGIN_STACKLEAK=y
> CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
> CONFIG_STACKLEAK_METRICS=y
> # CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
> CONFIG_RT_MUTEXES=y
> CONFIG_BASE_SMALL=1
> CONFIG_MODULES=y
> # CONFIG_MODULE_FORCE_LOAD is not set
> # CONFIG_MODULE_UNLOAD is not set
> # CONFIG_MODVERSIONS is not set
> # CONFIG_MODULE_SRCVERSION_ALL is not set
> # CONFIG_MODULE_SIG is not set
> # CONFIG_MODULE_COMPRESS is not set
> # CONFIG_TRIM_UNUSED_KSYMS is not set
> CONFIG_MODULES_TREE_LOOKUP=y
> # CONFIG_BLOCK is not set
> CONFIG_PADATA=y
> CONFIG_ASN1=m
> CONFIG_UNINLINE_SPIN_UNLOCK=y
> CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
> CONFIG_MUTEX_SPIN_ON_OWNER=y
> CONFIG_RWSEM_SPIN_ON_OWNER=y
> CONFIG_LOCK_SPIN_ON_OWNER=y
> CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
> CONFIG_QUEUED_SPINLOCKS=y
> CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
> CONFIG_QUEUED_RWLOCKS=y
> CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
> CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
> CONFIG_FREEZER=y
> 
> #
> # Executable file formats
> #
> CONFIG_BINFMT_ELF=y
> CONFIG_ELFCORE=y
> CONFIG_BINFMT_SCRIPT=y
> # CONFIG_BINFMT_MISC is not set
> # CONFIG_COREDUMP is not set
> 
> #
> # Memory Management options
> #
> CONFIG_SELECT_MEMORY_MODEL=y
> CONFIG_SPARSEMEM_MANUAL=y
> CONFIG_SPARSEMEM=y
> CONFIG_NEED_MULTIPLE_NODES=y
> CONFIG_HAVE_MEMORY_PRESENT=y
> CONFIG_SPARSEMEM_EXTREME=y
> CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
> # CONFIG_SPARSEMEM_VMEMMAP is not set
> CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
> CONFIG_ARCH_DISCARD_MEMBLOCK=y
> CONFIG_MEMORY_ISOLATION=y
> CONFIG_HAVE_BOOTMEM_INFO_NODE=y
> CONFIG_MEMORY_HOTPLUG=y
> CONFIG_MEMORY_HOTPLUG_SPARSE=y
> CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
> CONFIG_MEMORY_HOTREMOVE=y
> CONFIG_SPLIT_PTLOCK_CPUS=4
> # CONFIG_COMPACTION is not set
> CONFIG_MIGRATION=y
> CONFIG_PHYS_ADDR_T_64BIT=y
> CONFIG_VIRT_TO_BUS=y
> # CONFIG_KSM is not set
> CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
> # CONFIG_TRANSPARENT_HUGEPAGE is not set
> CONFIG_ARCH_WANTS_THP_SWAP=y
> # CONFIG_CLEANCACHE is not set
> CONFIG_CMA=y
> CONFIG_CMA_DEBUG=y
> # CONFIG_CMA_DEBUGFS is not set
> CONFIG_CMA_AREAS=7
> # CONFIG_MEM_SOFT_DIRTY is not set
> CONFIG_ZPOOL=m
> # CONFIG_ZBUD is not set
> CONFIG_Z3FOLD=m
> CONFIG_ZSMALLOC=m
> # CONFIG_PGTABLE_MAPPING is not set
> # CONFIG_ZSMALLOC_STAT is not set
> CONFIG_GENERIC_EARLY_IOREMAP=y
> # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
> # CONFIG_IDLE_PAGE_TRACKING is not set
> CONFIG_ARCH_HAS_ZONE_DEVICE=y
> CONFIG_FRAME_VECTOR=y
> CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
> CONFIG_ARCH_HAS_PKEYS=y
> CONFIG_PERCPU_STATS=y
> # CONFIG_GUP_BENCHMARK is not set
> CONFIG_ARCH_HAS_PTE_SPECIAL=y
> CONFIG_NET=y
> CONFIG_NET_INGRESS=y
> CONFIG_SKB_EXTENSIONS=y
> 
> #
> # Networking options
> #
> CONFIG_PACKET=y
> CONFIG_PACKET_DIAG=m
> CONFIG_UNIX=y
> CONFIG_UNIX_DIAG=m
> # CONFIG_TLS is not set
> CONFIG_XFRM=y
> CONFIG_XFRM_ALGO=y
> # CONFIG_XFRM_USER is not set
> # CONFIG_XFRM_INTERFACE is not set
> CONFIG_XFRM_SUB_POLICY=y
> CONFIG_XFRM_MIGRATE=y
> # CONFIG_XFRM_STATISTICS is not set
> CONFIG_NET_KEY=y
> # CONFIG_NET_KEY_MIGRATE is not set
> CONFIG_INET=y
> # CONFIG_IP_MULTICAST is not set
> # CONFIG_IP_ADVANCED_ROUTER is not set
> CONFIG_IP_PNP=y
> CONFIG_IP_PNP_DHCP=y
> # CONFIG_IP_PNP_BOOTP is not set
> # CONFIG_IP_PNP_RARP is not set
> # CONFIG_NET_IPIP is not set
> # CONFIG_NET_IPGRE_DEMUX is not set
> CONFIG_NET_IP_TUNNEL=y
> # CONFIG_SYN_COOKIES is not set
> # CONFIG_NET_IPVTI is not set
> # CONFIG_NET_FOU is not set
> # CONFIG_NET_FOU_IP_TUNNELS is not set
> # CONFIG_INET_AH is not set
> # CONFIG_INET_ESP is not set
> # CONFIG_INET_IPCOMP is not set
> CONFIG_INET_TUNNEL=y
> CONFIG_INET_XFRM_MODE_TRANSPORT=y
> CONFIG_INET_XFRM_MODE_TUNNEL=y
> CONFIG_INET_XFRM_MODE_BEET=y
> CONFIG_INET_DIAG=y
> CONFIG_INET_TCP_DIAG=y
> # CONFIG_INET_UDP_DIAG is not set
> # CONFIG_INET_RAW_DIAG is not set
> # CONFIG_INET_DIAG_DESTROY is not set
> # CONFIG_TCP_CONG_ADVANCED is not set
> CONFIG_TCP_CONG_CUBIC=y
> CONFIG_DEFAULT_TCP_CONG="cubic"
> # CONFIG_TCP_MD5SIG is not set
> CONFIG_IPV6=y
> # CONFIG_IPV6_ROUTER_PREF is not set
> # CONFIG_IPV6_OPTIMISTIC_DAD is not set
> # CONFIG_INET6_AH is not set
> # CONFIG_INET6_ESP is not set
> # CONFIG_INET6_IPCOMP is not set
> # CONFIG_IPV6_MIP6 is not set
> # CONFIG_IPV6_ILA is not set
> CONFIG_INET6_XFRM_MODE_TRANSPORT=y
> CONFIG_INET6_XFRM_MODE_TUNNEL=y
> CONFIG_INET6_XFRM_MODE_BEET=y
> # CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
> # CONFIG_IPV6_VTI is not set
> CONFIG_IPV6_SIT=y
> # CONFIG_IPV6_SIT_6RD is not set
> CONFIG_IPV6_NDISC_NODETYPE=y
> # CONFIG_IPV6_TUNNEL is not set
> # CONFIG_IPV6_MULTIPLE_TABLES is not set
> # CONFIG_IPV6_MROUTE is not set
> # CONFIG_IPV6_SEG6_LWTUNNEL is not set
> # CONFIG_IPV6_SEG6_HMAC is not set
> CONFIG_NETWORK_SECMARK=y
> CONFIG_NET_PTP_CLASSIFY=y
> # CONFIG_NETWORK_PHY_TIMESTAMPING is not set
> CONFIG_NETFILTER=y
> CONFIG_NETFILTER_ADVANCED=y
> CONFIG_BRIDGE_NETFILTER=m
> 
> #
> # Core Netfilter Configuration
> #
> CONFIG_NETFILTER_INGRESS=y
> CONFIG_NETFILTER_FAMILY_BRIDGE=y
> # CONFIG_NETFILTER_NETLINK_ACCT is not set
> # CONFIG_NETFILTER_NETLINK_QUEUE is not set
> # CONFIG_NETFILTER_NETLINK_LOG is not set
> # CONFIG_NETFILTER_NETLINK_OSF is not set
> # CONFIG_NF_CONNTRACK is not set
> # CONFIG_NF_LOG_NETDEV is not set
> # CONFIG_NF_TABLES is not set
> # CONFIG_NETFILTER_XTABLES is not set
> # CONFIG_IP_SET is not set
> # CONFIG_IP_VS is not set
> 
> #
> # IP: Netfilter Configuration
> #
> # CONFIG_NF_SOCKET_IPV4 is not set
> # CONFIG_NF_TPROXY_IPV4 is not set
> # CONFIG_NF_DUP_IPV4 is not set
> # CONFIG_NF_LOG_ARP is not set
> # CONFIG_NF_LOG_IPV4 is not set
> # CONFIG_NF_REJECT_IPV4 is not set
> # CONFIG_IP_NF_IPTABLES is not set
> # CONFIG_IP_NF_ARPTABLES is not set
> 
> #
> # IPv6: Netfilter Configuration
> #
> # CONFIG_NF_SOCKET_IPV6 is not set
> # CONFIG_NF_TPROXY_IPV6 is not set
> # CONFIG_NF_DUP_IPV6 is not set
> # CONFIG_NF_REJECT_IPV6 is not set
> # CONFIG_NF_LOG_IPV6 is not set
> # CONFIG_IP6_NF_IPTABLES is not set
> # CONFIG_BPFILTER is not set
> # CONFIG_IP_DCCP is not set
> # CONFIG_IP_SCTP is not set
> # CONFIG_RDS is not set
> # CONFIG_TIPC is not set
> CONFIG_ATM=y
> # CONFIG_ATM_CLIP is not set
> CONFIG_ATM_LANE=y
> # CONFIG_ATM_MPOA is not set
> # CONFIG_ATM_BR2684 is not set
> # CONFIG_L2TP is not set
> CONFIG_STP=m
> CONFIG_GARP=m
> CONFIG_BRIDGE=m
> CONFIG_BRIDGE_IGMP_SNOOPING=y
> CONFIG_BRIDGE_VLAN_FILTERING=y
> CONFIG_HAVE_NET_DSA=y
> # CONFIG_NET_DSA is not set
> CONFIG_VLAN_8021Q=m
> CONFIG_VLAN_8021Q_GVRP=y
> # CONFIG_VLAN_8021Q_MVRP is not set
> # CONFIG_DECNET is not set
> CONFIG_LLC=y
> CONFIG_LLC2=m
> CONFIG_ATALK=y
> # CONFIG_DEV_APPLETALK is not set
> CONFIG_X25=y
> # CONFIG_LAPB is not set
> CONFIG_PHONET=y
> # CONFIG_6LOWPAN is not set
> CONFIG_IEEE802154=m
> # CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
> # CONFIG_IEEE802154_SOCKET is not set
> CONFIG_MAC802154=m
> CONFIG_NET_SCHED=y
> 
> #
> # Queueing/Scheduling
> #
> # CONFIG_NET_SCH_CBQ is not set
> # CONFIG_NET_SCH_HTB is not set
> CONFIG_NET_SCH_HFSC=m
> CONFIG_NET_SCH_ATM=y
> CONFIG_NET_SCH_PRIO=y
> CONFIG_NET_SCH_MULTIQ=m
> # CONFIG_NET_SCH_RED is not set
> CONFIG_NET_SCH_SFB=m
> # CONFIG_NET_SCH_SFQ is not set
> # CONFIG_NET_SCH_TEQL is not set
> CONFIG_NET_SCH_TBF=y
> # CONFIG_NET_SCH_CBS is not set
> CONFIG_NET_SCH_ETF=y
> CONFIG_NET_SCH_TAPRIO=m
> CONFIG_NET_SCH_GRED=y
> CONFIG_NET_SCH_DSMARK=m
> CONFIG_NET_SCH_NETEM=y
> CONFIG_NET_SCH_DRR=m
> # CONFIG_NET_SCH_MQPRIO is not set
> # CONFIG_NET_SCH_SKBPRIO is not set
> CONFIG_NET_SCH_CHOKE=m
> # CONFIG_NET_SCH_QFQ is not set
> CONFIG_NET_SCH_CODEL=y
> CONFIG_NET_SCH_FQ_CODEL=m
> # CONFIG_NET_SCH_CAKE is not set
> CONFIG_NET_SCH_FQ=m
> CONFIG_NET_SCH_HHF=y
> CONFIG_NET_SCH_PIE=m
> CONFIG_NET_SCH_PLUG=y
> # CONFIG_NET_SCH_DEFAULT is not set
> 
> #
> # Classification
> #
> CONFIG_NET_CLS=y
> CONFIG_NET_CLS_BASIC=m
> CONFIG_NET_CLS_TCINDEX=m
> # CONFIG_NET_CLS_ROUTE4 is not set
> # CONFIG_NET_CLS_FW is not set
> CONFIG_NET_CLS_U32=m
> # CONFIG_CLS_U32_PERF is not set
> CONFIG_CLS_U32_MARK=y
> CONFIG_NET_CLS_RSVP=m
> # CONFIG_NET_CLS_RSVP6 is not set
> CONFIG_NET_CLS_FLOW=y
> # CONFIG_NET_CLS_CGROUP is not set
> CONFIG_NET_CLS_BPF=m
> CONFIG_NET_CLS_FLOWER=m
> CONFIG_NET_CLS_MATCHALL=y
> CONFIG_NET_EMATCH=y
> CONFIG_NET_EMATCH_STACK=32
> # CONFIG_NET_EMATCH_CMP is not set
> CONFIG_NET_EMATCH_NBYTE=m
> CONFIG_NET_EMATCH_U32=m
> # CONFIG_NET_EMATCH_META is not set
> CONFIG_NET_EMATCH_TEXT=y
> # CONFIG_NET_EMATCH_CANID is not set
> # CONFIG_NET_CLS_ACT is not set
> # CONFIG_NET_CLS_IND is not set
> CONFIG_NET_SCH_FIFO=y
> CONFIG_DCB=y
> CONFIG_DNS_RESOLVER=m
> # CONFIG_BATMAN_ADV is not set
> # CONFIG_OPENVSWITCH is not set
> CONFIG_VSOCKETS=m
> # CONFIG_VSOCKETS_DIAG is not set
> CONFIG_VMWARE_VMCI_VSOCKETS=m
> CONFIG_VIRTIO_VSOCKETS=m
> CONFIG_VIRTIO_VSOCKETS_COMMON=m
> CONFIG_NETLINK_DIAG=y
> CONFIG_MPLS=y
> # CONFIG_NET_MPLS_GSO is not set
> # CONFIG_MPLS_ROUTING is not set
> CONFIG_NET_NSH=m
> CONFIG_HSR=m
> # CONFIG_NET_SWITCHDEV is not set
> # CONFIG_NET_L3_MASTER_DEV is not set
> # CONFIG_NET_NCSI is not set
> CONFIG_RPS=y
> CONFIG_RFS_ACCEL=y
> CONFIG_XPS=y
> # CONFIG_CGROUP_NET_PRIO is not set
> # CONFIG_CGROUP_NET_CLASSID is not set
> CONFIG_NET_RX_BUSY_POLL=y
> CONFIG_BQL=y
> CONFIG_BPF_JIT=y
> CONFIG_NET_FLOW_LIMIT=y
> 
> #
> # Network testing
> #
> # CONFIG_NET_PKTGEN is not set
> # CONFIG_NET_DROP_MONITOR is not set
> # CONFIG_HAMRADIO is not set
> CONFIG_CAN=y
> CONFIG_CAN_RAW=m
> CONFIG_CAN_BCM=y
> CONFIG_CAN_GW=m
> 
> #
> # CAN Device Drivers
> #
> CONFIG_CAN_VCAN=y
> CONFIG_CAN_VXCAN=y
> CONFIG_CAN_SLCAN=y
> CONFIG_CAN_DEV=y
> # CONFIG_CAN_CALC_BITTIMING is not set
> # CONFIG_CAN_FLEXCAN is not set
> CONFIG_CAN_GRCAN=m
> CONFIG_CAN_JANZ_ICAN3=m
> CONFIG_CAN_C_CAN=y
> CONFIG_CAN_C_CAN_PLATFORM=m
> CONFIG_CAN_C_CAN_PCI=m
> CONFIG_CAN_CC770=m
> # CONFIG_CAN_CC770_ISA is not set
> CONFIG_CAN_CC770_PLATFORM=m
> CONFIG_CAN_IFI_CANFD=y
> CONFIG_CAN_M_CAN=m
> # CONFIG_CAN_PEAK_PCIEFD is not set
> CONFIG_CAN_SJA1000=y
> CONFIG_CAN_SJA1000_ISA=m
> CONFIG_CAN_SJA1000_PLATFORM=m
> # CONFIG_CAN_EMS_PCMCIA is not set
> # CONFIG_CAN_EMS_PCI is not set
> CONFIG_CAN_PEAK_PCMCIA=y
> CONFIG_CAN_PEAK_PCI=y
> # CONFIG_CAN_PEAK_PCIEC is not set
> CONFIG_CAN_KVASER_PCI=m
> # CONFIG_CAN_PLX_PCI is not set
> CONFIG_CAN_SOFTING=m
> CONFIG_CAN_SOFTING_CS=m
> # CONFIG_CAN_DEBUG_DEVICES is not set
> # CONFIG_BT is not set
> # CONFIG_AF_RXRPC is not set
> # CONFIG_AF_KCM is not set
> CONFIG_WIRELESS=y
> CONFIG_WIRELESS_EXT=y
> CONFIG_WEXT_CORE=y
> CONFIG_WEXT_PROC=y
> CONFIG_WEXT_SPY=y
> CONFIG_WEXT_PRIV=y
> CONFIG_CFG80211=m
> # CONFIG_NL80211_TESTMODE is not set
> CONFIG_CFG80211_DEVELOPER_WARNINGS=y
> CONFIG_CFG80211_CERTIFICATION_ONUS=y
> # CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set
> # CONFIG_CFG80211_REG_CELLULAR_HINTS is not set
> # CONFIG_CFG80211_REG_RELAX_NO_IR is not set
> CONFIG_CFG80211_DEFAULT_PS=y
> CONFIG_CFG80211_DEBUGFS=y
> CONFIG_CFG80211_CRDA_SUPPORT=y
> # CONFIG_CFG80211_WEXT is not set
> CONFIG_MAC80211=m
> CONFIG_MAC80211_HAS_RC=y
> CONFIG_MAC80211_RC_MINSTREL=y
> CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
> CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
> # CONFIG_MAC80211_MESH is not set
> # CONFIG_MAC80211_LEDS is not set
> CONFIG_MAC80211_DEBUGFS=y
> CONFIG_MAC80211_MESSAGE_TRACING=y
> # CONFIG_MAC80211_DEBUG_MENU is not set
> CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
> # CONFIG_WIMAX is not set
> CONFIG_RFKILL=y
> CONFIG_RFKILL_LEDS=y
> # CONFIG_RFKILL_INPUT is not set
> # CONFIG_RFKILL_GPIO is not set
> CONFIG_NET_9P=y
> CONFIG_NET_9P_VIRTIO=y
> # CONFIG_NET_9P_DEBUG is not set
> CONFIG_CAIF=y
> # CONFIG_CAIF_DEBUG is not set
> CONFIG_CAIF_NETDEV=m
> # CONFIG_CAIF_USB is not set
> # CONFIG_CEPH_LIB is not set
> CONFIG_NFC=m
> # CONFIG_NFC_DIGITAL is not set
> # CONFIG_NFC_NCI is not set
> # CONFIG_NFC_HCI is not set
> 
> #
> # Near Field Communication (NFC) devices
> #
> # CONFIG_NFC_PN533_I2C is not set
> CONFIG_PSAMPLE=y
> CONFIG_NET_IFE=y
> # CONFIG_LWTUNNEL is not set
> CONFIG_DST_CACHE=y
> CONFIG_GRO_CELLS=y
> CONFIG_NET_DEVLINK=m
> CONFIG_MAY_USE_DEVLINK=m
> CONFIG_FAILOVER=m
> CONFIG_HAVE_EBPF_JIT=y
> 
> #
> # Device Drivers
> #
> CONFIG_HAVE_EISA=y
> # CONFIG_EISA is not set
> CONFIG_HAVE_PCI=y
> CONFIG_PCI=y
> CONFIG_PCI_DOMAINS=y
> CONFIG_PCIEPORTBUS=y
> # CONFIG_HOTPLUG_PCI_PCIE is not set
> # CONFIG_PCIEAER is not set
> CONFIG_PCIEASPM=y
> # CONFIG_PCIEASPM_DEBUG is not set
> # CONFIG_PCIEASPM_DEFAULT is not set
> # CONFIG_PCIEASPM_POWERSAVE is not set
> CONFIG_PCIEASPM_POWER_SUPERSAVE=y
> # CONFIG_PCIEASPM_PERFORMANCE is not set
> CONFIG_PCIE_PME=y
> CONFIG_PCIE_PTM=y
> CONFIG_PCI_MSI=y
> CONFIG_PCI_MSI_IRQ_DOMAIN=y
> CONFIG_PCI_QUIRKS=y
> # CONFIG_PCI_DEBUG is not set
> # CONFIG_PCI_STUB is not set
> CONFIG_PCI_ATS=y
> CONFIG_PCI_ECAM=y
> CONFIG_PCI_LOCKLESS_CONFIG=y
> # CONFIG_PCI_IOV is not set
> # CONFIG_PCI_PRI is not set
> CONFIG_PCI_PASID=y
> CONFIG_PCI_LABEL=y
> CONFIG_HOTPLUG_PCI=y
> # CONFIG_HOTPLUG_PCI_ACPI is not set
> # CONFIG_HOTPLUG_PCI_CPCI is not set
> CONFIG_HOTPLUG_PCI_SHPC=y
> 
> #
> # PCI controller drivers
> #
> 
> #
> # Cadence PCIe controllers support
> #
> CONFIG_PCIE_CADENCE=y
> CONFIG_PCIE_CADENCE_HOST=y
> # CONFIG_PCI_FTPCI100 is not set
> CONFIG_PCI_HOST_COMMON=y
> CONFIG_PCI_HOST_GENERIC=y
> # CONFIG_PCIE_XILINX is not set
> CONFIG_VMD=m
> 
> #
> # DesignWare PCI Core Support
> #
> CONFIG_PCIE_DW=y
> CONFIG_PCIE_DW_HOST=y
> CONFIG_PCIE_DW_PLAT=y
> CONFIG_PCIE_DW_PLAT_HOST=y
> # CONFIG_PCI_MESON is not set
> 
> #
> # PCI Endpoint
> #
> # CONFIG_PCI_ENDPOINT is not set
> 
> #
> # PCI switch controller drivers
> #
> CONFIG_PCI_SW_SWITCHTEC=y
> CONFIG_PCCARD=y
> CONFIG_PCMCIA=y
> # CONFIG_PCMCIA_LOAD_CIS is not set
> CONFIG_CARDBUS=y
> 
> #
> # PC-card bridges
> #
> CONFIG_YENTA=y
> CONFIG_YENTA_O2=y
> CONFIG_YENTA_RICOH=y
> CONFIG_YENTA_TI=y
> # CONFIG_YENTA_ENE_TUNE is not set
> # CONFIG_YENTA_TOSHIBA is not set
> CONFIG_PD6729=m
> CONFIG_I82092=m
> CONFIG_PCCARD_NONSTATIC=y
> # CONFIG_RAPIDIO is not set
> 
> #
> # Generic Driver Options
> #
> # CONFIG_UEVENT_HELPER is not set
> CONFIG_DEVTMPFS=y
> # CONFIG_DEVTMPFS_MOUNT is not set
> CONFIG_STANDALONE=y
> CONFIG_PREVENT_FIRMWARE_BUILD=y
> 
> #
> # Firmware loader
> #
> CONFIG_FW_LOADER=y
> CONFIG_EXTRA_FIRMWARE=""
> CONFIG_FW_LOADER_USER_HELPER=y
> # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
> CONFIG_WANT_DEV_COREDUMP=y
> CONFIG_ALLOW_DEV_COREDUMP=y
> CONFIG_DEV_COREDUMP=y
> # CONFIG_DEBUG_DRIVER is not set
> # CONFIG_DEBUG_DEVRES is not set
> CONFIG_DEBUG_TEST_DRIVER_REMOVE=y
> CONFIG_TEST_ASYNC_DRIVER_PROBE=m
> CONFIG_GENERIC_CPU_AUTOPROBE=y
> CONFIG_GENERIC_CPU_VULNERABILITIES=y
> CONFIG_REGMAP=y
> CONFIG_REGMAP_I2C=y
> CONFIG_REGMAP_W1=m
> CONFIG_REGMAP_MMIO=y
> CONFIG_REGMAP_IRQ=y
> CONFIG_DMA_SHARED_BUFFER=y
> CONFIG_DMA_FENCE_TRACE=y
> # CONFIG_DMA_CMA is not set
> 
> #
> # Bus devices
> #
> # CONFIG_SIMPLE_PM_BUS is not set
> # CONFIG_CONNECTOR is not set
> CONFIG_GNSS=y
> CONFIG_MTD=m
> CONFIG_MTD_TESTS=m
> CONFIG_MTD_CMDLINE_PARTS=m
> CONFIG_MTD_OF_PARTS=m
> CONFIG_MTD_AR7_PARTS=m
> 
> #
> # Partition parsers
> #
> CONFIG_MTD_REDBOOT_PARTS=m
> CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
> # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
> # CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
> 
> #
> # User Modules And Translation Layers
> #
> CONFIG_MTD_OOPS=m
> # CONFIG_MTD_PARTITIONED_MASTER is not set
> 
> #
> # RAM/ROM/Flash chip drivers
> #
> CONFIG_MTD_CFI=m
> CONFIG_MTD_JEDECPROBE=m
> CONFIG_MTD_GEN_PROBE=m
> # CONFIG_MTD_CFI_ADV_OPTIONS is not set
> CONFIG_MTD_MAP_BANK_WIDTH_1=y
> CONFIG_MTD_MAP_BANK_WIDTH_2=y
> CONFIG_MTD_MAP_BANK_WIDTH_4=y
> CONFIG_MTD_CFI_I1=y
> CONFIG_MTD_CFI_I2=y
> CONFIG_MTD_CFI_INTELEXT=m
> CONFIG_MTD_CFI_AMDSTD=m
> CONFIG_MTD_CFI_STAA=m
> CONFIG_MTD_CFI_UTIL=m
> CONFIG_MTD_RAM=m
> # CONFIG_MTD_ROM is not set
> # CONFIG_MTD_ABSENT is not set
> 
> #
> # Mapping drivers for chip access
> #
> CONFIG_MTD_COMPLEX_MAPPINGS=y
> CONFIG_MTD_PHYSMAP=m
> CONFIG_MTD_PHYSMAP_COMPAT=y
> CONFIG_MTD_PHYSMAP_START=0x8000000
> CONFIG_MTD_PHYSMAP_LEN=0
> CONFIG_MTD_PHYSMAP_BANKWIDTH=2
> # CONFIG_MTD_PHYSMAP_OF is not set
> # CONFIG_MTD_PHYSMAP_GPIO_ADDR is not set
> CONFIG_MTD_SBC_GXX=m
> CONFIG_MTD_AMD76XROM=m
> # CONFIG_MTD_ICHXROM is not set
> CONFIG_MTD_ESB2ROM=m
> CONFIG_MTD_CK804XROM=m
> CONFIG_MTD_SCB2_FLASH=m
> CONFIG_MTD_NETtel=m
> CONFIG_MTD_L440GX=m
> # CONFIG_MTD_PCI is not set
> CONFIG_MTD_PCMCIA=m
> # CONFIG_MTD_PCMCIA_ANONYMOUS is not set
> CONFIG_MTD_INTEL_VR_NOR=m
> CONFIG_MTD_PLATRAM=m
> 
> #
> # Self-contained MTD device drivers
> #
> # CONFIG_MTD_PMC551 is not set
> # CONFIG_MTD_SLRAM is not set
> # CONFIG_MTD_PHRAM is not set
> CONFIG_MTD_MTDRAM=m
> CONFIG_MTDRAM_TOTAL_SIZE=4096
> CONFIG_MTDRAM_ERASE_SIZE=128
> 
> #
> # Disk-On-Chip Device Drivers
> #
> CONFIG_MTD_DOCG3=m
> CONFIG_BCH_CONST_M=14
> CONFIG_BCH_CONST_T=4
> CONFIG_MTD_ONENAND=m
> CONFIG_MTD_ONENAND_VERIFY_WRITE=y
> # CONFIG_MTD_ONENAND_GENERIC is not set
> # CONFIG_MTD_ONENAND_OTP is not set
> # CONFIG_MTD_ONENAND_2X_PROGRAM is not set
> # CONFIG_MTD_NAND is not set
> 
> #
> # LPDDR & LPDDR2 PCM memory drivers
> #
> CONFIG_MTD_LPDDR=m
> CONFIG_MTD_QINFO_PROBE=m
> # CONFIG_MTD_SPI_NOR is not set
> CONFIG_MTD_UBI=m
> CONFIG_MTD_UBI_WL_THRESHOLD=4096
> CONFIG_MTD_UBI_BEB_LIMIT=20
> CONFIG_MTD_UBI_FASTMAP=y
> CONFIG_MTD_UBI_GLUEBI=m
> CONFIG_DTC=y
> CONFIG_OF=y
> # CONFIG_OF_UNITTEST is not set
> CONFIG_OF_FLATTREE=y
> CONFIG_OF_KOBJ=y
> CONFIG_OF_DYNAMIC=y
> CONFIG_OF_ADDRESS=y
> CONFIG_OF_IRQ=y
> CONFIG_OF_NET=y
> CONFIG_OF_MDIO=y
> CONFIG_OF_RESOLVE=y
> CONFIG_OF_OVERLAY=y
> CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
> # CONFIG_PARPORT is not set
> CONFIG_PNP=y
> CONFIG_PNP_DEBUG_MESSAGES=y
> 
> #
> # Protocols
> #
> CONFIG_PNPACPI=y
> 
> #
> # NVME Support
> #
> 
> #
> # Misc devices
> #
> CONFIG_AD525X_DPOT=y
> CONFIG_AD525X_DPOT_I2C=m
> CONFIG_DUMMY_IRQ=y
> # CONFIG_IBM_ASM is not set
> CONFIG_PHANTOM=y
> CONFIG_SGI_IOC4=m
> CONFIG_TIFM_CORE=m
> # CONFIG_TIFM_7XX1 is not set
> CONFIG_ICS932S401=y
> CONFIG_ENCLOSURE_SERVICES=y
> # CONFIG_HP_ILO is not set
> CONFIG_APDS9802ALS=y
> CONFIG_ISL29003=y
> CONFIG_ISL29020=y
> CONFIG_SENSORS_TSL2550=y
> CONFIG_SENSORS_BH1770=y
> CONFIG_SENSORS_APDS990X=m
> CONFIG_HMC6352=m
> # CONFIG_DS1682 is not set
> # CONFIG_VMWARE_BALLOON is not set
> CONFIG_USB_SWITCH_FSA9480=m
> CONFIG_SRAM=y
> CONFIG_PCI_ENDPOINT_TEST=y
> CONFIG_MISC_RTSX=y
> # CONFIG_PVPANIC is not set
> CONFIG_C2PORT=y
> CONFIG_C2PORT_DURAMAR_2150=m
> 
> #
> # EEPROM support
> #
> # CONFIG_EEPROM_AT24 is not set
> # CONFIG_EEPROM_LEGACY is not set
> # CONFIG_EEPROM_MAX6875 is not set
> CONFIG_EEPROM_93CX6=y
> CONFIG_EEPROM_IDT_89HPESX=y
> CONFIG_EEPROM_EE1004=y
> CONFIG_CB710_CORE=y
> # CONFIG_CB710_DEBUG is not set
> CONFIG_CB710_DEBUG_ASSUMPTIONS=y
> 
> #
> # Texas Instruments shared transport line discipline
> #
> # CONFIG_TI_ST is not set
> # CONFIG_SENSORS_LIS3_I2C is not set
> CONFIG_ALTERA_STAPL=y
> CONFIG_INTEL_MEI=y
> # CONFIG_INTEL_MEI_ME is not set
> CONFIG_INTEL_MEI_TXE=y
> CONFIG_VMWARE_VMCI=y
> 
> #
> # Intel MIC & related support
> #
> 
> #
> # Intel MIC Bus Driver
> #
> CONFIG_INTEL_MIC_BUS=m
> 
> #
> # SCIF Bus Driver
> #
> CONFIG_SCIF_BUS=y
> 
> #
> # VOP Bus Driver
> #
> CONFIG_VOP_BUS=m
> 
> #
> # Intel MIC Host Driver
> #
> 
> #
> # Intel MIC Card Driver
> #
> 
> #
> # SCIF Driver
> #
> 
> #
> # Intel MIC Coprocessor State Management (COSM) Drivers
> #
> 
> #
> # VOP Driver
> #
> CONFIG_VOP=m
> CONFIG_VHOST_RING=m
> # CONFIG_GENWQE is not set
> CONFIG_ECHO=m
> CONFIG_MISC_ALCOR_PCI=y
> CONFIG_MISC_RTSX_PCI=y
> CONFIG_HAVE_IDE=y
> 
> #
> # SCSI device support
> #
> CONFIG_SCSI_MOD=y
> CONFIG_FUSION=y
> CONFIG_FUSION_MAX_SGE=128
> CONFIG_FUSION_LOGGING=y
> 
> #
> # IEEE 1394 (FireWire) support
> #
> # CONFIG_FIREWIRE is not set
> # CONFIG_FIREWIRE_NOSY is not set
> # CONFIG_MACINTOSH_DRIVERS is not set
> CONFIG_NETDEVICES=y
> CONFIG_MII=y
> # CONFIG_NET_CORE is not set
> CONFIG_ARCNET=m
> CONFIG_ARCNET_1201=m
> CONFIG_ARCNET_1051=m
> # CONFIG_ARCNET_RAW is not set
> # CONFIG_ARCNET_CAP is not set
> CONFIG_ARCNET_COM90xx=m
> # CONFIG_ARCNET_COM90xxIO is not set
> CONFIG_ARCNET_RIM_I=m
> CONFIG_ARCNET_COM20020=m
> # CONFIG_ARCNET_COM20020_PCI is not set
> CONFIG_ARCNET_COM20020_CS=m
> CONFIG_ATM_DRIVERS=y
> CONFIG_ATM_DUMMY=y
> # CONFIG_ATM_TCP is not set
> # CONFIG_ATM_LANAI is not set
> CONFIG_ATM_ENI=m
> # CONFIG_ATM_ENI_DEBUG is not set
> # CONFIG_ATM_ENI_TUNE_BURST is not set
> # CONFIG_ATM_FIRESTREAM is not set
> CONFIG_ATM_ZATM=m
> CONFIG_ATM_ZATM_DEBUG=y
> CONFIG_ATM_NICSTAR=y
> CONFIG_ATM_NICSTAR_USE_SUNI=y
> CONFIG_ATM_NICSTAR_USE_IDT77105=y
> # CONFIG_ATM_IDT77252 is not set
> CONFIG_ATM_AMBASSADOR=y
> # CONFIG_ATM_AMBASSADOR_DEBUG is not set
> CONFIG_ATM_HORIZON=y
> # CONFIG_ATM_HORIZON_DEBUG is not set
> # CONFIG_ATM_IA is not set
> CONFIG_ATM_FORE200E=y
> CONFIG_ATM_FORE200E_USE_TASKLET=y
> CONFIG_ATM_FORE200E_TX_RETRY=16
> CONFIG_ATM_FORE200E_DEBUG=0
> CONFIG_ATM_HE=y
> CONFIG_ATM_HE_USE_SUNI=y
> # CONFIG_ATM_SOLOS is not set
> 
> #
> # CAIF transport drivers
> #
> # CONFIG_CAIF_TTY is not set
> CONFIG_CAIF_SPI_SLAVE=m
> CONFIG_CAIF_SPI_SYNC=y
> # CONFIG_CAIF_HSI is not set
> CONFIG_CAIF_VIRTIO=m
> 
> #
> # Distributed Switch Architecture drivers
> #
> CONFIG_ETHERNET=y
> CONFIG_MDIO=y
> CONFIG_NET_VENDOR_3COM=y
> # CONFIG_PCMCIA_3C574 is not set
> CONFIG_PCMCIA_3C589=m
> CONFIG_VORTEX=m
> # CONFIG_TYPHOON is not set
> # CONFIG_NET_VENDOR_ADAPTEC is not set
> # CONFIG_NET_VENDOR_AGERE is not set
> # CONFIG_NET_VENDOR_ALACRITECH is not set
> # CONFIG_NET_VENDOR_ALTEON is not set
> # CONFIG_ALTERA_TSE is not set
> # CONFIG_NET_VENDOR_AMAZON is not set
> CONFIG_NET_VENDOR_AMD=y
> # CONFIG_AMD8111_ETH is not set
> CONFIG_PCNET32=y
> CONFIG_PCMCIA_NMCLAN=y
> CONFIG_AMD_XGBE=y
> CONFIG_AMD_XGBE_DCB=y
> CONFIG_AMD_XGBE_HAVE_ECC=y
> CONFIG_NET_VENDOR_AQUANTIA=y
> # CONFIG_AQTION is not set
> CONFIG_NET_VENDOR_ARC=y
> CONFIG_NET_VENDOR_ATHEROS=y
> CONFIG_ATL2=m
> CONFIG_ATL1=m
> # CONFIG_ATL1E is not set
> CONFIG_ATL1C=y
> CONFIG_ALX=y
> CONFIG_NET_VENDOR_AURORA=y
> # CONFIG_AURORA_NB8800 is not set
> # CONFIG_NET_VENDOR_BROADCOM is not set
> # CONFIG_NET_VENDOR_BROCADE is not set
> # CONFIG_NET_VENDOR_CADENCE is not set
> CONFIG_NET_VENDOR_CAVIUM=y
> # CONFIG_THUNDER_NIC_PF is not set
> CONFIG_THUNDER_NIC_VF=m
> # CONFIG_THUNDER_NIC_BGX is not set
> CONFIG_THUNDER_NIC_RGX=y
> CONFIG_CAVIUM_PTP=m
> # CONFIG_LIQUIDIO is not set
> CONFIG_LIQUIDIO_VF=y
> CONFIG_NET_VENDOR_CHELSIO=y
> CONFIG_CHELSIO_T1=y
> CONFIG_CHELSIO_T1_1G=y
> # CONFIG_CHELSIO_T3 is not set
> # CONFIG_CHELSIO_T4 is not set
> # CONFIG_CHELSIO_T4VF is not set
> CONFIG_NET_VENDOR_CISCO=y
> CONFIG_ENIC=m
> # CONFIG_NET_VENDOR_CORTINA is not set
> CONFIG_CX_ECAT=m
> # CONFIG_DNET is not set
> CONFIG_NET_VENDOR_DEC=y
> CONFIG_NET_TULIP=y
> CONFIG_DE2104X=m
> CONFIG_DE2104X_DSL=0
> CONFIG_TULIP=y
> CONFIG_TULIP_MWI=y
> # CONFIG_TULIP_MMIO is not set
> # CONFIG_TULIP_NAPI is not set
> CONFIG_DE4X5=y
> CONFIG_WINBOND_840=y
> # CONFIG_DM9102 is not set
> # CONFIG_ULI526X is not set
> CONFIG_PCMCIA_XIRCOM=y
> CONFIG_NET_VENDOR_DLINK=y
> CONFIG_DL2K=y
> CONFIG_SUNDANCE=m
> CONFIG_SUNDANCE_MMIO=y
> CONFIG_NET_VENDOR_EMULEX=y
> CONFIG_BE2NET=m
> CONFIG_BE2NET_HWMON=y
> CONFIG_BE2NET_BE2=y
> # CONFIG_BE2NET_BE3 is not set
> CONFIG_BE2NET_LANCER=y
> CONFIG_BE2NET_SKYHAWK=y
> CONFIG_NET_VENDOR_EZCHIP=y
> CONFIG_EZCHIP_NPS_MANAGEMENT_ENET=m
> # CONFIG_NET_VENDOR_FUJITSU is not set
> CONFIG_NET_VENDOR_HP=y
> # CONFIG_HP100 is not set
> CONFIG_NET_VENDOR_HUAWEI=y
> CONFIG_HINIC=y
> CONFIG_NET_VENDOR_I825XX=y
> CONFIG_NET_VENDOR_INTEL=y
> # CONFIG_E100 is not set
> CONFIG_E1000=y
> CONFIG_E1000E=m
> CONFIG_E1000E_HWTS=y
> CONFIG_IGB=m
> CONFIG_IGB_HWMON=y
> CONFIG_IGB_DCA=y
> # CONFIG_IGBVF is not set
> # CONFIG_IXGB is not set
> CONFIG_IXGBE=m
> CONFIG_IXGBE_HWMON=y
> CONFIG_IXGBE_DCA=y
> # CONFIG_IXGBE_DCB is not set
> # CONFIG_IXGBEVF is not set
> # CONFIG_I40E is not set
> # CONFIG_I40EVF is not set
> # CONFIG_ICE is not set
> # CONFIG_FM10K is not set
> # CONFIG_IGC is not set
> # CONFIG_JME is not set
> CONFIG_NET_VENDOR_MARVELL=y
> CONFIG_MVMDIO=m
> # CONFIG_SKGE is not set
> CONFIG_SKY2=m
> CONFIG_SKY2_DEBUG=y
> CONFIG_NET_VENDOR_MELLANOX=y
> # CONFIG_MLX4_EN is not set
> # CONFIG_MLX5_CORE is not set
> # CONFIG_MLXSW_CORE is not set
> # CONFIG_MLXFW is not set
> CONFIG_NET_VENDOR_MICREL=y
> CONFIG_KS8842=y
> CONFIG_KS8851_MLL=m
> CONFIG_KSZ884X_PCI=y
> CONFIG_NET_VENDOR_MICROCHIP=y
> CONFIG_LAN743X=y
> CONFIG_NET_VENDOR_MICROSEMI=y
> CONFIG_NET_VENDOR_MYRI=y
> # CONFIG_MYRI10GE is not set
> CONFIG_FEALNX=m
> # CONFIG_NET_VENDOR_NATSEMI is not set
> # CONFIG_NET_VENDOR_NETERION is not set
> CONFIG_NET_VENDOR_NETRONOME=y
> # CONFIG_NFP is not set
> # CONFIG_NET_VENDOR_NI is not set
> CONFIG_NET_VENDOR_NVIDIA=y
> CONFIG_FORCEDETH=y
> CONFIG_NET_VENDOR_OKI=y
> # CONFIG_ETHOC is not set
> # CONFIG_NET_VENDOR_PACKET_ENGINES is not set
> CONFIG_NET_VENDOR_QLOGIC=y
> CONFIG_QLA3XXX=y
> # CONFIG_QLCNIC is not set
> CONFIG_QLGE=m
> CONFIG_NETXEN_NIC=y
> CONFIG_QED=m
> CONFIG_QEDE=m
> # CONFIG_NET_VENDOR_QUALCOMM is not set
> # CONFIG_NET_VENDOR_RDC is not set
> CONFIG_NET_VENDOR_REALTEK=y
> CONFIG_8139CP=y
> CONFIG_8139TOO=m
> # CONFIG_8139TOO_PIO is not set
> # CONFIG_8139TOO_TUNE_TWISTER is not set
> CONFIG_8139TOO_8129=y
> CONFIG_8139_OLD_RX_RESET=y
> CONFIG_R8169=y
> CONFIG_NET_VENDOR_RENESAS=y
> # CONFIG_NET_VENDOR_ROCKER is not set
> # CONFIG_NET_VENDOR_SAMSUNG is not set
> # CONFIG_NET_VENDOR_SEEQ is not set
> # CONFIG_NET_VENDOR_SOLARFLARE is not set
> CONFIG_NET_VENDOR_SILAN=y
> CONFIG_SC92031=m
> CONFIG_NET_VENDOR_SIS=y
> # CONFIG_SIS900 is not set
> # CONFIG_SIS190 is not set
> CONFIG_NET_VENDOR_SMSC=y
> CONFIG_PCMCIA_SMC91C92=y
> # CONFIG_EPIC100 is not set
> CONFIG_SMSC911X=y
> # CONFIG_SMSC9420 is not set
> CONFIG_NET_VENDOR_SOCIONEXT=y
> # CONFIG_NET_VENDOR_STMICRO is not set
> # CONFIG_NET_VENDOR_SUN is not set
> CONFIG_NET_VENDOR_SYNOPSYS=y
> CONFIG_DWC_XLGMAC=y
> # CONFIG_DWC_XLGMAC_PCI is not set
> # CONFIG_NET_VENDOR_TEHUTI is not set
> # CONFIG_NET_VENDOR_TI is not set
> CONFIG_NET_VENDOR_VIA=y
> # CONFIG_VIA_RHINE is not set
> CONFIG_VIA_VELOCITY=y
> CONFIG_NET_VENDOR_WIZNET=y
> # CONFIG_WIZNET_W5100 is not set
> CONFIG_WIZNET_W5300=m
> # CONFIG_WIZNET_BUS_DIRECT is not set
> # CONFIG_WIZNET_BUS_INDIRECT is not set
> CONFIG_WIZNET_BUS_ANY=y
> # CONFIG_NET_VENDOR_XIRCOM is not set
> CONFIG_FDDI=y
> CONFIG_DEFXX=y
> # CONFIG_DEFXX_MMIO is not set
> CONFIG_SKFP=m
> # CONFIG_HIPPI is not set
> # CONFIG_NET_SB1000 is not set
> CONFIG_MDIO_DEVICE=y
> CONFIG_MDIO_BUS=y
> CONFIG_MDIO_BCM_UNIMAC=m
> CONFIG_MDIO_BITBANG=m
> CONFIG_MDIO_BUS_MUX=m
> CONFIG_MDIO_BUS_MUX_GPIO=m
> CONFIG_MDIO_BUS_MUX_MMIOREG=m
> CONFIG_MDIO_CAVIUM=y
> CONFIG_MDIO_GPIO=m
> CONFIG_MDIO_HISI_FEMAC=m
> # CONFIG_MDIO_MSCC_MIIM is not set
> # CONFIG_MDIO_OCTEON is not set
> CONFIG_MDIO_THUNDER=y
> CONFIG_PHYLIB=y
> CONFIG_SWPHY=y
> # CONFIG_LED_TRIGGER_PHY is not set
> 
> #
> # MII PHY device drivers
> #
> CONFIG_AMD_PHY=m
> CONFIG_AQUANTIA_PHY=y
> # CONFIG_ASIX_PHY is not set
> # CONFIG_AT803X_PHY is not set
> CONFIG_BCM7XXX_PHY=y
> # CONFIG_BCM87XX_PHY is not set
> CONFIG_BCM_NET_PHYLIB=y
> CONFIG_BROADCOM_PHY=y
> CONFIG_CICADA_PHY=m
> CONFIG_CORTINA_PHY=m
> CONFIG_DAVICOM_PHY=m
> # CONFIG_DP83822_PHY is not set
> CONFIG_DP83TC811_PHY=m
> CONFIG_DP83848_PHY=y
> # CONFIG_DP83867_PHY is not set
> CONFIG_FIXED_PHY=y
> CONFIG_ICPLUS_PHY=y
> CONFIG_INTEL_XWAY_PHY=y
> CONFIG_LSI_ET1011C_PHY=y
> CONFIG_LXT_PHY=m
> CONFIG_MARVELL_PHY=m
> # CONFIG_MARVELL_10G_PHY is not set
> CONFIG_MICREL_PHY=m
> # CONFIG_MICROCHIP_PHY is not set
> CONFIG_MICROCHIP_T1_PHY=y
> CONFIG_MICROSEMI_PHY=y
> # CONFIG_NATIONAL_PHY is not set
> # CONFIG_QSEMI_PHY is not set
> CONFIG_REALTEK_PHY=y
> CONFIG_RENESAS_PHY=m
> # CONFIG_ROCKCHIP_PHY is not set
> CONFIG_SMSC_PHY=m
> CONFIG_STE10XP=y
> CONFIG_TERANETICS_PHY=m
> # CONFIG_VITESSE_PHY is not set
> CONFIG_XILINX_GMII2RGMII=y
> CONFIG_PPP=y
> CONFIG_PPP_BSDCOMP=m
> CONFIG_PPP_DEFLATE=m
> # CONFIG_PPP_FILTER is not set
> CONFIG_PPP_MPPE=m
> CONFIG_PPP_MULTILINK=y
> CONFIG_PPPOATM=m
> # CONFIG_PPPOE is not set
> # CONFIG_PPP_ASYNC is not set
> # CONFIG_PPP_SYNC_TTY is not set
> CONFIG_SLIP=m
> CONFIG_SLHC=y
> # CONFIG_SLIP_COMPRESSED is not set
> CONFIG_SLIP_SMART=y
> # CONFIG_SLIP_MODE_SLIP6 is not set
> 
> #
> # Host-side USB support is needed for USB Network Adapter support
> #
> CONFIG_WLAN=y
> CONFIG_WIRELESS_WDS=y
> # CONFIG_WLAN_VENDOR_ADMTEK is not set
> # CONFIG_WLAN_VENDOR_ATH is not set
> # CONFIG_WLAN_VENDOR_ATMEL is not set
> # CONFIG_WLAN_VENDOR_BROADCOM is not set
> CONFIG_WLAN_VENDOR_CISCO=y
> CONFIG_AIRO_CS=m
> # CONFIG_WLAN_VENDOR_INTEL is not set
> # CONFIG_WLAN_VENDOR_INTERSIL is not set
> # CONFIG_WLAN_VENDOR_MARVELL is not set
> # CONFIG_WLAN_VENDOR_MEDIATEK is not set
> # CONFIG_WLAN_VENDOR_RALINK is not set
> # CONFIG_WLAN_VENDOR_REALTEK is not set
> # CONFIG_WLAN_VENDOR_RSI is not set
> CONFIG_WLAN_VENDOR_ST=y
> # CONFIG_CW1200 is not set
> # CONFIG_WLAN_VENDOR_TI is not set
> # CONFIG_WLAN_VENDOR_ZYDAS is not set
> # CONFIG_WLAN_VENDOR_QUANTENNA is not set
> CONFIG_PCMCIA_RAYCS=m
> CONFIG_PCMCIA_WL3501=m
> CONFIG_MAC80211_HWSIM=m
> # CONFIG_VIRT_WIFI is not set
> 
> #
> # Enable WiMAX (Networking options) to see the WiMAX drivers
> #
> CONFIG_WAN=y
> CONFIG_LANMEDIA=m
> CONFIG_HDLC=m
> # CONFIG_HDLC_RAW is not set
> CONFIG_HDLC_RAW_ETH=m
> CONFIG_HDLC_CISCO=m
> # CONFIG_HDLC_FR is not set
> CONFIG_HDLC_PPP=m
> 
> #
> # X.25/LAPB support is disabled
> #
> CONFIG_PCI200SYN=m
> CONFIG_WANXL=m
> CONFIG_PC300TOO=m
> # CONFIG_FARSYNC is not set
> # CONFIG_DSCC4 is not set
> CONFIG_DLCI=m
> CONFIG_DLCI_MAX=8
> CONFIG_SBNI=m
> CONFIG_SBNI_MULTILINE=y
> # CONFIG_IEEE802154_DRIVERS is not set
> # CONFIG_VMXNET3 is not set
> # CONFIG_FUJITSU_ES is not set
> # CONFIG_THUNDERBOLT_NET is not set
> CONFIG_NETDEVSIM=m
> # CONFIG_NET_FAILOVER is not set
> # CONFIG_ISDN is not set
> 
> #
> # Input device support
> #
> CONFIG_INPUT=y
> # CONFIG_INPUT_LEDS is not set
> CONFIG_INPUT_FF_MEMLESS=m
> CONFIG_INPUT_POLLDEV=m
> CONFIG_INPUT_SPARSEKMAP=m
> CONFIG_INPUT_MATRIXKMAP=m
> 
> #
> # Userland interfaces
> #
> # CONFIG_INPUT_MOUSEDEV is not set
> CONFIG_INPUT_JOYDEV=m
> CONFIG_INPUT_EVDEV=m
> CONFIG_INPUT_EVBUG=m
> 
> #
> # Input Device Drivers
> #
> CONFIG_INPUT_KEYBOARD=y
> # CONFIG_KEYBOARD_ADC is not set
> # CONFIG_KEYBOARD_ADP5588 is not set
> # CONFIG_KEYBOARD_ADP5589 is not set
> CONFIG_KEYBOARD_ATKBD=y
> # CONFIG_KEYBOARD_QT1070 is not set
> # CONFIG_KEYBOARD_QT2160 is not set
> # CONFIG_KEYBOARD_DLINK_DIR685 is not set
> # CONFIG_KEYBOARD_LKKBD is not set
> # CONFIG_KEYBOARD_GPIO is not set
> # CONFIG_KEYBOARD_GPIO_POLLED is not set
> # CONFIG_KEYBOARD_TCA6416 is not set
> # CONFIG_KEYBOARD_TCA8418 is not set
> # CONFIG_KEYBOARD_MATRIX is not set
> # CONFIG_KEYBOARD_LM8323 is not set
> # CONFIG_KEYBOARD_LM8333 is not set
> # CONFIG_KEYBOARD_MAX7359 is not set
> # CONFIG_KEYBOARD_MCS is not set
> # CONFIG_KEYBOARD_MPR121 is not set
> # CONFIG_KEYBOARD_NEWTON is not set
> # CONFIG_KEYBOARD_OPENCORES is not set
> # CONFIG_KEYBOARD_SAMSUNG is not set
> # CONFIG_KEYBOARD_STOWAWAY is not set
> # CONFIG_KEYBOARD_SUNKBD is not set
> # CONFIG_KEYBOARD_OMAP4 is not set
> # CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
> # CONFIG_KEYBOARD_XTKBD is not set
> # CONFIG_KEYBOARD_CROS_EC is not set
> # CONFIG_KEYBOARD_CAP11XX is not set
> # CONFIG_KEYBOARD_BCM is not set
> # CONFIG_KEYBOARD_MTK_PMIC is not set
> # CONFIG_INPUT_MOUSE is not set
> # CONFIG_INPUT_JOYSTICK is not set
> CONFIG_INPUT_TABLET=y
> # CONFIG_TABLET_USB_ACECAD is not set
> # CONFIG_TABLET_USB_AIPTEK is not set
> # CONFIG_TABLET_USB_HANWANG is not set
> # CONFIG_TABLET_USB_KBTAB is not set
> # CONFIG_TABLET_USB_PEGASUS is not set
> # CONFIG_TABLET_SERIAL_WACOM4 is not set
> CONFIG_INPUT_TOUCHSCREEN=y
> CONFIG_TOUCHSCREEN_PROPERTIES=y
> CONFIG_TOUCHSCREEN_AD7879=m
> CONFIG_TOUCHSCREEN_AD7879_I2C=m
> CONFIG_TOUCHSCREEN_ADC=m
> # CONFIG_TOUCHSCREEN_AR1021_I2C is not set
> CONFIG_TOUCHSCREEN_ATMEL_MXT=m
> # CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
> CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
> CONFIG_TOUCHSCREEN_BU21013=m
> CONFIG_TOUCHSCREEN_BU21029=m
> CONFIG_TOUCHSCREEN_CHIPONE_ICN8318=m
> # CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
> CONFIG_TOUCHSCREEN_CY8CTMG110=m
> CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
> CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
> CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
> CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
> CONFIG_TOUCHSCREEN_DYNAPRO=m
> # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
> CONFIG_TOUCHSCREEN_EETI=m
> CONFIG_TOUCHSCREEN_EGALAX=m
> CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
> CONFIG_TOUCHSCREEN_EXC3000=m
> CONFIG_TOUCHSCREEN_FUJITSU=m
> # CONFIG_TOUCHSCREEN_GOODIX is not set
> CONFIG_TOUCHSCREEN_HIDEEP=m
> CONFIG_TOUCHSCREEN_ILI210X=m
> # CONFIG_TOUCHSCREEN_S6SY761 is not set
> CONFIG_TOUCHSCREEN_GUNZE=m
> CONFIG_TOUCHSCREEN_EKTF2127=m
> CONFIG_TOUCHSCREEN_ELAN=m
> # CONFIG_TOUCHSCREEN_ELO is not set
> # CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
> # CONFIG_TOUCHSCREEN_WACOM_I2C is not set
> CONFIG_TOUCHSCREEN_MAX11801=m
> # CONFIG_TOUCHSCREEN_MCS5000 is not set
> # CONFIG_TOUCHSCREEN_MMS114 is not set
> CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
> CONFIG_TOUCHSCREEN_MTOUCH=m
> # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
> CONFIG_TOUCHSCREEN_INEXIO=m
> # CONFIG_TOUCHSCREEN_MK712 is not set
> CONFIG_TOUCHSCREEN_PENMOUNT=m
> # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
> # CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
> CONFIG_TOUCHSCREEN_TOUCHWIN=m
> CONFIG_TOUCHSCREEN_PIXCIR=m
> # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
> CONFIG_TOUCHSCREEN_WM831X=m
> # CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
> CONFIG_TOUCHSCREEN_MC13783=m
> CONFIG_TOUCHSCREEN_TOUCHIT213=m
> CONFIG_TOUCHSCREEN_TSC_SERIO=m
> CONFIG_TOUCHSCREEN_TSC200X_CORE=m
> CONFIG_TOUCHSCREEN_TSC2004=m
> CONFIG_TOUCHSCREEN_TSC2007=m
> # CONFIG_TOUCHSCREEN_TSC2007_IIO is not set
> # CONFIG_TOUCHSCREEN_RM_TS is not set
> # CONFIG_TOUCHSCREEN_SILEAD is not set
> CONFIG_TOUCHSCREEN_SIS_I2C=m
> # CONFIG_TOUCHSCREEN_ST1232 is not set
> CONFIG_TOUCHSCREEN_STMFTS=m
> CONFIG_TOUCHSCREEN_SX8654=m
> CONFIG_TOUCHSCREEN_TPS6507X=m
> CONFIG_TOUCHSCREEN_ZET6223=m
> # CONFIG_TOUCHSCREEN_ZFORCE is not set
> CONFIG_TOUCHSCREEN_ROHM_BU21023=m
> # CONFIG_INPUT_MISC is not set
> CONFIG_RMI4_CORE=m
> CONFIG_RMI4_I2C=m
> # CONFIG_RMI4_SMB is not set
> CONFIG_RMI4_F03=y
> CONFIG_RMI4_F03_SERIO=m
> CONFIG_RMI4_2D_SENSOR=y
> CONFIG_RMI4_F11=y
> CONFIG_RMI4_F12=y
> CONFIG_RMI4_F30=y
> # CONFIG_RMI4_F34 is not set
> # CONFIG_RMI4_F54 is not set
> CONFIG_RMI4_F55=y
> 
> #
> # Hardware I/O ports
> #
> CONFIG_SERIO=y
> CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
> CONFIG_SERIO_I8042=y
> CONFIG_SERIO_SERPORT=m
> CONFIG_SERIO_CT82C710=m
> CONFIG_SERIO_PCIPS2=m
> CONFIG_SERIO_LIBPS2=y
> CONFIG_SERIO_RAW=m
> # CONFIG_SERIO_ALTERA_PS2 is not set
> # CONFIG_SERIO_PS2MULT is not set
> CONFIG_SERIO_ARC_PS2=m
> # CONFIG_SERIO_APBPS2 is not set
> # CONFIG_SERIO_OLPC_APSP is not set
> CONFIG_SERIO_GPIO_PS2=m
> CONFIG_USERIO=m
> # CONFIG_GAMEPORT is not set
> 
> #
> # Character devices
> #
> CONFIG_TTY=y
> # CONFIG_VT is not set
> CONFIG_UNIX98_PTYS=y
> # CONFIG_LEGACY_PTYS is not set
> # CONFIG_SERIAL_NONSTANDARD is not set
> CONFIG_NOZOMI=y
> CONFIG_N_GSM=m
> CONFIG_TRACE_ROUTER=m
> CONFIG_TRACE_SINK=m
> CONFIG_DEVMEM=y
> # CONFIG_DEVKMEM is not set
> 
> #
> # Serial drivers
> #
> CONFIG_SERIAL_EARLYCON=y
> CONFIG_SERIAL_8250=y
> CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
> CONFIG_SERIAL_8250_PNP=y
> CONFIG_SERIAL_8250_FINTEK=y
> CONFIG_SERIAL_8250_CONSOLE=y
> CONFIG_SERIAL_8250_DMA=y
> CONFIG_SERIAL_8250_PCI=m
> CONFIG_SERIAL_8250_EXAR=m
> CONFIG_SERIAL_8250_CS=m
> # CONFIG_SERIAL_8250_MEN_MCB is not set
> CONFIG_SERIAL_8250_NR_UARTS=4
> CONFIG_SERIAL_8250_RUNTIME_UARTS=4
> CONFIG_SERIAL_8250_EXTENDED=y
> # CONFIG_SERIAL_8250_MANY_PORTS is not set
> CONFIG_SERIAL_8250_ASPEED_VUART=m
> # CONFIG_SERIAL_8250_SHARE_IRQ is not set
> CONFIG_SERIAL_8250_DETECT_IRQ=y
> CONFIG_SERIAL_8250_RSA=y
> CONFIG_SERIAL_8250_DW=m
> CONFIG_SERIAL_8250_RT288X=y
> CONFIG_SERIAL_8250_LPSS=m
> CONFIG_SERIAL_8250_MID=y
> CONFIG_SERIAL_8250_MOXA=y
> CONFIG_SERIAL_OF_PLATFORM=m
> 
> #
> # Non-8250 serial port support
> #
> CONFIG_SERIAL_UARTLITE=m
> CONFIG_SERIAL_UARTLITE_NR_UARTS=1
> CONFIG_SERIAL_CORE=y
> CONFIG_SERIAL_CORE_CONSOLE=y
> CONFIG_SERIAL_JSM=m
> CONFIG_SERIAL_SCCNXP=m
> CONFIG_SERIAL_SC16IS7XX=m
> # CONFIG_SERIAL_SC16IS7XX_I2C is not set
> CONFIG_SERIAL_ALTERA_JTAGUART=y
> # CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
> CONFIG_SERIAL_ALTERA_UART=m
> CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
> CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
> # CONFIG_SERIAL_XILINX_PS_UART is not set
> # CONFIG_SERIAL_ARC is not set
> CONFIG_SERIAL_RP2=y
> CONFIG_SERIAL_RP2_NR_UARTS=32
> # CONFIG_SERIAL_FSL_LPUART is not set
> CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
> CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y
> CONFIG_SERIAL_MEN_Z135=m
> # CONFIG_SERIAL_DEV_BUS is not set
> CONFIG_TTY_PRINTK=y
> CONFIG_TTY_PRINTK_LEVEL=6
> CONFIG_HVC_DRIVER=y
> CONFIG_VIRTIO_CONSOLE=m
> CONFIG_IPMI_HANDLER=m
> CONFIG_IPMI_DMI_DECODE=y
> CONFIG_IPMI_PANIC_EVENT=y
> CONFIG_IPMI_PANIC_STRING=y
> CONFIG_IPMI_DEVICE_INTERFACE=m
> CONFIG_IPMI_SI=m
> # CONFIG_IPMI_SSIF is not set
> # CONFIG_IPMI_WATCHDOG is not set
> # CONFIG_IPMI_POWEROFF is not set
> # CONFIG_HW_RANDOM is not set
> # CONFIG_NVRAM is not set
> # CONFIG_R3964 is not set
> # CONFIG_APPLICOM is not set
> 
> #
> # PCMCIA character devices
> #
> CONFIG_SYNCLINK_CS=m
> # CONFIG_CARDMAN_4000 is not set
> CONFIG_CARDMAN_4040=m
> CONFIG_SCR24X=y
> CONFIG_IPWIRELESS=y
> CONFIG_MWAVE=m
> # CONFIG_HPET is not set
> # CONFIG_HANGCHECK_TIMER is not set
> CONFIG_TCG_TPM=y
> CONFIG_TCG_TIS_CORE=m
> CONFIG_TCG_TIS=m
> CONFIG_TCG_TIS_I2C_ATMEL=y
> # CONFIG_TCG_TIS_I2C_INFINEON is not set
> # CONFIG_TCG_TIS_I2C_NUVOTON is not set
> CONFIG_TCG_NSC=y
> # CONFIG_TCG_ATMEL is not set
> # CONFIG_TCG_INFINEON is not set
> # CONFIG_TCG_CRB is not set
> CONFIG_TCG_VTPM_PROXY=m
> CONFIG_TCG_TIS_ST33ZP24=y
> CONFIG_TCG_TIS_ST33ZP24_I2C=y
> # CONFIG_TELCLOCK is not set
> CONFIG_DEVPORT=y
> CONFIG_XILLYBUS=m
> CONFIG_XILLYBUS_PCIE=m
> # CONFIG_XILLYBUS_OF is not set
> CONFIG_RANDOM_TRUST_CPU=y
> 
> #
> # I2C support
> #
> CONFIG_I2C=y
> CONFIG_ACPI_I2C_OPREGION=y
> CONFIG_I2C_BOARDINFO=y
> CONFIG_I2C_COMPAT=y
> CONFIG_I2C_CHARDEV=m
> CONFIG_I2C_MUX=y
> 
> #
> # Multiplexer I2C Chip support
> #
> CONFIG_I2C_ARB_GPIO_CHALLENGE=m
> CONFIG_I2C_MUX_GPIO=m
> CONFIG_I2C_MUX_GPMUX=m
> CONFIG_I2C_MUX_LTC4306=m
> CONFIG_I2C_MUX_PCA9541=y
> CONFIG_I2C_MUX_PCA954x=y
> CONFIG_I2C_MUX_PINCTRL=y
> CONFIG_I2C_MUX_REG=y
> # CONFIG_I2C_DEMUX_PINCTRL is not set
> CONFIG_I2C_MUX_MLXCPLD=m
> # CONFIG_I2C_HELPER_AUTO is not set
> CONFIG_I2C_SMBUS=y
> 
> #
> # I2C Algorithms
> #
> CONFIG_I2C_ALGOBIT=y
> CONFIG_I2C_ALGOPCF=y
> CONFIG_I2C_ALGOPCA=y
> 
> #
> # I2C Hardware Bus support
> #
> 
> #
> # PC SMBus host controller drivers
> #
> CONFIG_I2C_ALI1535=m
> CONFIG_I2C_ALI1563=y
> CONFIG_I2C_ALI15X3=m
> CONFIG_I2C_AMD756=m
> CONFIG_I2C_AMD756_S4882=m
> # CONFIG_I2C_AMD8111 is not set
> # CONFIG_I2C_I801 is not set
> CONFIG_I2C_ISCH=m
> # CONFIG_I2C_ISMT is not set
> CONFIG_I2C_PIIX4=y
> CONFIG_I2C_NFORCE2=m
> # CONFIG_I2C_NFORCE2_S4985 is not set
> CONFIG_I2C_NVIDIA_GPU=m
> CONFIG_I2C_SIS5595=y
> CONFIG_I2C_SIS630=m
> CONFIG_I2C_SIS96X=y
> CONFIG_I2C_VIA=y
> CONFIG_I2C_VIAPRO=m
> 
> #
> # ACPI drivers
> #
> # CONFIG_I2C_SCMI is not set
> 
> #
> # I2C system bus drivers (mostly embedded / system-on-chip)
> #
> CONFIG_I2C_CBUS_GPIO=y
> CONFIG_I2C_DESIGNWARE_CORE=m
> # CONFIG_I2C_DESIGNWARE_PLATFORM is not set
> CONFIG_I2C_DESIGNWARE_PCI=m
> # CONFIG_I2C_EMEV2 is not set
> CONFIG_I2C_GPIO=y
> CONFIG_I2C_GPIO_FAULT_INJECTOR=y
> CONFIG_I2C_KEMPLD=m
> CONFIG_I2C_OCORES=m
> CONFIG_I2C_PCA_PLATFORM=y
> # CONFIG_I2C_RK3X is not set
> # CONFIG_I2C_SIMTEC is not set
> CONFIG_I2C_XILINX=m
> 
> #
> # External I2C/SMBus adapter drivers
> #
> CONFIG_I2C_PARPORT_LIGHT=m
> CONFIG_I2C_TAOS_EVM=m
> 
> #
> # Other I2C/SMBus bus drivers
> #
> CONFIG_I2C_MLXCPLD=m
> CONFIG_I2C_CROS_EC_TUNNEL=m
> # CONFIG_I2C_FSI is not set
> # CONFIG_I2C_STUB is not set
> CONFIG_I2C_SLAVE=y
> CONFIG_I2C_SLAVE_EEPROM=m
> # CONFIG_I2C_DEBUG_CORE is not set
> # CONFIG_I2C_DEBUG_ALGO is not set
> # CONFIG_I2C_DEBUG_BUS is not set
> # CONFIG_I3C is not set
> # CONFIG_SPI is not set
> # CONFIG_SPMI is not set
> CONFIG_HSI=y
> CONFIG_HSI_BOARDINFO=y
> 
> #
> # HSI controllers
> #
> 
> #
> # HSI clients
> #
> CONFIG_HSI_CHAR=m
> CONFIG_PPS=y
> # CONFIG_PPS_DEBUG is not set
> 
> #
> # PPS clients support
> #
> CONFIG_PPS_CLIENT_KTIMER=y
> CONFIG_PPS_CLIENT_LDISC=m
> # CONFIG_PPS_CLIENT_GPIO is not set
> 
> #
> # PPS generators support
> #
> 
> #
> # PTP clock support
> #
> CONFIG_PTP_1588_CLOCK=y
> 
> #
> # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
> #
> CONFIG_PTP_1588_CLOCK_KVM=y
> CONFIG_PINCTRL=y
> CONFIG_GENERIC_PINCTRL_GROUPS=y
> CONFIG_PINMUX=y
> CONFIG_GENERIC_PINMUX_FUNCTIONS=y
> CONFIG_PINCONF=y
> CONFIG_GENERIC_PINCONF=y
> # CONFIG_DEBUG_PINCTRL is not set
> # CONFIG_PINCTRL_AS3722 is not set
> CONFIG_PINCTRL_AXP209=m
> CONFIG_PINCTRL_AMD=m
> CONFIG_PINCTRL_MCP23S08=y
> CONFIG_PINCTRL_SINGLE=y
> # CONFIG_PINCTRL_SX150X is not set
> CONFIG_PINCTRL_RK805=m
> # CONFIG_PINCTRL_OCELOT is not set
> # CONFIG_PINCTRL_BAYTRAIL is not set
> # CONFIG_PINCTRL_CHERRYVIEW is not set
> # CONFIG_PINCTRL_BROXTON is not set
> # CONFIG_PINCTRL_CANNONLAKE is not set
> # CONFIG_PINCTRL_CEDARFORK is not set
> # CONFIG_PINCTRL_DENVERTON is not set
> # CONFIG_PINCTRL_GEMINILAKE is not set
> # CONFIG_PINCTRL_ICELAKE is not set
> # CONFIG_PINCTRL_LEWISBURG is not set
> # CONFIG_PINCTRL_SUNRISEPOINT is not set
> CONFIG_PINCTRL_MADERA=y
> CONFIG_PINCTRL_CS47L85=y
> CONFIG_PINCTRL_CS47L90=y
> CONFIG_GPIOLIB=y
> CONFIG_GPIOLIB_FASTPATH_LIMIT=512
> CONFIG_OF_GPIO=y
> CONFIG_GPIO_ACPI=y
> CONFIG_GPIOLIB_IRQCHIP=y
> # CONFIG_DEBUG_GPIO is not set
> CONFIG_GPIO_SYSFS=y
> CONFIG_GPIO_GENERIC=y
> CONFIG_GPIO_MAX730X=m
> 
> #
> # Memory mapped GPIO drivers
> #
> # CONFIG_GPIO_74XX_MMIO is not set
> CONFIG_GPIO_ALTERA=m
> # CONFIG_GPIO_AMDPT is not set
> # CONFIG_GPIO_CADENCE is not set
> # CONFIG_GPIO_DWAPB is not set
> CONFIG_GPIO_EXAR=m
> CONFIG_GPIO_FTGPIO010=y
> CONFIG_GPIO_GENERIC_PLATFORM=m
> CONFIG_GPIO_GRGPIO=m
> CONFIG_GPIO_HLWD=y
> CONFIG_GPIO_ICH=m
> # CONFIG_GPIO_LYNXPOINT is not set
> CONFIG_GPIO_MB86S7X=y
> CONFIG_GPIO_MENZ127=m
> CONFIG_GPIO_MOCKUP=m
> # CONFIG_GPIO_SAMA5D2_PIOBU is not set
> CONFIG_GPIO_SIOX=m
> CONFIG_GPIO_SYSCON=y
> CONFIG_GPIO_VX855=y
> CONFIG_GPIO_XILINX=y
> 
> #
> # Port-mapped I/O GPIO drivers
> #
> # CONFIG_GPIO_F7188X is not set
> CONFIG_GPIO_IT87=y
> # CONFIG_GPIO_SCH is not set
> CONFIG_GPIO_SCH311X=m
> CONFIG_GPIO_WINBOND=y
> # CONFIG_GPIO_WS16C48 is not set
> 
> #
> # I2C GPIO expanders
> #
> # CONFIG_GPIO_ADP5588 is not set
> CONFIG_GPIO_ADNP=y
> CONFIG_GPIO_MAX7300=m
> CONFIG_GPIO_MAX732X=y
> CONFIG_GPIO_MAX732X_IRQ=y
> # CONFIG_GPIO_PCA953X is not set
> CONFIG_GPIO_PCF857X=y
> # CONFIG_GPIO_TPIC2810 is not set
> 
> #
> # MFD GPIO expanders
> #
> CONFIG_GPIO_ARIZONA=y
> CONFIG_GPIO_BD9571MWV=y
> CONFIG_GPIO_JANZ_TTL=m
> CONFIG_GPIO_KEMPLD=y
> # CONFIG_GPIO_LP3943 is not set
> CONFIG_GPIO_MADERA=y
> # CONFIG_GPIO_RC5T583 is not set
> CONFIG_GPIO_TPS65086=m
> CONFIG_GPIO_TPS65218=m
> CONFIG_GPIO_TPS6586X=y
> # CONFIG_GPIO_TPS65912 is not set
> CONFIG_GPIO_TWL6040=m
> CONFIG_GPIO_WM831X=y
> CONFIG_GPIO_WM8994=m
> 
> #
> # PCI GPIO expanders
> #
> CONFIG_GPIO_AMD8111=m
> CONFIG_GPIO_BT8XX=y
> CONFIG_GPIO_ML_IOH=m
> # CONFIG_GPIO_PCI_IDIO_16 is not set
> CONFIG_GPIO_PCIE_IDIO_24=y
> CONFIG_GPIO_RDC321X=m
> # CONFIG_GPIO_SODAVILLE is not set
> CONFIG_W1=y
> 
> #
> # 1-wire Bus Masters
> #
> CONFIG_W1_MASTER_MATROX=y
> # CONFIG_W1_MASTER_DS2482 is not set
> CONFIG_W1_MASTER_DS1WM=m
> CONFIG_W1_MASTER_GPIO=y
> 
> #
> # 1-wire Slaves
> #
> # CONFIG_W1_SLAVE_THERM is not set
> CONFIG_W1_SLAVE_SMEM=m
> CONFIG_W1_SLAVE_DS2405=y
> CONFIG_W1_SLAVE_DS2408=y
> # CONFIG_W1_SLAVE_DS2408_READBACK is not set
> CONFIG_W1_SLAVE_DS2413=y
> # CONFIG_W1_SLAVE_DS2406 is not set
> CONFIG_W1_SLAVE_DS2423=y
> CONFIG_W1_SLAVE_DS2805=y
> CONFIG_W1_SLAVE_DS2431=y
> CONFIG_W1_SLAVE_DS2433=y
> # CONFIG_W1_SLAVE_DS2433_CRC is not set
> # CONFIG_W1_SLAVE_DS2438 is not set
> CONFIG_W1_SLAVE_DS2780=y
> CONFIG_W1_SLAVE_DS2781=m
> # CONFIG_W1_SLAVE_DS28E04 is not set
> CONFIG_W1_SLAVE_DS28E17=m
> CONFIG_POWER_AVS=y
> CONFIG_POWER_RESET=y
> CONFIG_POWER_RESET_AS3722=y
> CONFIG_POWER_RESET_GPIO=y
> # CONFIG_POWER_RESET_GPIO_RESTART is not set
> # CONFIG_POWER_RESET_LTC2952 is not set
> CONFIG_POWER_RESET_RESTART=y
> # CONFIG_POWER_RESET_SYSCON is not set
> CONFIG_POWER_RESET_SYSCON_POWEROFF=y
> # CONFIG_SYSCON_REBOOT_MODE is not set
> CONFIG_POWER_SUPPLY=y
> # CONFIG_POWER_SUPPLY_DEBUG is not set
> CONFIG_PDA_POWER=y
> # CONFIG_GENERIC_ADC_BATTERY is not set
> # CONFIG_MAX8925_POWER is not set
> CONFIG_WM831X_BACKUP=y
> CONFIG_WM831X_POWER=m
> # CONFIG_TEST_POWER is not set
> CONFIG_CHARGER_ADP5061=y
> CONFIG_BATTERY_ACT8945A=m
> CONFIG_BATTERY_DS2760=y
> CONFIG_BATTERY_DS2780=y
> CONFIG_BATTERY_DS2781=m
> CONFIG_BATTERY_DS2782=m
> # CONFIG_BATTERY_LEGO_EV3 is not set
> # CONFIG_BATTERY_SBS is not set
> # CONFIG_CHARGER_SBS is not set
> CONFIG_MANAGER_SBS=y
> CONFIG_BATTERY_BQ27XXX=m
> CONFIG_BATTERY_BQ27XXX_I2C=m
> CONFIG_BATTERY_BQ27XXX_HDQ=m
> CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM=y
> CONFIG_BATTERY_DA9150=m
> # CONFIG_CHARGER_AXP20X is not set
> CONFIG_BATTERY_AXP20X=y
> CONFIG_AXP20X_POWER=m
> CONFIG_AXP288_FUEL_GAUGE=m
> CONFIG_BATTERY_MAX17040=y
> CONFIG_BATTERY_MAX17042=y
> CONFIG_BATTERY_MAX1721X=m
> CONFIG_CHARGER_PCF50633=m
> # CONFIG_CHARGER_MAX8903 is not set
> CONFIG_CHARGER_LP8727=m
> CONFIG_CHARGER_LP8788=m
> CONFIG_CHARGER_GPIO=m
> # CONFIG_CHARGER_MANAGER is not set
> CONFIG_CHARGER_LTC3651=y
> CONFIG_CHARGER_DETECTOR_MAX14656=m
> CONFIG_CHARGER_MAX8997=m
> # CONFIG_CHARGER_BQ2415X is not set
> CONFIG_CHARGER_BQ24190=m
> # CONFIG_CHARGER_BQ24257 is not set
> CONFIG_CHARGER_BQ24735=m
> CONFIG_CHARGER_BQ25890=m
> CONFIG_CHARGER_SMB347=m
> CONFIG_BATTERY_GAUGE_LTC2941=y
> # CONFIG_BATTERY_RT5033 is not set
> CONFIG_CHARGER_RT9455=y
> CONFIG_CHARGER_CROS_USBPD=m
> CONFIG_HWMON=y
> CONFIG_HWMON_VID=y
> CONFIG_HWMON_DEBUG_CHIP=y
> 
> #
> # Native drivers
> #
> CONFIG_SENSORS_ABITUGURU=y
> CONFIG_SENSORS_ABITUGURU3=m
> CONFIG_SENSORS_AD7414=m
> CONFIG_SENSORS_AD7418=m
> # CONFIG_SENSORS_ADM1021 is not set
> CONFIG_SENSORS_ADM1025=m
> CONFIG_SENSORS_ADM1026=m
> CONFIG_SENSORS_ADM1029=m
> CONFIG_SENSORS_ADM1031=y
> CONFIG_SENSORS_ADM9240=m
> CONFIG_SENSORS_ADT7X10=m
> CONFIG_SENSORS_ADT7410=m
> CONFIG_SENSORS_ADT7411=m
> # CONFIG_SENSORS_ADT7462 is not set
> CONFIG_SENSORS_ADT7470=m
> CONFIG_SENSORS_ADT7475=m
> CONFIG_SENSORS_ASC7621=m
> # CONFIG_SENSORS_K8TEMP is not set
> CONFIG_SENSORS_APPLESMC=m
> CONFIG_SENSORS_ASB100=y
> CONFIG_SENSORS_ASPEED=m
> # CONFIG_SENSORS_ATXP1 is not set
> CONFIG_SENSORS_DS620=y
> # CONFIG_SENSORS_DS1621 is not set
> CONFIG_SENSORS_DELL_SMM=m
> CONFIG_SENSORS_I5K_AMB=y
> # CONFIG_SENSORS_F71805F is not set
> CONFIG_SENSORS_F71882FG=y
> CONFIG_SENSORS_F75375S=m
> CONFIG_SENSORS_MC13783_ADC=m
> # CONFIG_SENSORS_FSCHMD is not set
> CONFIG_SENSORS_FTSTEUTATES=m
> # CONFIG_SENSORS_GL518SM is not set
> # CONFIG_SENSORS_GL520SM is not set
> CONFIG_SENSORS_G760A=m
> CONFIG_SENSORS_G762=y
> CONFIG_SENSORS_GPIO_FAN=m
> CONFIG_SENSORS_HIH6130=y
> CONFIG_SENSORS_IBMAEM=m
> CONFIG_SENSORS_IBMPEX=m
> # CONFIG_SENSORS_IIO_HWMON is not set
> # CONFIG_SENSORS_I5500 is not set
> CONFIG_SENSORS_CORETEMP=m
> # CONFIG_SENSORS_IT87 is not set
> CONFIG_SENSORS_JC42=m
> # CONFIG_SENSORS_POWR1220 is not set
> CONFIG_SENSORS_LINEAGE=m
> CONFIG_SENSORS_LTC2945=y
> CONFIG_SENSORS_LTC2990=m
> # CONFIG_SENSORS_LTC4151 is not set
> # CONFIG_SENSORS_LTC4215 is not set
> CONFIG_SENSORS_LTC4222=y
> CONFIG_SENSORS_LTC4245=y
> CONFIG_SENSORS_LTC4260=m
> CONFIG_SENSORS_LTC4261=m
> CONFIG_SENSORS_MAX16065=m
> # CONFIG_SENSORS_MAX1619 is not set
> # CONFIG_SENSORS_MAX1668 is not set
> CONFIG_SENSORS_MAX197=m
> # CONFIG_SENSORS_MAX6621 is not set
> CONFIG_SENSORS_MAX6639=m
> CONFIG_SENSORS_MAX6642=m
> CONFIG_SENSORS_MAX6650=m
> CONFIG_SENSORS_MAX6697=m
> CONFIG_SENSORS_MAX31790=y
> # CONFIG_SENSORS_MCP3021 is not set
> CONFIG_SENSORS_TC654=y
> # CONFIG_SENSORS_MENF21BMC_HWMON is not set
> CONFIG_SENSORS_LM63=y
> CONFIG_SENSORS_LM73=m
> CONFIG_SENSORS_LM75=m
> CONFIG_SENSORS_LM77=m
> CONFIG_SENSORS_LM78=y
> # CONFIG_SENSORS_LM80 is not set
> CONFIG_SENSORS_LM83=y
> CONFIG_SENSORS_LM85=y
> # CONFIG_SENSORS_LM87 is not set
> CONFIG_SENSORS_LM90=y
> CONFIG_SENSORS_LM92=m
> CONFIG_SENSORS_LM93=y
> CONFIG_SENSORS_LM95234=m
> # CONFIG_SENSORS_LM95241 is not set
> # CONFIG_SENSORS_LM95245 is not set
> CONFIG_SENSORS_PC87360=y
> CONFIG_SENSORS_PC87427=y
> CONFIG_SENSORS_NTC_THERMISTOR=y
> # CONFIG_SENSORS_NCT6683 is not set
> CONFIG_SENSORS_NCT6775=y
> CONFIG_SENSORS_NCT7802=y
> CONFIG_SENSORS_NCT7904=y
> # CONFIG_SENSORS_NPCM7XX is not set
> # CONFIG_SENSORS_OCC_P8_I2C is not set
> CONFIG_SENSORS_OCC_P9_SBE=m
> CONFIG_SENSORS_OCC=y
> CONFIG_SENSORS_PCF8591=m
> # CONFIG_PMBUS is not set
> CONFIG_SENSORS_PWM_FAN=y
> CONFIG_SENSORS_SHT15=m
> CONFIG_SENSORS_SHT21=y
> # CONFIG_SENSORS_SHT3x is not set
> CONFIG_SENSORS_SHTC1=m
> CONFIG_SENSORS_SIS5595=m
> CONFIG_SENSORS_DME1737=y
> # CONFIG_SENSORS_EMC1403 is not set
> # CONFIG_SENSORS_EMC2103 is not set
> CONFIG_SENSORS_EMC6W201=m
> CONFIG_SENSORS_SMSC47M1=y
> CONFIG_SENSORS_SMSC47M192=y
> CONFIG_SENSORS_SMSC47B397=y
> CONFIG_SENSORS_SCH56XX_COMMON=y
> CONFIG_SENSORS_SCH5627=y
> CONFIG_SENSORS_SCH5636=y
> CONFIG_SENSORS_STTS751=m
> CONFIG_SENSORS_SMM665=y
> CONFIG_SENSORS_ADC128D818=m
> # CONFIG_SENSORS_ADS1015 is not set
> CONFIG_SENSORS_ADS7828=m
> # CONFIG_SENSORS_AMC6821 is not set
> CONFIG_SENSORS_INA209=y
> # CONFIG_SENSORS_INA2XX is not set
> # CONFIG_SENSORS_INA3221 is not set
> CONFIG_SENSORS_TC74=m
> CONFIG_SENSORS_THMC50=m
> CONFIG_SENSORS_TMP102=y
> # CONFIG_SENSORS_TMP103 is not set
> CONFIG_SENSORS_TMP108=y
> # CONFIG_SENSORS_TMP401 is not set
> CONFIG_SENSORS_TMP421=m
> CONFIG_SENSORS_VIA_CPUTEMP=y
> # CONFIG_SENSORS_VIA686A is not set
> # CONFIG_SENSORS_VT1211 is not set
> # CONFIG_SENSORS_VT8231 is not set
> CONFIG_SENSORS_W83773G=y
> CONFIG_SENSORS_W83781D=m
> CONFIG_SENSORS_W83791D=y
> CONFIG_SENSORS_W83792D=m
> CONFIG_SENSORS_W83793=m
> CONFIG_SENSORS_W83795=y
> # CONFIG_SENSORS_W83795_FANCTRL is not set
> # CONFIG_SENSORS_W83L785TS is not set
> CONFIG_SENSORS_W83L786NG=y
> CONFIG_SENSORS_W83627HF=m
> # CONFIG_SENSORS_W83627EHF is not set
> # CONFIG_SENSORS_WM831X is not set
> 
> #
> # ACPI drivers
> #
> # CONFIG_SENSORS_ACPI_POWER is not set
> # CONFIG_SENSORS_ATK0110 is not set
> CONFIG_THERMAL=y
> # CONFIG_THERMAL_STATISTICS is not set
> CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
> CONFIG_THERMAL_HWMON=y
> CONFIG_THERMAL_OF=y
> # CONFIG_THERMAL_WRITABLE_TRIPS is not set
> CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
> # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
> # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
> # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
> # CONFIG_THERMAL_GOV_FAIR_SHARE is not set
> CONFIG_THERMAL_GOV_STEP_WISE=y
> # CONFIG_THERMAL_GOV_BANG_BANG is not set
> # CONFIG_THERMAL_GOV_USER_SPACE is not set
> # CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
> # CONFIG_THERMAL_EMULATION is not set
> # CONFIG_QORIQ_THERMAL is not set
> # CONFIG_DA9062_THERMAL is not set
> 
> #
> # Intel thermal drivers
> #
> # CONFIG_INTEL_POWERCLAMP is not set
> # CONFIG_INTEL_SOC_DTS_THERMAL is not set
> 
> #
> # ACPI INT340X thermal drivers
> #
> # CONFIG_INT340X_THERMAL is not set
> # CONFIG_INTEL_PCH_THERMAL is not set
> # CONFIG_GENERIC_ADC_THERMAL is not set
> CONFIG_WATCHDOG=y
> CONFIG_WATCHDOG_CORE=y
> # CONFIG_WATCHDOG_NOWAYOUT is not set
> # CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED is not set
> CONFIG_WATCHDOG_SYSFS=y
> 
> #
> # Watchdog Device Drivers
> #
> CONFIG_SOFT_WATCHDOG=m
> # CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
> # CONFIG_DA9063_WATCHDOG is not set
> CONFIG_DA9062_WATCHDOG=m
> CONFIG_GPIO_WATCHDOG=m
> CONFIG_MENF21BMC_WATCHDOG=m
> # CONFIG_MENZ069_WATCHDOG is not set
> # CONFIG_WDAT_WDT is not set
> CONFIG_WM831X_WATCHDOG=y
> # CONFIG_XILINX_WATCHDOG is not set
> CONFIG_ZIIRAVE_WATCHDOG=m
> CONFIG_CADENCE_WATCHDOG=m
> CONFIG_DW_WATCHDOG=m
> # CONFIG_RN5T618_WATCHDOG is not set
> CONFIG_MAX63XX_WATCHDOG=m
> CONFIG_ACQUIRE_WDT=m
> CONFIG_ADVANTECH_WDT=y
> CONFIG_ALIM1535_WDT=y
> CONFIG_ALIM7101_WDT=y
> # CONFIG_EBC_C384_WDT is not set
> CONFIG_F71808E_WDT=m
> CONFIG_SP5100_TCO=y
> CONFIG_SBC_FITPC2_WATCHDOG=y
> # CONFIG_EUROTECH_WDT is not set
> CONFIG_IB700_WDT=y
> CONFIG_IBMASR=y
> CONFIG_WAFER_WDT=y
> CONFIG_I6300ESB_WDT=y
> CONFIG_IE6XX_WDT=y
> CONFIG_ITCO_WDT=y
> # CONFIG_ITCO_VENDOR_SUPPORT is not set
> CONFIG_IT8712F_WDT=y
> CONFIG_IT87_WDT=m
> CONFIG_HP_WATCHDOG=m
> CONFIG_KEMPLD_WDT=m
> # CONFIG_HPWDT_NMI_DECODING is not set
> CONFIG_SC1200_WDT=m
> # CONFIG_PC87413_WDT is not set
> CONFIG_NV_TCO=m
> CONFIG_60XX_WDT=m
> # CONFIG_CPU5_WDT is not set
> # CONFIG_SMSC_SCH311X_WDT is not set
> CONFIG_SMSC37B787_WDT=m
> CONFIG_TQMX86_WDT=y
> CONFIG_VIA_WDT=y
> CONFIG_W83627HF_WDT=m
> CONFIG_W83877F_WDT=y
> CONFIG_W83977F_WDT=y
> CONFIG_MACHZ_WDT=m
> # CONFIG_SBC_EPX_C3_WATCHDOG is not set
> CONFIG_INTEL_MEI_WDT=y
> # CONFIG_NI903X_WDT is not set
> # CONFIG_NIC7018_WDT is not set
> CONFIG_MEN_A21_WDT=m
> 
> #
> # PCI-based Watchdog Cards
> #
> CONFIG_PCIPCWATCHDOG=y
> CONFIG_WDTPCI=y
> 
> #
> # Watchdog Pretimeout Governors
> #
> CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
> # CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
> CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y
> CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=m
> CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
> CONFIG_SSB_POSSIBLE=y
> # CONFIG_SSB is not set
> CONFIG_BCMA_POSSIBLE=y
> CONFIG_BCMA=y
> CONFIG_BCMA_HOST_PCI_POSSIBLE=y
> CONFIG_BCMA_HOST_PCI=y
> CONFIG_BCMA_HOST_SOC=y
> CONFIG_BCMA_DRIVER_PCI=y
> CONFIG_BCMA_SFLASH=y
> CONFIG_BCMA_DRIVER_GMAC_CMN=y
> CONFIG_BCMA_DRIVER_GPIO=y
> # CONFIG_BCMA_DEBUG is not set
> 
> #
> # Multifunction device drivers
> #
> CONFIG_MFD_CORE=y
> CONFIG_MFD_ACT8945A=y
> CONFIG_MFD_AS3711=y
> CONFIG_MFD_AS3722=m
> # CONFIG_PMIC_ADP5520 is not set
> CONFIG_MFD_AAT2870_CORE=y
> CONFIG_MFD_ATMEL_FLEXCOM=m
> # CONFIG_MFD_ATMEL_HLCDC is not set
> # CONFIG_MFD_BCM590XX is not set
> CONFIG_MFD_BD9571MWV=y
> CONFIG_MFD_AXP20X=y
> CONFIG_MFD_AXP20X_I2C=y
> CONFIG_MFD_CROS_EC=m
> CONFIG_MFD_CROS_EC_CHARDEV=m
> CONFIG_MFD_MADERA=y
> CONFIG_MFD_MADERA_I2C=y
> # CONFIG_MFD_CS47L35 is not set
> CONFIG_MFD_CS47L85=y
> CONFIG_MFD_CS47L90=y
> # CONFIG_PMIC_DA903X is not set
> # CONFIG_MFD_DA9052_I2C is not set
> # CONFIG_MFD_DA9055 is not set
> CONFIG_MFD_DA9062=m
> CONFIG_MFD_DA9063=m
> CONFIG_MFD_DA9150=y
> CONFIG_MFD_MC13XXX=m
> CONFIG_MFD_MC13XXX_I2C=m
> CONFIG_MFD_HI6421_PMIC=y
> # CONFIG_HTC_PASIC3 is not set
> # CONFIG_HTC_I2CPLD is not set
> CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
> CONFIG_LPC_ICH=y
> CONFIG_LPC_SCH=y
> # CONFIG_INTEL_SOC_PMIC is not set
> # CONFIG_INTEL_SOC_PMIC_CHTWC is not set
> # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
> # CONFIG_MFD_INTEL_LPSS_ACPI is not set
> # CONFIG_MFD_INTEL_LPSS_PCI is not set
> CONFIG_MFD_JANZ_CMODIO=m
> CONFIG_MFD_KEMPLD=y
> CONFIG_MFD_88PM800=y
> CONFIG_MFD_88PM805=y
> # CONFIG_MFD_88PM860X is not set
> # CONFIG_MFD_MAX14577 is not set
> # CONFIG_MFD_MAX77620 is not set
> CONFIG_MFD_MAX77686=y
> # CONFIG_MFD_MAX77693 is not set
> CONFIG_MFD_MAX77843=y
> CONFIG_MFD_MAX8907=m
> CONFIG_MFD_MAX8925=y
> CONFIG_MFD_MAX8997=y
> # CONFIG_MFD_MAX8998 is not set
> CONFIG_MFD_MT6397=y
> CONFIG_MFD_MENF21BMC=m
> # CONFIG_MFD_RETU is not set
> CONFIG_MFD_PCF50633=y
> CONFIG_PCF50633_ADC=m
> CONFIG_PCF50633_GPIO=y
> CONFIG_MFD_RDC321X=m
> CONFIG_MFD_RT5033=m
> CONFIG_MFD_RC5T583=y
> CONFIG_MFD_RK808=m
> CONFIG_MFD_RN5T618=m
> CONFIG_MFD_SEC_CORE=m
> CONFIG_MFD_SI476X_CORE=y
> CONFIG_MFD_SM501=m
> CONFIG_MFD_SM501_GPIO=y
> CONFIG_MFD_SKY81452=y
> # CONFIG_MFD_SMSC is not set
> # CONFIG_ABX500_CORE is not set
> # CONFIG_MFD_STMPE is not set
> CONFIG_MFD_SYSCON=y
> # CONFIG_MFD_TI_AM335X_TSCADC is not set
> CONFIG_MFD_LP3943=y
> CONFIG_MFD_LP8788=y
> # CONFIG_MFD_TI_LMU is not set
> # CONFIG_MFD_PALMAS is not set
> CONFIG_TPS6105X=y
> # CONFIG_TPS65010 is not set
> # CONFIG_TPS6507X is not set
> CONFIG_MFD_TPS65086=m
> # CONFIG_MFD_TPS65090 is not set
> # CONFIG_MFD_TPS65217 is not set
> # CONFIG_MFD_TPS68470 is not set
> # CONFIG_MFD_TI_LP873X is not set
> # CONFIG_MFD_TI_LP87565 is not set
> CONFIG_MFD_TPS65218=m
> CONFIG_MFD_TPS6586X=y
> # CONFIG_MFD_TPS65910 is not set
> CONFIG_MFD_TPS65912=m
> CONFIG_MFD_TPS65912_I2C=m
> # CONFIG_MFD_TPS80031 is not set
> # CONFIG_TWL4030_CORE is not set
> CONFIG_TWL6040_CORE=y
> CONFIG_MFD_WL1273_CORE=y
> # CONFIG_MFD_LM3533 is not set
> # CONFIG_MFD_TC3589X is not set
> CONFIG_MFD_VX855=y
> CONFIG_MFD_ARIZONA=y
> CONFIG_MFD_ARIZONA_I2C=m
> CONFIG_MFD_CS47L24=y
> CONFIG_MFD_WM5102=y
> CONFIG_MFD_WM5110=y
> # CONFIG_MFD_WM8997 is not set
> CONFIG_MFD_WM8998=y
> CONFIG_MFD_WM8400=y
> CONFIG_MFD_WM831X=y
> CONFIG_MFD_WM831X_I2C=y
> # CONFIG_MFD_WM8350_I2C is not set
> CONFIG_MFD_WM8994=m
> # CONFIG_MFD_ROHM_BD718XX is not set
> CONFIG_REGULATOR=y
> CONFIG_REGULATOR_DEBUG=y
> CONFIG_REGULATOR_FIXED_VOLTAGE=y
> CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
> CONFIG_REGULATOR_USERSPACE_CONSUMER=y
> CONFIG_REGULATOR_88PG86X=m
> CONFIG_REGULATOR_88PM800=m
> CONFIG_REGULATOR_ACT8865=y
> CONFIG_REGULATOR_ACT8945A=m
> # CONFIG_REGULATOR_AD5398 is not set
> CONFIG_REGULATOR_ANATOP=y
> CONFIG_REGULATOR_AAT2870=y
> CONFIG_REGULATOR_AS3711=y
> CONFIG_REGULATOR_AS3722=m
> # CONFIG_REGULATOR_AXP20X is not set
> CONFIG_REGULATOR_BD9571MWV=m
> CONFIG_REGULATOR_DA9062=m
> # CONFIG_REGULATOR_DA9063 is not set
> CONFIG_REGULATOR_DA9210=m
> # CONFIG_REGULATOR_DA9211 is not set
> # CONFIG_REGULATOR_FAN53555 is not set
> CONFIG_REGULATOR_GPIO=y
> # CONFIG_REGULATOR_HI6421 is not set
> # CONFIG_REGULATOR_HI6421V530 is not set
> # CONFIG_REGULATOR_ISL9305 is not set
> # CONFIG_REGULATOR_ISL6271A is not set
> CONFIG_REGULATOR_LP3971=m
> CONFIG_REGULATOR_LP3972=y
> CONFIG_REGULATOR_LP872X=m
> CONFIG_REGULATOR_LP8755=y
> CONFIG_REGULATOR_LP8788=m
> # CONFIG_REGULATOR_LTC3589 is not set
> CONFIG_REGULATOR_LTC3676=y
> # CONFIG_REGULATOR_MAX1586 is not set
> # CONFIG_REGULATOR_MAX8649 is not set
> # CONFIG_REGULATOR_MAX8660 is not set
> # CONFIG_REGULATOR_MAX8907 is not set
> CONFIG_REGULATOR_MAX8925=y
> CONFIG_REGULATOR_MAX8952=m
> # CONFIG_REGULATOR_MAX8973 is not set
> CONFIG_REGULATOR_MAX8997=m
> CONFIG_REGULATOR_MAX77686=y
> # CONFIG_REGULATOR_MAX77693 is not set
> CONFIG_REGULATOR_MAX77802=m
> CONFIG_REGULATOR_MC13XXX_CORE=m
> # CONFIG_REGULATOR_MC13783 is not set
> CONFIG_REGULATOR_MC13892=m
> # CONFIG_REGULATOR_MCP16502 is not set
> CONFIG_REGULATOR_MT6311=m
> CONFIG_REGULATOR_MT6323=y
> CONFIG_REGULATOR_MT6397=m
> CONFIG_REGULATOR_PCF50633=y
> CONFIG_REGULATOR_PFUZE100=m
> CONFIG_REGULATOR_PV88060=y
> # CONFIG_REGULATOR_PV88080 is not set
> CONFIG_REGULATOR_PV88090=m
> # CONFIG_REGULATOR_PWM is not set
> CONFIG_REGULATOR_RC5T583=y
> CONFIG_REGULATOR_RK808=m
> CONFIG_REGULATOR_RN5T618=m
> # CONFIG_REGULATOR_RT5033 is not set
> CONFIG_REGULATOR_S2MPA01=m
> # CONFIG_REGULATOR_S2MPS11 is not set
> # CONFIG_REGULATOR_S5M8767 is not set
> CONFIG_REGULATOR_SKY81452=y
> # CONFIG_REGULATOR_SY8106A is not set
> # CONFIG_REGULATOR_TPS51632 is not set
> # CONFIG_REGULATOR_TPS6105X is not set
> CONFIG_REGULATOR_TPS62360=m
> CONFIG_REGULATOR_TPS65023=y
> CONFIG_REGULATOR_TPS6507X=m
> CONFIG_REGULATOR_TPS65086=m
> CONFIG_REGULATOR_TPS65132=m
> CONFIG_REGULATOR_TPS65218=m
> # CONFIG_REGULATOR_TPS6586X is not set
> CONFIG_REGULATOR_TPS65912=m
> CONFIG_REGULATOR_VCTRL=y
> # CONFIG_REGULATOR_WM831X is not set
> CONFIG_REGULATOR_WM8400=y
> # CONFIG_REGULATOR_WM8994 is not set
> CONFIG_CEC_CORE=m
> CONFIG_CEC_NOTIFIER=y
> CONFIG_RC_CORE=m
> CONFIG_RC_MAP=m
> # CONFIG_LIRC is not set
> # CONFIG_RC_DECODERS is not set
> # CONFIG_RC_DEVICES is not set
> CONFIG_MEDIA_SUPPORT=y
> 
> #
> # Multimedia core support
> #
> CONFIG_MEDIA_CAMERA_SUPPORT=y
> CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
> CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
> # CONFIG_MEDIA_RADIO_SUPPORT is not set
> CONFIG_MEDIA_SDR_SUPPORT=y
> CONFIG_MEDIA_CEC_SUPPORT=y
> # CONFIG_MEDIA_CEC_RC is not set
> # CONFIG_MEDIA_CONTROLLER is not set
> CONFIG_VIDEO_DEV=y
> CONFIG_VIDEO_V4L2=y
> # CONFIG_VIDEO_ADV_DEBUG is not set
> # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
> CONFIG_VIDEO_TUNER=y
> CONFIG_VIDEOBUF_GEN=y
> CONFIG_VIDEOBUF_DMA_SG=y
> CONFIG_VIDEOBUF_VMALLOC=m
> CONFIG_DVB_CORE=y
> # CONFIG_DVB_MMAP is not set
> CONFIG_DVB_NET=y
> CONFIG_TTPCI_EEPROM=m
> CONFIG_DVB_MAX_ADAPTERS=16
> # CONFIG_DVB_DYNAMIC_MINORS is not set
> CONFIG_DVB_DEMUX_SECTION_LOSS_LOG=y
> CONFIG_DVB_ULE_DEBUG=y
> 
> #
> # Media drivers
> #
> CONFIG_MEDIA_PCI_SUPPORT=y
> 
> #
> # Media capture support
> #
> CONFIG_VIDEO_TW5864=y
> # CONFIG_VIDEO_TW68 is not set
> 
> #
> # Media capture/analog TV support
> #
> # CONFIG_VIDEO_IVTV is not set
> CONFIG_VIDEO_HEXIUM_GEMINI=m
> CONFIG_VIDEO_HEXIUM_ORION=y
> CONFIG_VIDEO_MXB=y
> CONFIG_VIDEO_DT3155=m
> 
> #
> # Media capture/analog/hybrid TV support
> #
> CONFIG_VIDEO_CX18=m
> CONFIG_VIDEO_CX25821=y
> CONFIG_VIDEO_CX88=m
> # CONFIG_VIDEO_CX88_BLACKBIRD is not set
> CONFIG_VIDEO_CX88_DVB=m
> CONFIG_VIDEO_CX88_ENABLE_VP3054=y
> CONFIG_VIDEO_CX88_VP3054=m
> CONFIG_VIDEO_CX88_MPEG=m
> CONFIG_VIDEO_SAA7134=m
> CONFIG_VIDEO_SAA7134_RC=y
> CONFIG_VIDEO_SAA7134_DVB=m
> CONFIG_VIDEO_SAA7164=m
> 
> #
> # Media digital TV PCI Adapters
> #
> CONFIG_DVB_AV7110_IR=y
> CONFIG_DVB_AV7110=m
> CONFIG_DVB_AV7110_OSD=y
> # CONFIG_DVB_BUDGET_CORE is not set
> CONFIG_DVB_B2C2_FLEXCOP_PCI=y
> CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG=y
> CONFIG_DVB_PLUTO2=m
> CONFIG_DVB_DM1105=m
> CONFIG_DVB_PT1=m
> CONFIG_DVB_PT3=y
> # CONFIG_MANTIS_CORE is not set
> CONFIG_DVB_NGENE=y
> CONFIG_DVB_DDBRIDGE=m
> # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
> CONFIG_DVB_SMIPCIE=m
> # CONFIG_V4L_PLATFORM_DRIVERS is not set
> # CONFIG_V4L_MEM2MEM_DRIVERS is not set
> # CONFIG_V4L_TEST_DRIVERS is not set
> # CONFIG_DVB_PLATFORM_DRIVERS is not set
> CONFIG_CEC_PLATFORM_DRIVERS=y
> CONFIG_VIDEO_CROS_EC_CEC=m
> # CONFIG_CEC_GPIO is not set
> # CONFIG_VIDEO_SECO_CEC is not set
> # CONFIG_SDR_PLATFORM_DRIVERS is not set
> 
> #
> # Supported MMC/SDIO adapters
> #
> # CONFIG_SMS_SDIO_DRV is not set
> CONFIG_VIDEO_CX2341X=m
> CONFIG_VIDEO_TVEEPROM=m
> CONFIG_VIDEOBUF2_CORE=y
> CONFIG_VIDEOBUF2_V4L2=y
> CONFIG_VIDEOBUF2_MEMOPS=y
> CONFIG_VIDEOBUF2_DMA_CONTIG=y
> CONFIG_VIDEOBUF2_DMA_SG=y
> CONFIG_VIDEOBUF2_DVB=m
> CONFIG_DVB_B2C2_FLEXCOP=y
> CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y
> CONFIG_VIDEO_SAA7146=y
> CONFIG_VIDEO_SAA7146_VV=y
> 
> #
> # Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
> #
> CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
> CONFIG_MEDIA_ATTACH=y
> CONFIG_VIDEO_IR_I2C=m
> 
> #
> # Audio decoders, processors and mixers
> #
> CONFIG_VIDEO_TDA9840=y
> CONFIG_VIDEO_TEA6415C=y
> CONFIG_VIDEO_TEA6420=y
> CONFIG_VIDEO_CS5345=m
> CONFIG_VIDEO_WM8775=m
> 
> #
> # RDS decoders
> #
> CONFIG_VIDEO_SAA6588=m
> 
> #
> # Video decoders
> #
> CONFIG_VIDEO_SAA7110=m
> CONFIG_VIDEO_SAA711X=y
> CONFIG_VIDEO_VPX3220=m
> 
> #
> # Video and audio decoders
> #
> 
> #
> # Video encoders
> #
> CONFIG_VIDEO_SAA7185=m
> CONFIG_VIDEO_ADV7170=m
> CONFIG_VIDEO_ADV7175=m
> 
> #
> # Camera sensor devices
> #
> 
> #
> # Flash devices
> #
> 
> #
> # Video improvement chips
> #
> 
> #
> # Audio/Video compression chips
> #
> CONFIG_VIDEO_SAA6752HS=m
> 
> #
> # SDR tuner chips
> #
> 
> #
> # Miscellaneous helper chips
> #
> 
> #
> # Sensors used on soc_camera driver
> #
> CONFIG_MEDIA_TUNER=y
> CONFIG_MEDIA_TUNER_SIMPLE=y
> CONFIG_MEDIA_TUNER_TDA8290=y
> CONFIG_MEDIA_TUNER_TDA827X=y
> CONFIG_MEDIA_TUNER_TDA18271=y
> CONFIG_MEDIA_TUNER_TDA9887=y
> CONFIG_MEDIA_TUNER_MT20XX=y
> CONFIG_MEDIA_TUNER_MT2131=y
> CONFIG_MEDIA_TUNER_XC2028=y
> CONFIG_MEDIA_TUNER_XC5000=y
> CONFIG_MEDIA_TUNER_XC4000=y
> CONFIG_MEDIA_TUNER_MXL5005S=m
> CONFIG_MEDIA_TUNER_MC44S803=y
> CONFIG_MEDIA_TUNER_TDA18212=y
> CONFIG_MEDIA_TUNER_M88RS6000T=m
> CONFIG_MEDIA_TUNER_SI2157=m
> CONFIG_MEDIA_TUNER_MXL301RF=y
> CONFIG_MEDIA_TUNER_QM1D1C0042=y
> CONFIG_MEDIA_TUNER_QM1D1B0004=m
> 
> #
> # Multistandard (satellite) frontends
> #
> CONFIG_DVB_STB6100=m
> CONFIG_DVB_STV090x=y
> CONFIG_DVB_STV0910=y
> CONFIG_DVB_STV6110x=y
> CONFIG_DVB_STV6111=y
> CONFIG_DVB_MXL5XX=m
> CONFIG_DVB_M88DS3103=m
> 
> #
> # Multistandard (cable + terrestrial) frontends
> #
> CONFIG_DVB_DRXK=y
> CONFIG_DVB_TDA18271C2DD=y
> 
> #
> # DVB-S (satellite) frontends
> #
> CONFIG_DVB_CX24123=y
> CONFIG_DVB_MT312=y
> CONFIG_DVB_ZL10036=m
> CONFIG_DVB_ZL10039=m
> CONFIG_DVB_S5H1420=y
> CONFIG_DVB_STV0288=m
> CONFIG_DVB_STB6000=m
> CONFIG_DVB_STV0299=y
> CONFIG_DVB_STV0900=m
> CONFIG_DVB_TDA8083=m
> CONFIG_DVB_TDA10086=m
> CONFIG_DVB_VES1X93=m
> CONFIG_DVB_TUNER_ITD1000=y
> CONFIG_DVB_TUNER_CX24113=y
> CONFIG_DVB_TDA826X=m
> CONFIG_DVB_CX24116=m
> CONFIG_DVB_CX24120=y
> CONFIG_DVB_SI21XX=m
> CONFIG_DVB_TS2020=m
> CONFIG_DVB_DS3000=m
> 
> #
> # DVB-T (terrestrial) frontends
> #
> CONFIG_DVB_SP8870=m
> CONFIG_DVB_CX22702=m
> CONFIG_DVB_L64781=m
> CONFIG_DVB_TDA1004X=m
> CONFIG_DVB_MT352=y
> CONFIG_DVB_ZL10353=m
> CONFIG_DVB_TDA10048=m
> CONFIG_DVB_STV0367=y
> CONFIG_DVB_CXD2841ER=y
> CONFIG_DVB_SI2168=m
> 
> #
> # DVB-C (cable) frontends
> #
> CONFIG_DVB_VES1820=m
> CONFIG_DVB_STV0297=y
> 
> #
> # ATSC (North American/Korean Terrestrial/Cable DTV) frontends
> #
> CONFIG_DVB_NXT200X=y
> CONFIG_DVB_OR51132=m
> CONFIG_DVB_BCM3510=y
> CONFIG_DVB_LGDT330X=y
> CONFIG_DVB_LGDT3305=m
> CONFIG_DVB_S5H1409=m
> CONFIG_DVB_S5H1411=m
> 
> #
> # ISDB-T (terrestrial) frontends
> #
> 
> #
> # ISDB-S (satellite) & ISDB-T (terrestrial) frontends
> #
> CONFIG_DVB_TC90522=y
> 
> #
> # Digital terrestrial only tuners/PLL
> #
> CONFIG_DVB_PLL=y
> 
> #
> # SEC control devices for DVB-S
> #
> CONFIG_DVB_LNBH25=y
> CONFIG_DVB_LNBP21=y
> CONFIG_DVB_ISL6405=m
> CONFIG_DVB_ISL6421=y
> 
> #
> # Common Interface (EN50221) controller drivers
> #
> CONFIG_DVB_CXD2099=y
> 
> #
> # Tools to develop new frontends
> #
> CONFIG_DVB_DUMMY_FE=m
> 
> #
> # Graphics support
> #
> CONFIG_AGP=y
> CONFIG_AGP_INTEL=m
> CONFIG_AGP_SIS=y
> CONFIG_AGP_VIA=m
> CONFIG_INTEL_GTT=m
> CONFIG_VGA_ARB=y
> CONFIG_VGA_ARB_MAX_GPUS=16
> # CONFIG_VGA_SWITCHEROO is not set
> # CONFIG_DRM is not set
> # CONFIG_DRM_DP_CEC is not set
> 
> #
> # ACP (Audio CoProcessor) Configuration
> #
> 
> #
> # AMD Library routines
> #
> 
> #
> # Frame buffer Devices
> #
> CONFIG_FB_CMDLINE=y
> CONFIG_FB_NOTIFY=y
> CONFIG_FB=m
> CONFIG_FIRMWARE_EDID=y
> CONFIG_FB_DDC=m
> CONFIG_FB_CFB_FILLRECT=m
> CONFIG_FB_CFB_COPYAREA=m
> CONFIG_FB_CFB_IMAGEBLIT=m
> CONFIG_FB_SYS_FILLRECT=m
> CONFIG_FB_SYS_COPYAREA=m
> CONFIG_FB_SYS_IMAGEBLIT=m
> # CONFIG_FB_FOREIGN_ENDIAN is not set
> CONFIG_FB_SYS_FOPS=m
> CONFIG_FB_DEFERRED_IO=y
> CONFIG_FB_HECUBA=m
> CONFIG_FB_SVGALIB=m
> CONFIG_FB_BACKLIGHT=m
> CONFIG_FB_MODE_HELPERS=y
> CONFIG_FB_TILEBLITTING=y
> 
> #
> # Frame buffer hardware drivers
> #
> CONFIG_FB_CIRRUS=m
> CONFIG_FB_PM2=m
> CONFIG_FB_PM2_FIFO_DISCONNECT=y
> # CONFIG_FB_CYBER2000 is not set
> CONFIG_FB_ARC=m
> # CONFIG_FB_VGA16 is not set
> CONFIG_FB_N411=m
> CONFIG_FB_HGA=m
> CONFIG_FB_OPENCORES=m
> # CONFIG_FB_S1D13XXX is not set
> CONFIG_FB_NVIDIA=m
> CONFIG_FB_NVIDIA_I2C=y
> CONFIG_FB_NVIDIA_DEBUG=y
> # CONFIG_FB_NVIDIA_BACKLIGHT is not set
> # CONFIG_FB_RIVA is not set
> CONFIG_FB_I740=m
> CONFIG_FB_LE80578=m
> CONFIG_FB_CARILLO_RANCH=m
> CONFIG_FB_INTEL=m
> CONFIG_FB_INTEL_DEBUG=y
> # CONFIG_FB_INTEL_I2C is not set
> CONFIG_FB_MATROX=m
> CONFIG_FB_MATROX_MILLENIUM=y
> # CONFIG_FB_MATROX_MYSTIQUE is not set
> CONFIG_FB_MATROX_G=y
> CONFIG_FB_MATROX_I2C=m
> # CONFIG_FB_MATROX_MAVEN is not set
> CONFIG_FB_RADEON=m
> CONFIG_FB_RADEON_I2C=y
> CONFIG_FB_RADEON_BACKLIGHT=y
> CONFIG_FB_RADEON_DEBUG=y
> CONFIG_FB_ATY128=m
> # CONFIG_FB_ATY128_BACKLIGHT is not set
> CONFIG_FB_ATY=m
> # CONFIG_FB_ATY_CT is not set
> CONFIG_FB_ATY_GX=y
> # CONFIG_FB_ATY_BACKLIGHT is not set
> CONFIG_FB_S3=m
> CONFIG_FB_S3_DDC=y
> CONFIG_FB_SAVAGE=m
> CONFIG_FB_SAVAGE_I2C=y
> # CONFIG_FB_SAVAGE_ACCEL is not set
> CONFIG_FB_SIS=m
> CONFIG_FB_SIS_300=y
> # CONFIG_FB_SIS_315 is not set
> CONFIG_FB_VIA=m
> CONFIG_FB_VIA_DIRECT_PROCFS=y
> CONFIG_FB_VIA_X_COMPATIBILITY=y
> # CONFIG_FB_NEOMAGIC is not set
> CONFIG_FB_KYRO=m
> CONFIG_FB_3DFX=m
> # CONFIG_FB_3DFX_ACCEL is not set
> CONFIG_FB_3DFX_I2C=y
> CONFIG_FB_VOODOO1=m
> CONFIG_FB_VT8623=m
> CONFIG_FB_TRIDENT=m
> CONFIG_FB_ARK=m
> CONFIG_FB_PM3=m
> CONFIG_FB_CARMINE=m
> # CONFIG_FB_CARMINE_DRAM_EVAL is not set
> CONFIG_CARMINE_DRAM_CUSTOM=y
> CONFIG_FB_SM501=m
> CONFIG_FB_IBM_GXT4500=m
> # CONFIG_FB_VIRTUAL is not set
> # CONFIG_FB_METRONOME is not set
> # CONFIG_FB_MB862XX is not set
> # CONFIG_FB_SSD1307 is not set
> # CONFIG_FB_SM712 is not set
> CONFIG_BACKLIGHT_LCD_SUPPORT=y
> CONFIG_LCD_CLASS_DEVICE=y
> CONFIG_LCD_PLATFORM=y
> CONFIG_BACKLIGHT_CLASS_DEVICE=y
> CONFIG_BACKLIGHT_GENERIC=m
> CONFIG_BACKLIGHT_CARILLO_RANCH=m
> # CONFIG_BACKLIGHT_PWM is not set
> CONFIG_BACKLIGHT_MAX8925=m
> # CONFIG_BACKLIGHT_APPLE is not set
> CONFIG_BACKLIGHT_PM8941_WLED=m
> CONFIG_BACKLIGHT_SAHARA=m
> CONFIG_BACKLIGHT_WM831X=m
> CONFIG_BACKLIGHT_ADP8860=y
> CONFIG_BACKLIGHT_ADP8870=m
> CONFIG_BACKLIGHT_PCF50633=m
> CONFIG_BACKLIGHT_AAT2870=y
> CONFIG_BACKLIGHT_LM3630A=y
> CONFIG_BACKLIGHT_LM3639=m
> CONFIG_BACKLIGHT_LP855X=y
> CONFIG_BACKLIGHT_LP8788=y
> CONFIG_BACKLIGHT_SKY81452=m
> # CONFIG_BACKLIGHT_AS3711 is not set
> CONFIG_BACKLIGHT_GPIO=y
> CONFIG_BACKLIGHT_LV5207LP=y
> CONFIG_BACKLIGHT_BD6107=m
> # CONFIG_BACKLIGHT_ARCXCNN is not set
> CONFIG_VGASTATE=m
> # CONFIG_LOGO is not set
> CONFIG_SOUND=y
> # CONFIG_SND is not set
> 
> #
> # HID support
> #
> CONFIG_HID=m
> # CONFIG_HID_BATTERY_STRENGTH is not set
> # CONFIG_HIDRAW is not set
> # CONFIG_UHID is not set
> # CONFIG_HID_GENERIC is not set
> 
> #
> # Special HID drivers
> #
> # CONFIG_HID_A4TECH is not set
> CONFIG_HID_ACRUX=m
> # CONFIG_HID_ACRUX_FF is not set
> CONFIG_HID_APPLE=m
> CONFIG_HID_ASUS=m
> CONFIG_HID_AUREAL=m
> CONFIG_HID_BELKIN=m
> CONFIG_HID_CHERRY=m
> CONFIG_HID_CHICONY=m
> CONFIG_HID_COUGAR=m
> # CONFIG_HID_CMEDIA is not set
> CONFIG_HID_CYPRESS=m
> CONFIG_HID_DRAGONRISE=m
> CONFIG_DRAGONRISE_FF=y
> CONFIG_HID_EMS_FF=m
> CONFIG_HID_ELECOM=m
> # CONFIG_HID_EZKEY is not set
> CONFIG_HID_GEMBIRD=m
> CONFIG_HID_GFRM=m
> # CONFIG_HID_KEYTOUCH is not set
> CONFIG_HID_KYE=m
> CONFIG_HID_WALTOP=m
> CONFIG_HID_GYRATION=m
> CONFIG_HID_ICADE=m
> CONFIG_HID_ITE=m
> CONFIG_HID_JABRA=m
> # CONFIG_HID_TWINHAN is not set
> # CONFIG_HID_KENSINGTON is not set
> CONFIG_HID_LCPOWER=m
> CONFIG_HID_LED=m
> # CONFIG_HID_LENOVO is not set
> CONFIG_HID_LOGITECH=m
> # CONFIG_HID_LOGITECH_HIDPP is not set
> CONFIG_LOGITECH_FF=y
> # CONFIG_LOGIRUMBLEPAD2_FF is not set
> # CONFIG_LOGIG940_FF is not set
> # CONFIG_LOGIWHEELS_FF is not set
> # CONFIG_HID_MAGICMOUSE is not set
> CONFIG_HID_MAYFLASH=m
> CONFIG_HID_REDRAGON=m
> CONFIG_HID_MICROSOFT=m
> CONFIG_HID_MONTEREY=m
> # CONFIG_HID_MULTITOUCH is not set
> CONFIG_HID_NTI=m
> CONFIG_HID_ORTEK=m
> CONFIG_HID_PANTHERLORD=m
> CONFIG_PANTHERLORD_FF=y
> # CONFIG_HID_PETALYNX is not set
> CONFIG_HID_PICOLCD=m
> # CONFIG_HID_PICOLCD_FB is not set
> # CONFIG_HID_PICOLCD_BACKLIGHT is not set
> CONFIG_HID_PICOLCD_LCD=y
> CONFIG_HID_PICOLCD_LEDS=y
> CONFIG_HID_PICOLCD_CIR=y
> CONFIG_HID_PLANTRONICS=m
> # CONFIG_HID_PRIMAX is not set
> CONFIG_HID_SAITEK=m
> # CONFIG_HID_SAMSUNG is not set
> CONFIG_HID_SPEEDLINK=m
> # CONFIG_HID_STEAM is not set
> # CONFIG_HID_STEELSERIES is not set
> # CONFIG_HID_SUNPLUS is not set
> CONFIG_HID_RMI=m
> CONFIG_HID_GREENASIA=m
> CONFIG_GREENASIA_FF=y
> CONFIG_HID_SMARTJOYPLUS=m
> CONFIG_SMARTJOYPLUS_FF=y
> # CONFIG_HID_TIVO is not set
> CONFIG_HID_TOPSEED=m
> CONFIG_HID_THINGM=m
> CONFIG_HID_THRUSTMASTER=m
> CONFIG_THRUSTMASTER_FF=y
> CONFIG_HID_UDRAW_PS3=m
> CONFIG_HID_WIIMOTE=m
> CONFIG_HID_XINMO=m
> CONFIG_HID_ZEROPLUS=m
> # CONFIG_ZEROPLUS_FF is not set
> # CONFIG_HID_ZYDACRON is not set
> # CONFIG_HID_SENSOR_HUB is not set
> CONFIG_HID_ALPS=m
> 
> #
> # I2C HID support
> #
> # CONFIG_I2C_HID is not set
> 
> #
> # Intel ISH HID support
> #
> CONFIG_INTEL_ISH_HID=m
> CONFIG_USB_OHCI_LITTLE_ENDIAN=y
> CONFIG_USB_SUPPORT=y
> CONFIG_USB_ARCH_HAS_HCD=y
> # CONFIG_USB is not set
> CONFIG_USB_PCI=y
> 
> #
> # USB port drivers
> #
> 
> #
> # USB Physical Layer drivers
> #
> # CONFIG_NOP_USB_XCEIV is not set
> # CONFIG_USB_GPIO_VBUS is not set
> # CONFIG_USB_GADGET is not set
> # CONFIG_TYPEC is not set
> # CONFIG_USB_ROLE_SWITCH is not set
> # CONFIG_USB_LED_TRIG is not set
> # CONFIG_USB_ULPI_BUS is not set
> CONFIG_UWB=m
> CONFIG_UWB_WHCI=m
> CONFIG_MMC=m
> # CONFIG_PWRSEQ_EMMC is not set
> CONFIG_PWRSEQ_SIMPLE=m
> # CONFIG_SDIO_UART is not set
> CONFIG_MMC_TEST=m
> 
> #
> # MMC/SD/SDIO Host Controller Drivers
> #
> CONFIG_MMC_DEBUG=y
> CONFIG_MMC_SDHCI=m
> CONFIG_MMC_SDHCI_PCI=m
> # CONFIG_MMC_RICOH_MMC is not set
> # CONFIG_MMC_SDHCI_ACPI is not set
> # CONFIG_MMC_SDHCI_PLTFM is not set
> CONFIG_MMC_ALCOR=m
> CONFIG_MMC_TIFM_SD=m
> CONFIG_MMC_SDRICOH_CS=m
> CONFIG_MMC_CB710=m
> # CONFIG_MMC_VIA_SDMMC is not set
> CONFIG_MMC_USDHI6ROL0=m
> # CONFIG_MMC_REALTEK_PCI is not set
> CONFIG_MMC_CQHCI=m
> CONFIG_MMC_TOSHIBA_PCI=m
> CONFIG_MMC_MTK=m
> # CONFIG_MEMSTICK is not set
> CONFIG_NEW_LEDS=y
> CONFIG_LEDS_CLASS=y
> CONFIG_LEDS_CLASS_FLASH=y
> CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
> 
> #
> # LED drivers
> #
> # CONFIG_LEDS_AAT1290 is not set
> # CONFIG_LEDS_AN30259A is not set
> CONFIG_LEDS_APU=m
> CONFIG_LEDS_AS3645A=m
> CONFIG_LEDS_BCM6328=y
> CONFIG_LEDS_BCM6358=m
> # CONFIG_LEDS_LM3530 is not set
> CONFIG_LEDS_LM3642=y
> # CONFIG_LEDS_LM3692X is not set
> CONFIG_LEDS_LM3601X=m
> CONFIG_LEDS_MT6323=y
> CONFIG_LEDS_PCA9532=m
> CONFIG_LEDS_PCA9532_GPIO=y
> # CONFIG_LEDS_GPIO is not set
> # CONFIG_LEDS_LP3944 is not set
> # CONFIG_LEDS_LP3952 is not set
> CONFIG_LEDS_LP55XX_COMMON=y
> # CONFIG_LEDS_LP5521 is not set
> CONFIG_LEDS_LP5523=m
> CONFIG_LEDS_LP5562=y
> CONFIG_LEDS_LP8501=y
> # CONFIG_LEDS_LP8788 is not set
> # CONFIG_LEDS_LP8860 is not set
> CONFIG_LEDS_CLEVO_MAIL=m
> # CONFIG_LEDS_PCA955X is not set
> # CONFIG_LEDS_PCA963X is not set
> CONFIG_LEDS_WM831X_STATUS=m
> CONFIG_LEDS_PWM=y
> # CONFIG_LEDS_REGULATOR is not set
> # CONFIG_LEDS_BD2802 is not set
> CONFIG_LEDS_INTEL_SS4200=y
> CONFIG_LEDS_LT3593=m
> # CONFIG_LEDS_MC13783 is not set
> CONFIG_LEDS_TCA6507=y
> CONFIG_LEDS_TLC591XX=y
> CONFIG_LEDS_MAX8997=m
> CONFIG_LEDS_LM355x=y
> # CONFIG_LEDS_MENF21BMC is not set
> CONFIG_LEDS_KTD2692=y
> CONFIG_LEDS_IS31FL319X=m
> CONFIG_LEDS_IS31FL32XX=y
> 
> #
> # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
> #
> # CONFIG_LEDS_BLINKM is not set
> CONFIG_LEDS_SYSCON=y
> CONFIG_LEDS_MLXCPLD=y
> CONFIG_LEDS_MLXREG=y
> CONFIG_LEDS_USER=y
> # CONFIG_LEDS_NIC78BX is not set
> 
> #
> # LED Triggers
> #
> CONFIG_LEDS_TRIGGERS=y
> CONFIG_LEDS_TRIGGER_TIMER=m
> CONFIG_LEDS_TRIGGER_ONESHOT=y
> CONFIG_LEDS_TRIGGER_MTD=y
> CONFIG_LEDS_TRIGGER_HEARTBEAT=m
> CONFIG_LEDS_TRIGGER_BACKLIGHT=y
> # CONFIG_LEDS_TRIGGER_CPU is not set
> CONFIG_LEDS_TRIGGER_ACTIVITY=m
> CONFIG_LEDS_TRIGGER_GPIO=m
> CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
> 
> #
> # iptables trigger is under Netfilter config (LED target)
> #
> CONFIG_LEDS_TRIGGER_TRANSIENT=m
> # CONFIG_LEDS_TRIGGER_CAMERA is not set
> CONFIG_LEDS_TRIGGER_PANIC=y
> CONFIG_LEDS_TRIGGER_NETDEV=m
> CONFIG_LEDS_TRIGGER_PATTERN=m
> CONFIG_LEDS_TRIGGER_AUDIO=m
> # CONFIG_ACCESSIBILITY is not set
> # CONFIG_INFINIBAND is not set
> CONFIG_EDAC_ATOMIC_SCRUB=y
> CONFIG_EDAC_SUPPORT=y
> # CONFIG_EDAC is not set
> CONFIG_RTC_LIB=y
> CONFIG_RTC_MC146818_LIB=y
> CONFIG_RTC_CLASS=y
> # CONFIG_RTC_HCTOSYS is not set
> # CONFIG_RTC_SYSTOHC is not set
> # CONFIG_RTC_DEBUG is not set
> # CONFIG_RTC_NVMEM is not set
> 
> #
> # RTC interfaces
> #
> CONFIG_RTC_INTF_SYSFS=y
> # CONFIG_RTC_INTF_PROC is not set
> CONFIG_RTC_INTF_DEV=y
> # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
> CONFIG_RTC_DRV_TEST=y
> 
> #
> # I2C RTC drivers
> #
> CONFIG_RTC_DRV_88PM80X=m
> CONFIG_RTC_DRV_ABB5ZES3=y
> # CONFIG_RTC_DRV_ABX80X is not set
> CONFIG_RTC_DRV_AS3722=m
> CONFIG_RTC_DRV_DS1307=y
> CONFIG_RTC_DRV_DS1307_CENTURY=y
> # CONFIG_RTC_DRV_DS1374 is not set
> CONFIG_RTC_DRV_DS1672=y
> # CONFIG_RTC_DRV_HYM8563 is not set
> # CONFIG_RTC_DRV_LP8788 is not set
> CONFIG_RTC_DRV_MAX6900=m
> CONFIG_RTC_DRV_MAX8907=m
> # CONFIG_RTC_DRV_MAX8925 is not set
> CONFIG_RTC_DRV_MAX8997=m
> CONFIG_RTC_DRV_MAX77686=y
> CONFIG_RTC_DRV_RK808=m
> CONFIG_RTC_DRV_RS5C372=y
> CONFIG_RTC_DRV_ISL1208=m
> # CONFIG_RTC_DRV_ISL12022 is not set
> CONFIG_RTC_DRV_ISL12026=y
> # CONFIG_RTC_DRV_X1205 is not set
> CONFIG_RTC_DRV_PCF8523=m
> CONFIG_RTC_DRV_PCF85063=y
> # CONFIG_RTC_DRV_PCF85363 is not set
> # CONFIG_RTC_DRV_PCF8563 is not set
> CONFIG_RTC_DRV_PCF8583=m
> # CONFIG_RTC_DRV_M41T80 is not set
> CONFIG_RTC_DRV_BQ32K=m
> CONFIG_RTC_DRV_TPS6586X=m
> CONFIG_RTC_DRV_RC5T583=y
> CONFIG_RTC_DRV_S35390A=y
> CONFIG_RTC_DRV_FM3130=m
> CONFIG_RTC_DRV_RX8010=m
> CONFIG_RTC_DRV_RX8581=y
> CONFIG_RTC_DRV_RX8025=m
> CONFIG_RTC_DRV_EM3027=m
> # CONFIG_RTC_DRV_RV8803 is not set
> CONFIG_RTC_DRV_S5M=m
> 
> #
> # SPI RTC drivers
> #
> CONFIG_RTC_I2C_AND_SPI=y
> 
> #
> # SPI and I2C RTC drivers
> #
> # CONFIG_RTC_DRV_DS3232 is not set
> CONFIG_RTC_DRV_PCF2127=m
> CONFIG_RTC_DRV_RV3029C2=m
> CONFIG_RTC_DRV_RV3029_HWMON=y
> 
> #
> # Platform RTC drivers
> #
> CONFIG_RTC_DRV_CMOS=m
> CONFIG_RTC_DRV_DS1286=y
> CONFIG_RTC_DRV_DS1511=m
> CONFIG_RTC_DRV_DS1553=y
> CONFIG_RTC_DRV_DS1685_FAMILY=m
> # CONFIG_RTC_DRV_DS1685 is not set
> CONFIG_RTC_DRV_DS1689=y
> # CONFIG_RTC_DRV_DS17285 is not set
> # CONFIG_RTC_DRV_DS17485 is not set
> # CONFIG_RTC_DRV_DS17885 is not set
> # CONFIG_RTC_DRV_DS1742 is not set
> CONFIG_RTC_DRV_DS2404=m
> # CONFIG_RTC_DRV_DA9063 is not set
> CONFIG_RTC_DRV_STK17TA8=y
> CONFIG_RTC_DRV_M48T86=y
> # CONFIG_RTC_DRV_M48T35 is not set
> CONFIG_RTC_DRV_M48T59=m
> # CONFIG_RTC_DRV_MSM6242 is not set
> # CONFIG_RTC_DRV_BQ4802 is not set
> # CONFIG_RTC_DRV_RP5C01 is not set
> CONFIG_RTC_DRV_V3020=y
> CONFIG_RTC_DRV_WM831X=m
> # CONFIG_RTC_DRV_PCF50633 is not set
> CONFIG_RTC_DRV_ZYNQMP=y
> # CONFIG_RTC_DRV_CROS_EC is not set
> 
> #
> # on-CPU RTC drivers
> #
> # CONFIG_RTC_DRV_FTRTC010 is not set
> CONFIG_RTC_DRV_MC13XXX=m
> # CONFIG_RTC_DRV_SNVS is not set
> CONFIG_RTC_DRV_MT6397=m
> CONFIG_RTC_DRV_R7301=m
> 
> #
> # HID Sensor RTC drivers
> #
> CONFIG_DMADEVICES=y
> # CONFIG_DMADEVICES_DEBUG is not set
> 
> #
> # DMA Devices
> #
> CONFIG_DMA_ENGINE=y
> CONFIG_DMA_VIRTUAL_CHANNELS=y
> CONFIG_DMA_ACPI=y
> CONFIG_DMA_OF=y
> CONFIG_ALTERA_MSGDMA=y
> CONFIG_DW_AXI_DMAC=y
> CONFIG_FSL_EDMA=y
> # CONFIG_INTEL_IDMA64 is not set
> CONFIG_INTEL_IOATDMA=y
> # CONFIG_INTEL_MIC_X100_DMA is not set
> CONFIG_QCOM_HIDMA_MGMT=m
> CONFIG_QCOM_HIDMA=y
> CONFIG_DW_DMAC_CORE=y
> CONFIG_DW_DMAC=m
> CONFIG_DW_DMAC_PCI=y
> CONFIG_HSU_DMA=y
> 
> #
> # DMA Clients
> #
> CONFIG_ASYNC_TX_DMA=y
> CONFIG_DMATEST=y
> CONFIG_DMA_ENGINE_RAID=y
> 
> #
> # DMABUF options
> #
> CONFIG_SYNC_FILE=y
> CONFIG_SW_SYNC=y
> CONFIG_UDMABUF=y
> CONFIG_DCA=y
> CONFIG_AUXDISPLAY=y
> # CONFIG_HD44780 is not set
> CONFIG_IMG_ASCII_LCD=y
> CONFIG_HT16K33=m
> # CONFIG_UIO is not set
> CONFIG_VIRT_DRIVERS=y
> CONFIG_VBOXGUEST=m
> CONFIG_VIRTIO=y
> CONFIG_VIRTIO_MENU=y
> CONFIG_VIRTIO_PCI=y
> CONFIG_VIRTIO_PCI_LEGACY=y
> # CONFIG_VIRTIO_BALLOON is not set
> CONFIG_VIRTIO_INPUT=m
> # CONFIG_VIRTIO_MMIO is not set
> 
> #
> # Microsoft Hyper-V guest support
> #
> # CONFIG_HYPERV is not set
> CONFIG_STAGING=y
> # CONFIG_COMEDI is not set
> # CONFIG_RTLLIB is not set
> CONFIG_RTL8723BS=m
> CONFIG_R8822BE=m
> CONFIG_RTLWIFI_DEBUG_ST=y
> CONFIG_VT6655=m
> 
> #
> # IIO staging drivers
> #
> 
> #
> # Accelerometers
> #
> 
> #
> # Analog to digital converters
> #
> CONFIG_AD7606=y
> # CONFIG_AD7606_IFACE_PARALLEL is not set
> 
> #
> # Analog digital bi-direction converters
> #
> # CONFIG_ADT7316 is not set
> 
> #
> # Capacitance to digital converters
> #
> CONFIG_AD7150=y
> # CONFIG_AD7152 is not set
> CONFIG_AD7746=y
> 
> #
> # Direct Digital Synthesis
> #
> 
> #
> # Network Analyzer, Impedance Converters
> #
> CONFIG_AD5933=m
> 
> #
> # Active energy metering IC
> #
> # CONFIG_ADE7854 is not set
> 
> #
> # Resolver to digital converters
> #
> # CONFIG_FB_SM750 is not set
> # CONFIG_FB_XGI is not set
> 
> #
> # Speakup console speech
> #
> CONFIG_STAGING_MEDIA=y
> CONFIG_VIDEO_ZORAN=m
> CONFIG_VIDEO_ZORAN_DC30=m
> CONFIG_VIDEO_ZORAN_ZR36060=m
> CONFIG_VIDEO_ZORAN_BUZ=m
> CONFIG_VIDEO_ZORAN_DC10=m
> # CONFIG_VIDEO_ZORAN_LML33 is not set
> CONFIG_VIDEO_ZORAN_LML33R10=m
> # CONFIG_VIDEO_ZORAN_AVS6EYES is not set
> 
> #
> # Android
> #
> CONFIG_ASHMEM=y
> CONFIG_ANDROID_VSOC=y
> # CONFIG_ION is not set
> # CONFIG_STAGING_BOARD is not set
> CONFIG_GS_FPGABOOT=m
> # CONFIG_UNISYSSPAR is not set
> CONFIG_COMMON_CLK_XLNX_CLKWZRD=y
> # CONFIG_WILC1000_SDIO is not set
> CONFIG_MOST=m
> CONFIG_MOST_CDEV=m
> CONFIG_MOST_NET=m
> # CONFIG_MOST_VIDEO is not set
> # CONFIG_MOST_DIM2 is not set
> CONFIG_MOST_I2C=m
> # CONFIG_KS7010 is not set
> CONFIG_GREYBUS=m
> CONFIG_GREYBUS_AUDIO=m
> CONFIG_GREYBUS_BOOTROM=m
> CONFIG_GREYBUS_HID=m
> CONFIG_GREYBUS_LIGHT=m
> CONFIG_GREYBUS_LOG=m
> # CONFIG_GREYBUS_LOOPBACK is not set
> # CONFIG_GREYBUS_POWER is not set
> CONFIG_GREYBUS_RAW=m
> # CONFIG_GREYBUS_VIBRATOR is not set
> CONFIG_GREYBUS_BRIDGED_PHY=m
> # CONFIG_GREYBUS_GPIO is not set
> # CONFIG_GREYBUS_I2C is not set
> CONFIG_GREYBUS_PWM=m
> CONFIG_GREYBUS_SDIO=m
> CONFIG_GREYBUS_UART=m
> CONFIG_MTK_MMC=m
> # CONFIG_MTK_AEE_KDUMP is not set
> CONFIG_MTK_MMC_CD_POLL=y
> 
> #
> # Gasket devices
> #
> CONFIG_STAGING_GASKET_FRAMEWORK=y
> # CONFIG_STAGING_APEX_DRIVER is not set
> CONFIG_XIL_AXIS_FIFO=y
> CONFIG_X86_PLATFORM_DEVICES=y
> # CONFIG_ACER_WIRELESS is not set
> # CONFIG_ACERHDF is not set
> # CONFIG_ASUS_LAPTOP is not set
> CONFIG_DCDBAS=m
> CONFIG_DELL_SMBIOS=m
> CONFIG_DELL_SMBIOS_SMM=y
> CONFIG_DELL_LAPTOP=m
> # CONFIG_DELL_SMO8800 is not set
> # CONFIG_DELL_RBTN is not set
> # CONFIG_DELL_RBU is not set
> # CONFIG_FUJITSU_LAPTOP is not set
> # CONFIG_FUJITSU_TABLET is not set
> CONFIG_AMILO_RFKILL=m
> # CONFIG_GPD_POCKET_FAN is not set
> # CONFIG_HP_ACCEL is not set
> # CONFIG_HP_WIRELESS is not set
> # CONFIG_MSI_LAPTOP is not set
> # CONFIG_PANASONIC_LAPTOP is not set
> # CONFIG_COMPAL_LAPTOP is not set
> # CONFIG_SONY_LAPTOP is not set
> # CONFIG_IDEAPAD_LAPTOP is not set
> # CONFIG_THINKPAD_ACPI is not set
> CONFIG_SENSORS_HDAPS=m
> # CONFIG_INTEL_MENLOW is not set
> # CONFIG_EEEPC_LAPTOP is not set
> # CONFIG_ASUS_WIRELESS is not set
> # CONFIG_ACPI_WMI is not set
> # CONFIG_TOPSTAR_LAPTOP is not set
> # CONFIG_TOSHIBA_BT_RFKILL is not set
> # CONFIG_TOSHIBA_HAPS is not set
> # CONFIG_ACPI_CMPC is not set
> # CONFIG_INTEL_INT0002_VGPIO is not set
> # CONFIG_INTEL_HID_EVENT is not set
> # CONFIG_INTEL_VBTN is not set
> # CONFIG_INTEL_IPS is not set
> CONFIG_INTEL_PMC_CORE=m
> CONFIG_IBM_RTL=m
> # CONFIG_SAMSUNG_LAPTOP is not set
> # CONFIG_INTEL_OAKTRAIL is not set
> # CONFIG_SAMSUNG_Q10 is not set
> # CONFIG_APPLE_GMUX is not set
> # CONFIG_INTEL_RST is not set
> # CONFIG_INTEL_SMARTCONNECT is not set
> # CONFIG_INTEL_PMC_IPC is not set
> # CONFIG_SURFACE_PRO3_BUTTON is not set
> CONFIG_INTEL_PUNIT_IPC=y
> # CONFIG_MLX_PLATFORM is not set
> # CONFIG_I2C_MULTI_INSTANTIATE is not set
> CONFIG_INTEL_ATOMISP2_PM=m
> CONFIG_PMC_ATOM=y
> CONFIG_CHROME_PLATFORMS=y
> # CONFIG_CHROMEOS_LAPTOP is not set
> CONFIG_CHROMEOS_PSTORE=m
> # CONFIG_CHROMEOS_TBMC is not set
> CONFIG_CROS_EC_CTL=m
> CONFIG_CROS_EC_I2C=m
> # CONFIG_CROS_EC_LPC is not set
> CONFIG_CROS_EC_PROTO=y
> # CONFIG_CROS_KBD_LED_BACKLIGHT is not set
> # CONFIG_MELLANOX_PLATFORM is not set
> CONFIG_CLKDEV_LOOKUP=y
> CONFIG_HAVE_CLK_PREPARE=y
> CONFIG_COMMON_CLK=y
> 
> #
> # Common Clock Framework
> #
> CONFIG_COMMON_CLK_WM831X=m
> CONFIG_CLK_HSDK=y
> CONFIG_COMMON_CLK_MAX77686=y
> # CONFIG_COMMON_CLK_MAX9485 is not set
> CONFIG_COMMON_CLK_RK808=m
> CONFIG_COMMON_CLK_SI5351=m
> CONFIG_COMMON_CLK_SI514=m
> CONFIG_COMMON_CLK_SI544=y
> # CONFIG_COMMON_CLK_SI570 is not set
> CONFIG_COMMON_CLK_CDCE706=y
> # CONFIG_COMMON_CLK_CDCE925 is not set
> CONFIG_COMMON_CLK_CS2000_CP=m
> CONFIG_COMMON_CLK_S2MPS11=m
> CONFIG_CLK_TWL6040=y
> CONFIG_COMMON_CLK_PWM=m
> # CONFIG_COMMON_CLK_VC5 is not set
> CONFIG_HWSPINLOCK=y
> 
> #
> # Clock Source drivers
> #
> CONFIG_CLKEVT_I8253=y
> CONFIG_I8253_LOCK=y
> CONFIG_CLKBLD_I8253=y
> CONFIG_MAILBOX=y
> CONFIG_PLATFORM_MHU=y
> # CONFIG_PCC is not set
> CONFIG_ALTERA_MBOX=m
> # CONFIG_MAILBOX_TEST is not set
> # CONFIG_IOMMU_SUPPORT is not set
> 
> #
> # Remoteproc drivers
> #
> CONFIG_REMOTEPROC=m
> 
> #
> # Rpmsg drivers
> #
> CONFIG_RPMSG=m
> CONFIG_RPMSG_CHAR=m
> CONFIG_RPMSG_QCOM_GLINK_NATIVE=m
> CONFIG_RPMSG_QCOM_GLINK_RPM=m
> # CONFIG_RPMSG_VIRTIO is not set
> CONFIG_SOUNDWIRE=y
> 
> #
> # SoundWire Devices
> #
> 
> #
> # SOC (System On Chip) specific Drivers
> #
> 
> #
> # Amlogic SoC drivers
> #
> 
> #
> # Broadcom SoC drivers
> #
> 
> #
> # NXP/Freescale QorIQ SoC drivers
> #
> 
> #
> # i.MX SoC drivers
> #
> 
> #
> # Qualcomm SoC drivers
> #
> CONFIG_SOC_TI=y
> 
> #
> # Xilinx SoC drivers
> #
> CONFIG_XILINX_VCU=m
> # CONFIG_PM_DEVFREQ is not set
> CONFIG_EXTCON=y
> 
> #
> # Extcon Device Drivers
> #
> # CONFIG_EXTCON_ADC_JACK is not set
> # CONFIG_EXTCON_AXP288 is not set
> # CONFIG_EXTCON_GPIO is not set
> # CONFIG_EXTCON_INTEL_INT3496 is not set
> CONFIG_EXTCON_MAX3355=y
> # CONFIG_EXTCON_MAX77843 is not set
> CONFIG_EXTCON_MAX8997=y
> CONFIG_EXTCON_RT8973A=m
> CONFIG_EXTCON_SM5502=y
> CONFIG_EXTCON_USB_GPIO=y
> # CONFIG_EXTCON_USBC_CROS_EC is not set
> # CONFIG_MEMORY is not set
> CONFIG_IIO=y
> CONFIG_IIO_BUFFER=y
> CONFIG_IIO_BUFFER_CB=y
> CONFIG_IIO_BUFFER_HW_CONSUMER=y
> CONFIG_IIO_KFIFO_BUF=y
> CONFIG_IIO_TRIGGERED_BUFFER=y
> CONFIG_IIO_CONFIGFS=m
> CONFIG_IIO_TRIGGER=y
> CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
> CONFIG_IIO_SW_DEVICE=m
> CONFIG_IIO_SW_TRIGGER=m
> 
> #
> # Accelerometers
> #
> CONFIG_ADXL345=y
> CONFIG_ADXL345_I2C=y
> CONFIG_ADXL372=m
> CONFIG_ADXL372_I2C=m
> CONFIG_BMA180=y
> CONFIG_BMC150_ACCEL=y
> CONFIG_BMC150_ACCEL_I2C=y
> # CONFIG_DA280 is not set
> CONFIG_DA311=m
> CONFIG_DMARD06=y
> CONFIG_DMARD09=m
> # CONFIG_DMARD10 is not set
> # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
> CONFIG_IIO_ST_ACCEL_3AXIS=m
> CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
> CONFIG_KXSD9=y
> CONFIG_KXSD9_I2C=y
> CONFIG_KXCJK1013=y
> CONFIG_MC3230=m
> CONFIG_MMA7455=y
> CONFIG_MMA7455_I2C=y
> # CONFIG_MMA7660 is not set
> CONFIG_MMA8452=m
> CONFIG_MMA9551_CORE=m
> # CONFIG_MMA9551 is not set
> CONFIG_MMA9553=m
> # CONFIG_MXC4005 is not set
> # CONFIG_MXC6255 is not set
> CONFIG_STK8312=y
> # CONFIG_STK8BA50 is not set
> 
> #
> # Analog to digital converters
> #
> # CONFIG_AD7291 is not set
> # CONFIG_AD799X is not set
> CONFIG_AXP20X_ADC=y
> CONFIG_AXP288_ADC=y
> CONFIG_CC10001_ADC=m
> # CONFIG_DA9150_GPADC is not set
> CONFIG_ENVELOPE_DETECTOR=y
> # CONFIG_HX711 is not set
> # CONFIG_INA2XX_ADC is not set
> CONFIG_LP8788_ADC=m
> CONFIG_LTC2471=m
> # CONFIG_LTC2485 is not set
> # CONFIG_LTC2497 is not set
> # CONFIG_MAX1363 is not set
> # CONFIG_MAX9611 is not set
> CONFIG_MCP3422=m
> CONFIG_MEN_Z188_ADC=m
> # CONFIG_NAU7802 is not set
> # CONFIG_SD_ADC_MODULATOR is not set
> CONFIG_TI_ADC081C=m
> CONFIG_TI_ADS1015=y
> # CONFIG_VF610_ADC is not set
> 
> #
> # Analog Front Ends
> #
> CONFIG_IIO_RESCALE=y
> 
> #
> # Amplifiers
> #
> 
> #
> # Chemical Sensors
> #
> # CONFIG_ATLAS_PH_SENSOR is not set
> CONFIG_BME680=m
> CONFIG_BME680_I2C=m
> CONFIG_CCS811=y
> CONFIG_IAQCORE=m
> # CONFIG_VZ89X is not set
> # CONFIG_IIO_CROS_EC_SENSORS_CORE is not set
> 
> #
> # Hid Sensor IIO Common
> #
> CONFIG_IIO_MS_SENSORS_I2C=m
> 
> #
> # SSP Sensor Common
> #
> CONFIG_IIO_ST_SENSORS_I2C=y
> CONFIG_IIO_ST_SENSORS_CORE=y
> 
> #
> # Counters
> #
> 
> #
> # Digital to analog converters
> #
> # CONFIG_AD5064 is not set
> CONFIG_AD5380=y
> CONFIG_AD5446=y
> CONFIG_AD5592R_BASE=m
> CONFIG_AD5593R=m
> CONFIG_AD5686=y
> CONFIG_AD5696_I2C=y
> CONFIG_DPOT_DAC=m
> CONFIG_DS4424=m
> CONFIG_M62332=y
> # CONFIG_MAX517 is not set
> # CONFIG_MAX5821 is not set
> # CONFIG_MCP4725 is not set
> CONFIG_TI_DAC5571=y
> CONFIG_VF610_DAC=y
> 
> #
> # IIO dummy driver
> #
> CONFIG_IIO_SIMPLE_DUMMY=m
> # CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
> # CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
> 
> #
> # Frequency Synthesizers DDS/PLL
> #
> 
> #
> # Clock Generator/Distribution
> #
> 
> #
> # Phase-Locked Loop (PLL) frequency synthesizers
> #
> 
> #
> # Digital gyroscope sensors
> #
> CONFIG_BMG160=m
> CONFIG_BMG160_I2C=m
> # CONFIG_MPU3050_I2C is not set
> # CONFIG_IIO_ST_GYRO_3AXIS is not set
> CONFIG_ITG3200=m
> 
> #
> # Health Sensors
> #
> 
> #
> # Heart Rate Monitors
> #
> CONFIG_AFE4404=y
> CONFIG_MAX30100=m
> CONFIG_MAX30102=y
> 
> #
> # Humidity sensors
> #
> CONFIG_AM2315=y
> CONFIG_DHT11=m
> # CONFIG_HDC100X is not set
> CONFIG_HTS221=y
> CONFIG_HTS221_I2C=y
> # CONFIG_HTU21 is not set
> CONFIG_SI7005=m
> CONFIG_SI7020=m
> 
> #
> # Inertial measurement units
> #
> # CONFIG_BMI160_I2C is not set
> CONFIG_KMX61=y
> CONFIG_INV_MPU6050_IIO=m
> CONFIG_INV_MPU6050_I2C=m
> CONFIG_IIO_ST_LSM6DSX=m
> CONFIG_IIO_ST_LSM6DSX_I2C=m
> 
> #
> # Light sensors
> #
> # CONFIG_ACPI_ALS is not set
> # CONFIG_ADJD_S311 is not set
> # CONFIG_AL3320A is not set
> CONFIG_APDS9300=m
> CONFIG_APDS9960=y
> # CONFIG_BH1750 is not set
> CONFIG_BH1780=m
> CONFIG_CM32181=m
> CONFIG_CM3232=m
> CONFIG_CM3323=m
> # CONFIG_CM3605 is not set
> CONFIG_CM36651=y
> CONFIG_GP2AP020A00F=y
> CONFIG_SENSORS_ISL29018=y
> CONFIG_SENSORS_ISL29028=m
> CONFIG_ISL29125=m
> CONFIG_JSA1212=y
> CONFIG_RPR0521=y
> # CONFIG_LTR501 is not set
> # CONFIG_LV0104CS is not set
> CONFIG_MAX44000=y
> CONFIG_OPT3001=y
> CONFIG_PA12203001=m
> # CONFIG_SI1133 is not set
> # CONFIG_SI1145 is not set
> # CONFIG_STK3310 is not set
> CONFIG_ST_UVIS25=y
> CONFIG_ST_UVIS25_I2C=y
> CONFIG_TCS3414=y
> CONFIG_TCS3472=y
> CONFIG_SENSORS_TSL2563=m
> CONFIG_TSL2583=m
> # CONFIG_TSL2772 is not set
> # CONFIG_TSL4531 is not set
> CONFIG_US5182D=m
> CONFIG_VCNL4000=m
> CONFIG_VCNL4035=m
> # CONFIG_VEML6070 is not set
> CONFIG_VL6180=y
> CONFIG_ZOPT2201=y
> 
> #
> # Magnetometer sensors
> #
> # CONFIG_AK8974 is not set
> CONFIG_AK8975=y
> CONFIG_AK09911=y
> CONFIG_BMC150_MAGN=y
> CONFIG_BMC150_MAGN_I2C=y
> CONFIG_MAG3110=m
> CONFIG_MMC35240=y
> # CONFIG_IIO_ST_MAGN_3AXIS is not set
> CONFIG_SENSORS_HMC5843=m
> CONFIG_SENSORS_HMC5843_I2C=m
> # CONFIG_SENSORS_RM3100_I2C is not set
> 
> #
> # Multiplexers
> #
> CONFIG_IIO_MUX=m
> 
> #
> # Inclinometer sensors
> #
> 
> #
> # Triggers - standalone
> #
> CONFIG_IIO_HRTIMER_TRIGGER=m
> CONFIG_IIO_INTERRUPT_TRIGGER=m
> CONFIG_IIO_TIGHTLOOP_TRIGGER=m
> CONFIG_IIO_SYSFS_TRIGGER=y
> 
> #
> # Digital potentiometers
> #
> CONFIG_AD5272=y
> # CONFIG_DS1803 is not set
> # CONFIG_MCP4018 is not set
> CONFIG_MCP4531=m
> CONFIG_TPL0102=y
> 
> #
> # Digital potentiostats
> #
> CONFIG_LMP91000=y
> 
> #
> # Pressure sensors
> #
> CONFIG_ABP060MG=m
> CONFIG_BMP280=m
> CONFIG_BMP280_I2C=m
> CONFIG_HP03=m
> CONFIG_MPL115=m
> CONFIG_MPL115_I2C=m
> CONFIG_MPL3115=m
> CONFIG_MS5611=m
> CONFIG_MS5611_I2C=m
> # CONFIG_MS5637 is not set
> CONFIG_IIO_ST_PRESS=y
> CONFIG_IIO_ST_PRESS_I2C=y
> # CONFIG_T5403 is not set
> # CONFIG_HP206C is not set
> # CONFIG_ZPA2326 is not set
> 
> #
> # Lightning sensors
> #
> 
> #
> # Proximity and distance sensors
> #
> CONFIG_ISL29501=m
> # CONFIG_LIDAR_LITE_V2 is not set
> CONFIG_RFD77402=m
> CONFIG_SRF04=m
> CONFIG_SX9500=y
> # CONFIG_SRF08 is not set
> CONFIG_VL53L0X_I2C=m
> 
> #
> # Resolver to digital converters
> #
> 
> #
> # Temperature sensors
> #
> CONFIG_MLX90614=y
> # CONFIG_MLX90632 is not set
> CONFIG_TMP006=m
> CONFIG_TMP007=y
> CONFIG_TSYS01=m
> # CONFIG_TSYS02D is not set
> CONFIG_NTB=y
> # CONFIG_NTB_AMD is not set
> CONFIG_NTB_IDT=m
> CONFIG_NTB_INTEL=y
> CONFIG_NTB_SWITCHTEC=y
> # CONFIG_NTB_PINGPONG is not set
> CONFIG_NTB_TOOL=y
> # CONFIG_NTB_PERF is not set
> # CONFIG_NTB_TRANSPORT is not set
> CONFIG_VME_BUS=y
> 
> #
> # VME Bridge Drivers
> #
> CONFIG_VME_CA91CX42=y
> CONFIG_VME_TSI148=m
> # CONFIG_VME_FAKE is not set
> 
> #
> # VME Board Drivers
> #
> # CONFIG_VMIVME_7805 is not set
> 
> #
> # VME Device Drivers
> #
> # CONFIG_VME_USER is not set
> CONFIG_PWM=y
> CONFIG_PWM_SYSFS=y
> # CONFIG_PWM_CROS_EC is not set
> CONFIG_PWM_FSL_FTM=y
> CONFIG_PWM_LP3943=m
> CONFIG_PWM_LPSS=y
> CONFIG_PWM_LPSS_PCI=y
> # CONFIG_PWM_LPSS_PLATFORM is not set
> # CONFIG_PWM_PCA9685 is not set
> 
> #
> # IRQ chip support
> #
> CONFIG_IRQCHIP=y
> CONFIG_ARM_GIC_MAX_NR=1
> CONFIG_MADERA_IRQ=y
> CONFIG_IPACK_BUS=m
> # CONFIG_BOARD_TPCI200 is not set
> # CONFIG_SERIAL_IPOCTAL is not set
> CONFIG_RESET_CONTROLLER=y
> CONFIG_RESET_TI_SYSCON=y
> # CONFIG_FMC is not set
> 
> #
> # PHY Subsystem
> #
> CONFIG_GENERIC_PHY=y
> # CONFIG_BCM_KONA_USB2_PHY is not set
> CONFIG_PHY_CADENCE_DP=y
> # CONFIG_PHY_CADENCE_SIERRA is not set
> # CONFIG_PHY_FSL_IMX8MQ_USB is not set
> CONFIG_PHY_PXA_28NM_HSIC=y
> # CONFIG_PHY_PXA_28NM_USB2 is not set
> # CONFIG_PHY_CPCAP_USB is not set
> # CONFIG_PHY_MAPPHONE_MDM6600 is not set
> CONFIG_PHY_OCELOT_SERDES=m
> # CONFIG_POWERCAP is not set
> CONFIG_MCB=m
> CONFIG_MCB_PCI=m
> CONFIG_MCB_LPC=m
> 
> #
> # Performance monitor support
> #
> CONFIG_RAS=y
> CONFIG_THUNDERBOLT=m
> 
> #
> # Android
> #
> CONFIG_ANDROID=y
> # CONFIG_ANDROID_BINDER_IPC is not set
> # CONFIG_DAX is not set
> CONFIG_NVMEM=y
> 
> #
> # HW tracing support
> #
> CONFIG_STM=y
> # CONFIG_STM_PROTO_BASIC is not set
> # CONFIG_STM_PROTO_SYS_T is not set
> # CONFIG_STM_DUMMY is not set
> # CONFIG_STM_SOURCE_CONSOLE is not set
> CONFIG_STM_SOURCE_HEARTBEAT=m
> CONFIG_INTEL_TH=y
> # CONFIG_INTEL_TH_PCI is not set
> # CONFIG_INTEL_TH_ACPI is not set
> # CONFIG_INTEL_TH_GTH is not set
> # CONFIG_INTEL_TH_STH is not set
> # CONFIG_INTEL_TH_MSU is not set
> # CONFIG_INTEL_TH_PTI is not set
> CONFIG_INTEL_TH_DEBUG=y
> CONFIG_FPGA=m
> CONFIG_ALTERA_PR_IP_CORE=m
> # CONFIG_ALTERA_PR_IP_CORE_PLAT is not set
> # CONFIG_FPGA_MGR_ALTERA_CVP is not set
> CONFIG_FPGA_BRIDGE=m
> # CONFIG_XILINX_PR_DECOUPLER is not set
> CONFIG_FPGA_REGION=m
> # CONFIG_OF_FPGA_REGION is not set
> CONFIG_FPGA_DFL=m
> CONFIG_FPGA_DFL_FME=m
> CONFIG_FPGA_DFL_FME_MGR=m
> CONFIG_FPGA_DFL_FME_BRIDGE=m
> # CONFIG_FPGA_DFL_FME_REGION is not set
> CONFIG_FPGA_DFL_AFU=m
> CONFIG_FPGA_DFL_PCI=m
> CONFIG_FSI=y
> CONFIG_FSI_NEW_DEV_NODE=y
> CONFIG_FSI_MASTER_GPIO=y
> CONFIG_FSI_MASTER_HUB=y
> CONFIG_FSI_SCOM=m
> CONFIG_FSI_SBEFIFO=m
> CONFIG_FSI_OCC=m
> CONFIG_MULTIPLEXER=m
> 
> #
> # Multiplexer drivers
> #
> CONFIG_MUX_ADG792A=m
> # CONFIG_MUX_GPIO is not set
> # CONFIG_MUX_MMIO is not set
> # CONFIG_UNISYS_VISORBUS is not set
> CONFIG_SIOX=y
> CONFIG_SIOX_BUS_GPIO=m
> CONFIG_SLIMBUS=m
> # CONFIG_SLIM_QCOM_CTRL is not set
> 
> #
> # File systems
> #
> CONFIG_DCACHE_WORD_ACCESS=y
> CONFIG_FS_POSIX_ACL=y
> CONFIG_EXPORTFS=y
> # CONFIG_EXPORTFS_BLOCK_OPS is not set
> CONFIG_FILE_LOCKING=y
> CONFIG_MANDATORY_FILE_LOCKING=y
> CONFIG_FS_ENCRYPTION=y
> CONFIG_FSNOTIFY=y
> CONFIG_DNOTIFY=y
> CONFIG_INOTIFY_USER=y
> # CONFIG_FANOTIFY is not set
> CONFIG_QUOTA=y
> # CONFIG_QUOTA_NETLINK_INTERFACE is not set
> # CONFIG_PRINT_QUOTA_WARNING is not set
> # CONFIG_QUOTA_DEBUG is not set
> CONFIG_QUOTA_TREE=m
> CONFIG_QFMT_V1=y
> CONFIG_QFMT_V2=m
> CONFIG_QUOTACTL=y
> CONFIG_AUTOFS4_FS=m
> CONFIG_AUTOFS_FS=m
> # CONFIG_FUSE_FS is not set
> CONFIG_OVERLAY_FS=y
> CONFIG_OVERLAY_FS_REDIRECT_DIR=y
> # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
> CONFIG_OVERLAY_FS_INDEX=y
> # CONFIG_OVERLAY_FS_XINO_AUTO is not set
> CONFIG_OVERLAY_FS_METACOPY=y
> 
> #
> # Caches
> #
> # CONFIG_FSCACHE is not set
> 
> #
> # Pseudo filesystems
> #
> CONFIG_PROC_FS=y
> # CONFIG_PROC_KCORE is not set
> # CONFIG_PROC_VMCORE is not set
> CONFIG_PROC_SYSCTL=y
> # CONFIG_PROC_PAGE_MONITOR is not set
> CONFIG_PROC_CHILDREN=y
> CONFIG_KERNFS=y
> CONFIG_SYSFS=y
> CONFIG_TMPFS=y
> CONFIG_TMPFS_POSIX_ACL=y
> CONFIG_TMPFS_XATTR=y
> CONFIG_HUGETLBFS=y
> CONFIG_HUGETLB_PAGE=y
> CONFIG_MEMFD_CREATE=y
> CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
> CONFIG_CONFIGFS_FS=y
> CONFIG_MISC_FILESYSTEMS=y
> CONFIG_ORANGEFS_FS=y
> # CONFIG_ECRYPT_FS is not set
> CONFIG_JFFS2_FS=m
> CONFIG_JFFS2_FS_DEBUG=0
> CONFIG_JFFS2_FS_WRITEBUFFER=y
> # CONFIG_JFFS2_FS_WBUF_VERIFY is not set
> CONFIG_JFFS2_SUMMARY=y
> # CONFIG_JFFS2_FS_XATTR is not set
> CONFIG_JFFS2_COMPRESSION_OPTIONS=y
> CONFIG_JFFS2_ZLIB=y
> # CONFIG_JFFS2_LZO is not set
> CONFIG_JFFS2_RTIME=y
> # CONFIG_JFFS2_RUBIN is not set
> # CONFIG_JFFS2_CMODE_NONE is not set
> CONFIG_JFFS2_CMODE_PRIORITY=y
> # CONFIG_JFFS2_CMODE_SIZE is not set
> # CONFIG_JFFS2_CMODE_FAVOURLZO is not set
> # CONFIG_UBIFS_FS is not set
> CONFIG_CRAMFS=m
> CONFIG_CRAMFS_MTD=y
> CONFIG_ROMFS_FS=m
> CONFIG_ROMFS_BACKED_BY_MTD=y
> CONFIG_ROMFS_ON_MTD=y
> # CONFIG_PSTORE is not set
> # CONFIG_NETWORK_FILESYSTEMS is not set
> CONFIG_NLS=y
> CONFIG_NLS_DEFAULT="iso8859-1"
> CONFIG_NLS_CODEPAGE_437=y
> CONFIG_NLS_CODEPAGE_737=y
> CONFIG_NLS_CODEPAGE_775=m
> CONFIG_NLS_CODEPAGE_850=y
> # CONFIG_NLS_CODEPAGE_852 is not set
> CONFIG_NLS_CODEPAGE_855=y
> CONFIG_NLS_CODEPAGE_857=y
> CONFIG_NLS_CODEPAGE_860=m
> CONFIG_NLS_CODEPAGE_861=m
> # CONFIG_NLS_CODEPAGE_862 is not set
> # CONFIG_NLS_CODEPAGE_863 is not set
> # CONFIG_NLS_CODEPAGE_864 is not set
> CONFIG_NLS_CODEPAGE_865=y
> # CONFIG_NLS_CODEPAGE_866 is not set
> CONFIG_NLS_CODEPAGE_869=m
> # CONFIG_NLS_CODEPAGE_936 is not set
> CONFIG_NLS_CODEPAGE_950=m
> # CONFIG_NLS_CODEPAGE_932 is not set
> # CONFIG_NLS_CODEPAGE_949 is not set
> # CONFIG_NLS_CODEPAGE_874 is not set
> CONFIG_NLS_ISO8859_8=m
> # CONFIG_NLS_CODEPAGE_1250 is not set
> CONFIG_NLS_CODEPAGE_1251=y
> CONFIG_NLS_ASCII=y
> CONFIG_NLS_ISO8859_1=m
> CONFIG_NLS_ISO8859_2=m
> CONFIG_NLS_ISO8859_3=y
> CONFIG_NLS_ISO8859_4=y
> CONFIG_NLS_ISO8859_5=m
> # CONFIG_NLS_ISO8859_6 is not set
> # CONFIG_NLS_ISO8859_7 is not set
> # CONFIG_NLS_ISO8859_9 is not set
> # CONFIG_NLS_ISO8859_13 is not set
> CONFIG_NLS_ISO8859_14=y
> CONFIG_NLS_ISO8859_15=m
> CONFIG_NLS_KOI8_R=m
> CONFIG_NLS_KOI8_U=y
> CONFIG_NLS_MAC_ROMAN=y
> CONFIG_NLS_MAC_CELTIC=m
> CONFIG_NLS_MAC_CENTEURO=y
> CONFIG_NLS_MAC_CROATIAN=y
> CONFIG_NLS_MAC_CYRILLIC=m
> # CONFIG_NLS_MAC_GAELIC is not set
> # CONFIG_NLS_MAC_GREEK is not set
> CONFIG_NLS_MAC_ICELAND=m
> CONFIG_NLS_MAC_INUIT=m
> CONFIG_NLS_MAC_ROMANIAN=m
> CONFIG_NLS_MAC_TURKISH=m
> CONFIG_NLS_UTF8=m
> # CONFIG_DLM is not set
> 
> #
> # Security options
> #
> CONFIG_KEYS=y
> CONFIG_PERSISTENT_KEYRINGS=y
> CONFIG_BIG_KEYS=y
> # CONFIG_TRUSTED_KEYS is not set
> CONFIG_ENCRYPTED_KEYS=y
> CONFIG_KEY_DH_OPERATIONS=y
> CONFIG_SECURITY_DMESG_RESTRICT=y
> # CONFIG_SECURITY is not set
> CONFIG_SECURITYFS=y
> CONFIG_PAGE_TABLE_ISOLATION=y
> # CONFIG_FORTIFY_SOURCE is not set
> # CONFIG_STATIC_USERMODEHELPER is not set
> CONFIG_DEFAULT_SECURITY_DAC=y
> CONFIG_DEFAULT_SECURITY=""
> CONFIG_CRYPTO=y
> 
> #
> # Crypto core or helper
> #
> CONFIG_CRYPTO_ALGAPI=y
> CONFIG_CRYPTO_ALGAPI2=y
> CONFIG_CRYPTO_AEAD=y
> CONFIG_CRYPTO_AEAD2=y
> CONFIG_CRYPTO_BLKCIPHER=y
> CONFIG_CRYPTO_BLKCIPHER2=y
> CONFIG_CRYPTO_HASH=y
> CONFIG_CRYPTO_HASH2=y
> CONFIG_CRYPTO_RNG=y
> CONFIG_CRYPTO_RNG2=y
> CONFIG_CRYPTO_RNG_DEFAULT=y
> CONFIG_CRYPTO_AKCIPHER2=y
> CONFIG_CRYPTO_AKCIPHER=m
> CONFIG_CRYPTO_KPP2=y
> CONFIG_CRYPTO_KPP=y
> CONFIG_CRYPTO_ACOMP2=y
> # CONFIG_CRYPTO_RSA is not set
> CONFIG_CRYPTO_DH=y
> CONFIG_CRYPTO_ECDH=y
> CONFIG_CRYPTO_MANAGER=y
> CONFIG_CRYPTO_MANAGER2=y
> # CONFIG_CRYPTO_USER is not set
> CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
> CONFIG_CRYPTO_GF128MUL=y
> CONFIG_CRYPTO_NULL=y
> CONFIG_CRYPTO_NULL2=y
> CONFIG_CRYPTO_PCRYPT=y
> CONFIG_CRYPTO_WORKQUEUE=y
> CONFIG_CRYPTO_CRYPTD=y
> CONFIG_CRYPTO_AUTHENC=y
> CONFIG_CRYPTO_TEST=m
> CONFIG_CRYPTO_SIMD=y
> CONFIG_CRYPTO_GLUE_HELPER_X86=y
> 
> #
> # Authenticated Encryption with Associated Data
> #
> CONFIG_CRYPTO_CCM=y
> CONFIG_CRYPTO_GCM=y
> # CONFIG_CRYPTO_CHACHA20POLY1305 is not set
> # CONFIG_CRYPTO_AEGIS128 is not set
> CONFIG_CRYPTO_AEGIS128L=y
> # CONFIG_CRYPTO_AEGIS256 is not set
> CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
> # CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
> CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
> # CONFIG_CRYPTO_MORUS640 is not set
> # CONFIG_CRYPTO_MORUS640_SSE2 is not set
> CONFIG_CRYPTO_MORUS1280=m
> CONFIG_CRYPTO_MORUS1280_GLUE=m
> # CONFIG_CRYPTO_MORUS1280_SSE2 is not set
> CONFIG_CRYPTO_MORUS1280_AVX2=m
> CONFIG_CRYPTO_SEQIV=y
> # CONFIG_CRYPTO_ECHAINIV is not set
> 
> #
> # Block modes
> #
> CONFIG_CRYPTO_CBC=y
> # CONFIG_CRYPTO_CFB is not set
> CONFIG_CRYPTO_CTR=y
> CONFIG_CRYPTO_CTS=y
> CONFIG_CRYPTO_ECB=y
> # CONFIG_CRYPTO_LRW is not set
> # CONFIG_CRYPTO_OFB is not set
> CONFIG_CRYPTO_PCBC=m
> CONFIG_CRYPTO_XTS=y
> CONFIG_CRYPTO_KEYWRAP=y
> CONFIG_CRYPTO_NHPOLY1305=m
> CONFIG_CRYPTO_NHPOLY1305_SSE2=m
> CONFIG_CRYPTO_NHPOLY1305_AVX2=m
> # CONFIG_CRYPTO_ADIANTUM is not set
> 
> #
> # Hash modes
> #
> CONFIG_CRYPTO_CMAC=y
> CONFIG_CRYPTO_HMAC=y
> CONFIG_CRYPTO_XCBC=y
> CONFIG_CRYPTO_VMAC=y
> 
> #
> # Digest
> #
> CONFIG_CRYPTO_CRC32C=m
> CONFIG_CRYPTO_CRC32C_INTEL=y
> CONFIG_CRYPTO_CRC32=m
> CONFIG_CRYPTO_CRC32_PCLMUL=m
> CONFIG_CRYPTO_CRCT10DIF=y
> CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
> CONFIG_CRYPTO_GHASH=y
> CONFIG_CRYPTO_POLY1305=m
> CONFIG_CRYPTO_POLY1305_X86_64=m
> CONFIG_CRYPTO_MD4=y
> # CONFIG_CRYPTO_MD5 is not set
> CONFIG_CRYPTO_MICHAEL_MIC=y
> # CONFIG_CRYPTO_RMD128 is not set
> CONFIG_CRYPTO_RMD160=y
> CONFIG_CRYPTO_RMD256=y
> # CONFIG_CRYPTO_RMD320 is not set
> CONFIG_CRYPTO_SHA1=m
> CONFIG_CRYPTO_SHA1_SSSE3=m
> CONFIG_CRYPTO_SHA256_SSSE3=m
> # CONFIG_CRYPTO_SHA512_SSSE3 is not set
> CONFIG_CRYPTO_SHA256=y
> CONFIG_CRYPTO_SHA512=y
> CONFIG_CRYPTO_SHA3=m
> CONFIG_CRYPTO_SM3=m
> # CONFIG_CRYPTO_STREEBOG is not set
> # CONFIG_CRYPTO_TGR192 is not set
> # CONFIG_CRYPTO_WP512 is not set
> CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y
> 
> #
> # Ciphers
> #
> CONFIG_CRYPTO_AES=y
> # CONFIG_CRYPTO_AES_TI is not set
> CONFIG_CRYPTO_AES_X86_64=y
> CONFIG_CRYPTO_AES_NI_INTEL=y
> CONFIG_CRYPTO_ANUBIS=m
> CONFIG_CRYPTO_ARC4=m
> # CONFIG_CRYPTO_BLOWFISH is not set
> CONFIG_CRYPTO_BLOWFISH_COMMON=y
> CONFIG_CRYPTO_BLOWFISH_X86_64=y
> # CONFIG_CRYPTO_CAMELLIA is not set
> CONFIG_CRYPTO_CAMELLIA_X86_64=m
> CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
> CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
> CONFIG_CRYPTO_CAST_COMMON=y
> CONFIG_CRYPTO_CAST5=y
> CONFIG_CRYPTO_CAST5_AVX_X86_64=y
> CONFIG_CRYPTO_CAST6=y
> # CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
> CONFIG_CRYPTO_DES=y
> CONFIG_CRYPTO_DES3_EDE_X86_64=y
> # CONFIG_CRYPTO_FCRYPT is not set
> # CONFIG_CRYPTO_KHAZAD is not set
> # CONFIG_CRYPTO_SALSA20 is not set
> CONFIG_CRYPTO_CHACHA20=m
> # CONFIG_CRYPTO_CHACHA20_X86_64 is not set
> # CONFIG_CRYPTO_SEED is not set
> CONFIG_CRYPTO_SERPENT=y
> CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
> CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
> # CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
> CONFIG_CRYPTO_SM4=m
> CONFIG_CRYPTO_TEA=y
> CONFIG_CRYPTO_TWOFISH=m
> CONFIG_CRYPTO_TWOFISH_COMMON=y
> CONFIG_CRYPTO_TWOFISH_X86_64=y
> CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
> CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y
> 
> #
> # Compression
> #
> # CONFIG_CRYPTO_DEFLATE is not set
> CONFIG_CRYPTO_LZO=m
> CONFIG_CRYPTO_842=m
> # CONFIG_CRYPTO_LZ4 is not set
> CONFIG_CRYPTO_LZ4HC=m
> CONFIG_CRYPTO_ZSTD=y
> 
> #
> # Random Number Generation
> #
> CONFIG_CRYPTO_ANSI_CPRNG=m
> CONFIG_CRYPTO_DRBG_MENU=y
> CONFIG_CRYPTO_DRBG_HMAC=y
> CONFIG_CRYPTO_DRBG_HASH=y
> # CONFIG_CRYPTO_DRBG_CTR is not set
> CONFIG_CRYPTO_DRBG=y
> CONFIG_CRYPTO_JITTERENTROPY=y
> CONFIG_CRYPTO_USER_API=y
> CONFIG_CRYPTO_USER_API_HASH=y
> # CONFIG_CRYPTO_USER_API_SKCIPHER is not set
> CONFIG_CRYPTO_USER_API_RNG=y
> # CONFIG_CRYPTO_USER_API_AEAD is not set
> CONFIG_CRYPTO_HASH_INFO=y
> # CONFIG_CRYPTO_HW is not set
> CONFIG_ASYMMETRIC_KEY_TYPE=y
> CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
> CONFIG_X509_CERTIFICATE_PARSER=m
> CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
> CONFIG_PKCS7_MESSAGE_PARSER=m
> 
> #
> # Certificates for signature checking
> #
> CONFIG_SYSTEM_TRUSTED_KEYRING=y
> CONFIG_SYSTEM_TRUSTED_KEYS=""
> CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
> CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
> # CONFIG_SECONDARY_TRUSTED_KEYRING is not set
> # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
> CONFIG_BINARY_PRINTF=y
> 
> #
> # Library routines
> #
> CONFIG_BITREVERSE=y
> CONFIG_RATIONAL=y
> CONFIG_GENERIC_STRNCPY_FROM_USER=y
> CONFIG_GENERIC_STRNLEN_USER=y
> CONFIG_GENERIC_NET_UTILS=y
> CONFIG_GENERIC_FIND_FIRST_BIT=y
> CONFIG_GENERIC_PCI_IOMAP=y
> CONFIG_GENERIC_IOMAP=y
> CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
> CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
> CONFIG_CRC_CCITT=y
> CONFIG_CRC16=y
> CONFIG_CRC_T10DIF=y
> CONFIG_CRC_ITU_T=m
> CONFIG_CRC32=y
> CONFIG_CRC32_SELFTEST=m
> # CONFIG_CRC32_SLICEBY8 is not set
> # CONFIG_CRC32_SLICEBY4 is not set
> CONFIG_CRC32_SARWATE=y
> # CONFIG_CRC32_BIT is not set
> CONFIG_CRC64=y
> CONFIG_CRC4=y
> CONFIG_CRC7=m
> CONFIG_LIBCRC32C=m
> CONFIG_CRC8=y
> CONFIG_XXHASH=y
> # CONFIG_RANDOM32_SELFTEST is not set
> CONFIG_842_COMPRESS=m
> CONFIG_842_DECOMPRESS=m
> CONFIG_ZLIB_INFLATE=y
> CONFIG_ZLIB_DEFLATE=m
> CONFIG_LZO_COMPRESS=m
> CONFIG_LZO_DECOMPRESS=m
> CONFIG_LZ4HC_COMPRESS=m
> CONFIG_LZ4_DECOMPRESS=m
> CONFIG_ZSTD_COMPRESS=y
> CONFIG_ZSTD_DECOMPRESS=y
> CONFIG_XZ_DEC=y
> CONFIG_XZ_DEC_X86=y
> CONFIG_XZ_DEC_POWERPC=y
> # CONFIG_XZ_DEC_IA64 is not set
> # CONFIG_XZ_DEC_ARM is not set
> CONFIG_XZ_DEC_ARMTHUMB=y
> CONFIG_XZ_DEC_SPARC=y
> CONFIG_XZ_DEC_BCJ=y
> # CONFIG_XZ_DEC_TEST is not set
> CONFIG_DECOMPRESS_GZIP=y
> CONFIG_DECOMPRESS_XZ=y
> CONFIG_GENERIC_ALLOCATOR=y
> CONFIG_BCH=m
> CONFIG_BCH_CONST_PARAMS=y
> CONFIG_TEXTSEARCH=y
> CONFIG_TEXTSEARCH_KMP=y
> CONFIG_TEXTSEARCH_BM=y
> CONFIG_TEXTSEARCH_FSM=y
> CONFIG_ASSOCIATIVE_ARRAY=y
> CONFIG_HAS_IOMEM=y
> CONFIG_HAS_IOPORT_MAP=y
> CONFIG_HAS_DMA=y
> CONFIG_NEED_SG_DMA_LENGTH=y
> CONFIG_NEED_DMA_MAP_STATE=y
> CONFIG_ARCH_DMA_ADDR_T_64BIT=y
> CONFIG_SWIOTLB=y
> CONFIG_SGL_ALLOC=y
> CONFIG_IOMMU_HELPER=y
> # CONFIG_CPUMASK_OFFSTACK is not set
> CONFIG_CPU_RMAP=y
> CONFIG_DQL=y
> CONFIG_GLOB=y
> # CONFIG_GLOB_SELFTEST is not set
> CONFIG_NLATTR=y
> CONFIG_CLZ_TAB=y
> # CONFIG_CORDIC is not set
> # CONFIG_DDR is not set
> # CONFIG_IRQ_POLL is not set
> CONFIG_MPILIB=y
> CONFIG_LIBFDT=y
> CONFIG_OID_REGISTRY=m
> CONFIG_ARCH_HAS_PMEM_API=y
> CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
> CONFIG_STRING_SELFTEST=y
> 
> #
> # Kernel hacking
> #
> 
> #
> # printk and dmesg options
> #
> CONFIG_PRINTK_TIME=y
> CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
> CONFIG_CONSOLE_LOGLEVEL_QUIET=4
> CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
> # CONFIG_BOOT_PRINTK_DELAY is not set
> # CONFIG_DYNAMIC_DEBUG is not set
> 
> #
> # Compile-time checks and compiler options
> #
> CONFIG_DEBUG_INFO=y
> CONFIG_DEBUG_INFO_REDUCED=y
> # CONFIG_DEBUG_INFO_SPLIT is not set
> # CONFIG_DEBUG_INFO_DWARF4 is not set
> # CONFIG_GDB_SCRIPTS is not set
> # CONFIG_ENABLE_MUST_CHECK is not set
> CONFIG_FRAME_WARN=2048
> CONFIG_STRIP_ASM_SYMS=y
> # CONFIG_READABLE_ASM is not set
> # CONFIG_UNUSED_SYMBOLS is not set
> # CONFIG_PAGE_OWNER is not set
> CONFIG_DEBUG_FS=y
> CONFIG_HEADERS_CHECK=y
> # CONFIG_DEBUG_SECTION_MISMATCH is not set
> # CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
> CONFIG_STACK_VALIDATION=y
> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> CONFIG_MAGIC_SYSRQ=y
> CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
> # CONFIG_MAGIC_SYSRQ_SERIAL is not set
> CONFIG_DEBUG_KERNEL=y
> 
> #
> # Memory Debugging
> #
> CONFIG_PAGE_EXTENSION=y
> CONFIG_DEBUG_PAGEALLOC=y
> # CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
> CONFIG_PAGE_POISONING=y
> CONFIG_PAGE_POISONING_NO_SANITY=y
> CONFIG_PAGE_POISONING_ZERO=y
> # CONFIG_DEBUG_PAGE_REF is not set
> # CONFIG_DEBUG_RODATA_TEST is not set
> # CONFIG_DEBUG_OBJECTS is not set
> CONFIG_HAVE_DEBUG_KMEMLEAK=y
> # CONFIG_DEBUG_KMEMLEAK is not set
> # CONFIG_DEBUG_STACK_USAGE is not set
> CONFIG_DEBUG_VM=y
> # CONFIG_DEBUG_VM_VMACACHE is not set
> CONFIG_DEBUG_VM_RB=y
> CONFIG_DEBUG_VM_PGFLAGS=y
> CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
> # CONFIG_DEBUG_VIRTUAL is not set
> # CONFIG_DEBUG_MEMORY_INIT is not set
> CONFIG_DEBUG_PER_CPU_MAPS=y
> CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
> # CONFIG_DEBUG_STACKOVERFLOW is not set
> CONFIG_HAVE_ARCH_KASAN=y
> CONFIG_CC_HAS_KASAN_GENERIC=y
> CONFIG_ARCH_HAS_KCOV=y
> CONFIG_CC_HAS_SANCOV_TRACE_PC=y
> # CONFIG_KCOV is not set
> # CONFIG_DEBUG_SHIRQ is not set
> 
> #
> # Debug Lockups and Hangs
> #
> CONFIG_LOCKUP_DETECTOR=y
> CONFIG_SOFTLOCKUP_DETECTOR=y
> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
> CONFIG_HARDLOCKUP_DETECTOR_PERF=y
> CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
> CONFIG_HARDLOCKUP_DETECTOR=y
> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
> # CONFIG_DETECT_HUNG_TASK is not set
> # CONFIG_WQ_WATCHDOG is not set
> # CONFIG_PANIC_ON_OOPS is not set
> CONFIG_PANIC_ON_OOPS_VALUE=0
> CONFIG_PANIC_TIMEOUT=0
> # CONFIG_SCHED_DEBUG is not set
> CONFIG_SCHED_INFO=y
> CONFIG_SCHEDSTATS=y
> # CONFIG_SCHED_STACK_END_CHECK is not set
> CONFIG_DEBUG_TIMEKEEPING=y
> CONFIG_DEBUG_PREEMPT=y
> 
> #
> # Lock Debugging (spinlocks, mutexes, etc...)
> #
> CONFIG_LOCK_DEBUGGING_SUPPORT=y
> CONFIG_PROVE_LOCKING=y
> # CONFIG_LOCK_STAT is not set
> CONFIG_DEBUG_RT_MUTEXES=y
> CONFIG_DEBUG_SPINLOCK=y
> CONFIG_DEBUG_MUTEXES=y
> CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
> CONFIG_DEBUG_RWSEMS=y
> CONFIG_DEBUG_LOCK_ALLOC=y
> CONFIG_LOCKDEP=y
> CONFIG_DEBUG_LOCKDEP=y
> CONFIG_DEBUG_ATOMIC_SLEEP=y
> # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
> CONFIG_LOCK_TORTURE_TEST=m
> CONFIG_WW_MUTEX_SELFTEST=y
> CONFIG_TRACE_IRQFLAGS=y
> CONFIG_STACKTRACE=y
> # CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
> # CONFIG_DEBUG_KOBJECT is not set
> CONFIG_DEBUG_BUGVERBOSE=y
> # CONFIG_DEBUG_LIST is not set
> CONFIG_DEBUG_PI_LIST=y
> # CONFIG_DEBUG_SG is not set
> # CONFIG_DEBUG_NOTIFIERS is not set
> # CONFIG_DEBUG_CREDENTIALS is not set
> 
> #
> # RCU Debugging
> #
> CONFIG_PROVE_RCU=y
> CONFIG_TORTURE_TEST=m
> CONFIG_RCU_PERF_TEST=m
> CONFIG_RCU_TORTURE_TEST=m
> CONFIG_RCU_CPU_STALL_TIMEOUT=21
> # CONFIG_RCU_TRACE is not set
> # CONFIG_RCU_EQS_DEBUG is not set
> CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
> CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
> # CONFIG_NOTIFIER_ERROR_INJECTION is not set
> CONFIG_FAULT_INJECTION=y
> CONFIG_FAIL_PAGE_ALLOC=y
> # CONFIG_FAIL_FUTEX is not set
> CONFIG_FAULT_INJECTION_DEBUG_FS=y
> CONFIG_FAIL_MMC_REQUEST=y
> # CONFIG_LATENCYTOP is not set
> CONFIG_USER_STACKTRACE_SUPPORT=y
> CONFIG_NOP_TRACER=y
> CONFIG_HAVE_FUNCTION_TRACER=y
> CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
> CONFIG_HAVE_DYNAMIC_FTRACE=y
> CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
> CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> CONFIG_HAVE_FENTRY=y
> CONFIG_HAVE_C_RECORDMCOUNT=y
> CONFIG_TRACE_CLOCK=y
> CONFIG_RING_BUFFER=y
> CONFIG_EVENT_TRACING=y
> CONFIG_CONTEXT_SWITCH_TRACER=y
> CONFIG_PREEMPTIRQ_TRACEPOINTS=y
> CONFIG_TRACING=y
> CONFIG_TRACING_SUPPORT=y
> # CONFIG_FTRACE is not set
> # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
> # CONFIG_DMA_API_DEBUG is not set
> # CONFIG_RUNTIME_TESTING_MENU is not set
> # CONFIG_MEMTEST is not set
> # CONFIG_BUG_ON_DATA_CORRUPTION is not set
> # CONFIG_SAMPLES is not set
> CONFIG_HAVE_ARCH_KGDB=y
> # CONFIG_KGDB is not set
> CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
> CONFIG_UBSAN=y
> # CONFIG_UBSAN_SANITIZE_ALL is not set
> # CONFIG_UBSAN_ALIGNMENT is not set
> CONFIG_TEST_UBSAN=m
> CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
> CONFIG_STRICT_DEVMEM=y
> CONFIG_IO_STRICT_DEVMEM=y
> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> CONFIG_X86_VERBOSE_BOOTUP=y
> # CONFIG_EARLY_PRINTK is not set
> # CONFIG_X86_PTDUMP is not set
> # CONFIG_DEBUG_WX is not set
> CONFIG_DOUBLEFAULT=y
> # CONFIG_DEBUG_TLBFLUSH is not set
> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> CONFIG_IO_DELAY_TYPE_0X80=0
> CONFIG_IO_DELAY_TYPE_0XED=1
> CONFIG_IO_DELAY_TYPE_UDELAY=2
> CONFIG_IO_DELAY_TYPE_NONE=3
> # CONFIG_IO_DELAY_0X80 is not set
> # CONFIG_IO_DELAY_0XED is not set
> # CONFIG_IO_DELAY_UDELAY is not set
> CONFIG_IO_DELAY_NONE=y
> CONFIG_DEFAULT_IO_DELAY_TYPE=3
> CONFIG_DEBUG_BOOT_PARAMS=y
> # CONFIG_CPA_DEBUG is not set
> # CONFIG_OPTIMIZE_INLINING is not set
> # CONFIG_DEBUG_ENTRY is not set
> # CONFIG_DEBUG_NMI_SELFTEST is not set
> CONFIG_X86_DEBUG_FPU=y
> CONFIG_PUNIT_ATOM_DEBUG=m
> CONFIG_UNWINDER_ORC=y
> # CONFIG_UNWINDER_FRAME_POINTER is not set
> # CONFIG_UNWINDER_GUESS is not set


-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18  7:08   ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18  7:08 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 153350 bytes --]

On Mon 18-02-19 13:28:23, kernel test robot wrote:
> Greetings,
> 
> 0day kernel testing robot got the below dmesg and the first bad commit is
> 
> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
> 
> commit efad4e475c312456edb3c789d0996d12ed744c13
> Author:     Michal Hocko <mhocko@suse.com>
> AuthorDate: Fri Feb 1 14:20:34 2019 -0800
> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
> CommitDate: Fri Feb 1 15:46:23 2019 -0800
> 
>     mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>     
>     Patch series "mm, memory_hotplug: fix uninitialized pages fallouts", v2.
>     
>     Mikhail Zaslonko has posted fixes for the two bugs quite some time ago
>     [1].  I have pushed back on those fixes because I believed that it is
>     much better to plug the problem at the initialization time rather than
>     play whack-a-mole all over the hotplug code and find all the places
>     which expect the full memory section to be initialized.
>     
>     We have ended up with commit 2830bf6f05fb ("mm, memory_hotplug:
>     initialize struct pages for the full memory section") merged and cause a
>     regression [2][3].  The reason is that there might be memory layouts
>     when two NUMA nodes share the same memory section so the merged fix is
>     simply incorrect.
>     
>     In order to plug this hole we really have to be zone range aware in
>     those handlers.  I have split up the original patch into two.  One is
>     unchanged (patch 2) and I took a different approach for `removable'
>     crash.
>     
>     [1] http://lkml.kernel.org/r/20181105150401.97287-2-zaslonko(a)linux.ibm.com
>     [2] https://bugzilla.redhat.com/show_bug.cgi?id=1666948
>     [3] http://lkml.kernel.org/r/20190125163938.GA20411(a)dhcp22.suse.cz
>     
>     This patch (of 2):
>     
>     Mikhail has reported the following VM_BUG_ON triggered when reading sysfs
>     removable state of a memory block:
>     
>      page:000003d08300c000 is uninitialized and poisoned
>      page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
>      Call Trace:
>        is_mem_section_removable+0xb4/0x190
>        show_mem_removable+0x9a/0xd8
>        dev_attr_show+0x34/0x70
>        sysfs_kf_seq_show+0xc8/0x148
>        seq_read+0x204/0x480
>        __vfs_read+0x32/0x178
>        vfs_read+0x82/0x138
>        ksys_read+0x5a/0xb0
>        system_call+0xdc/0x2d8
>      Last Breaking-Event-Address:
>        is_mem_section_removable+0xb4/0x190
>      Kernel panic - not syncing: Fatal exception: panic_on_oops
>     
>     The reason is that the memory block spans the zone boundary and we are
>     stumbling over an unitialized struct page.  Fix this by enforcing zone
>     range in is_mem_section_removable so that we never run away from a zone.
>     
>     Link: http://lkml.kernel.org/r/20190128144506.15603-2-mhocko(a)kernel.org
>     Signed-off-by: Michal Hocko <mhocko@suse.com>
>     Reported-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
>     Debugged-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
>     Tested-by: Gerald Schaefer <gerald.schaefer@de.ibm.com>
>     Tested-by: Mikhail Gavrilov <mikhail.v.gavrilov@gmail.com>
>     Reviewed-by: Oscar Salvador <osalvador@suse.de>
>     Cc: Pavel Tatashin <pasha.tatashin@soleen.com>
>     Cc: Heiko Carstens <heiko.carstens@de.ibm.com>
>     Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>
>     Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
>     Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
> 
> 9bcdeb51bd  oom, oom_reaper: do not enqueue same task twice
> efad4e475c  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> f17b5f06cb  Linux 5.0-rc4
> 7a92eb7cc1  Add linux-next specific files for 20190215
> +-----------------------------------------------------+------------+------------+----------+---------------+
> |                                                     | 9bcdeb51bd | efad4e475c | v5.0-rc4 | next-20190215 |
> +-----------------------------------------------------+------------+------------+----------+---------------+
> | boot_successes                                      | 31         | 2          | 21       | 0             |
> | boot_failures                                       | 0          | 11         | 6        | 10            |
> | Oops:#[##]                                          | 0          | 11         |          |               |
> | RIP:page_mapping                                    | 0          | 11         |          |               |
> | WARNING:at_kernel/locking/lockdep.c:#lock_downgrade | 0          | 3          |          |               |
> | RIP:lock_downgrade                                  | 0          | 3          |          |               |
> | Kernel_panic-not_syncing:Fatal_exception            | 0          | 11         | 0        | 10            |
> | BUG:unable_to_handle_kernel                         | 0          | 6          |          |               |
> | BUG:kernel_in_stage                                 | 0          | 0          | 6        |               |
> | kernel_BUG_at_include/linux/mm.h                    | 0          | 0          | 0        | 10            |
> | invalid_opcode:#[##]                                | 0          | 0          | 0        | 10            |
> | RIP:is_mem_section_removable                        | 0          | 0          | 0        | 10            |
> +-----------------------------------------------------+------------+------------+----------+---------------+
> 
> udevd[311]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
> udevd[312]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
> udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
> udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
> [   40.305212] PGD 0 P4D 0 
> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> [   40.426951] Call Trace:
> [   40.429843]  __dump_page+0x14/0x2c0
> [   40.433947]  is_mem_section_removable+0x24c/0x2c0

This looks like we are stumbling over an unitialized struct page again.
Something this patch should prevent from. Could you try to apply [1]
which will make __dump_page more robust so that we do not blow up there
and give some more details in return.

Btw. is this reproducible all the time? I will have a look at the memory
layout later today.

[1] http://lkml.kernel.org/r/dbbcd36ca1f045ec81f49c7657928a1cdf24872b.1550065120.git.robin.murphy(a)arm.com
> [   40.439327]  removable_show+0x87/0xa0
> [   40.443613]  dev_attr_show+0x25/0x60
> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
> [   40.452363]  seq_read+0x196/0x3f0
> [   40.456282]  __vfs_read+0x34/0x180
> [   40.460233]  ? lock_acquire+0xb6/0x1e0
> [   40.464610]  vfs_read+0xa0/0x150
> [   40.468372]  ksys_read+0x44/0xb0
> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
> [   40.476593]  do_syscall_64+0x5e/0x4a0
> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> [   40.491961] RIP: 0033:0x7fb2070680a0
> [   40.496078] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
> [   40.517047] RSP: 002b:00007ffeee09f0b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
> [   40.525660] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fb2070680a0
> [   40.533780] RDX: 0000000000001000 RSI: 00007ffeee09f158 RDI: 0000000000000005
> [   40.541853] RBP: 000056092c0f0ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
> [   40.549930] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
> [   40.557982] R13: 000056092c0ef7a0 R14: 0000000000000000 R15: 00007ffeee0a4f08
> [   40.566089] Modules linked in:
> [   40.569651] CR2: 0000000000000006
> 
> udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
> [   40.609875] WARNING: CPU: 1 PID: 235 at kernel/locking/lockdep.c:3553 lock_downgrade+0x167/0x1b0
> [   40.626045] Modules linked in:
> [   40.629632] CPU: 1 PID: 235 Comm: udevd Tainted: G      D           5.0.0-rc4-00149-gefad4e4 #1
> [   40.639486] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   40.648956] RIP: 0010:lock_downgrade+0x167/0x1b0
> [   40.654231] Code: c9 75 a9 48 c7 c6 c7 08 0c 82 48 c7 c7 58 f9 0a 82 e8 dd e6 fa ff 0f 0b eb 92 48 c7 c7 eb 08 0c 82 48 89 04 24 e8 c9 e6 fa ff <0f> 0b 8b 54 24 0c 48 8b 04 24 e9 2e ff ff ff e8 e5 fb 1e 00 85 c0
> [   40.675231] RSP: 0018:ffff88801fa13de8 EFLAGS: 00010096
> [   40.681229] RAX: 0000000000000017 RBX: ffff88801fa0c000 RCX: 0000000000000000
> [   40.689326] RDX: ffffffff811285f4 RSI: 0000000000000001 RDI: ffffffff81128610
> [   40.697401] RBP: ffff88801f93e0f8 R08: 0000000000000000 R09: 6572206120676e69
> [   40.705498] R10: ffff88801fa13e08 R11: 6b636f6c20646165 R12: 0000000000000246
> [   40.713630] R13: ffffffff812145c1 R14: 0000000000000001 R15: ffff88801f16a1d0
> [   40.721734] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> [   40.730878] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   40.737418] CR2: 0000000000fa8000 CR3: 000000001fa0e000 CR4: 00000000000006a0
> [   40.745516] Call Trace:
> [   40.748404]  downgrade_write+0x12/0x80
> [   40.752748]  __do_munmap+0x3f1/0x430
> [   40.756926]  __vm_munmap+0x5d/0x90
> [   40.760854]  __x64_sys_munmap+0x25/0x30
> [   40.765257]  do_syscall_64+0x5e/0x4a0
> [   40.769566]  ? trace_hardirqs_off_thunk+0x1a/0x1c
> [   40.774950]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> [   40.780753] RIP: 0033:0x7fb207071897
> [   40.784895] Code: f0 ff ff 73 01 c3 48 8b 0d a6 75 2c 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 79 75 2c 00 31 d2 48 29 c2 64
> [   40.806706] RSP: 002b:00007ffeee09c9e8 EFLAGS: 00000206 ORIG_RAX: 000000000000000b
> [   40.816041] RAX: ffffffffffffffda RBX: 000056092c0e9720 RCX: 00007fb207071897
> [   40.824406] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb207986000
> [   40.832697] RBP: 0000000000000000 R08: 00007fb2079817c0 R09: 00000000ffffffff
> [   40.840871] R10: 0000000000000022 R11: 0000000000000206 R12: 0000000000000000
> [   40.848911] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeee09ca6e
> [   40.857009] irq event stamp: 8258
> [   40.860875] hardirqs last  enabled at (8257): [<ffffffff8191b0cb>] preempt_schedule_irq+0x3b/0x90
> [   40.870941] hardirqs last disabled at (8258): [<ffffffff8191a2a9>] __schedule+0x99/0x9e0
> [   40.880106] softirqs last  enabled at (8256): [<ffffffff81c003f4>] __do_softirq+0x3f4/0x4c1
> [   40.889506] softirqs last disabled at (8249): [<ffffffff810d108d>] irq_exit+0xdd/0xf0
> [   40.898329] ---[ end trace 0f9a24fdf9c73c71 ]---
> 
> 
>                                                           # HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD
> git bisect start 5bb0643c4108bb06d8766b4bd48d20215deef4af f17b5f06cb92ef2250513a1e154c47b78df07d40 --
> git bisect  bad 8e26062e1c829f1656e91461f95a7b83bda16ffd  # 02:34  B      0    10   25   0  Merge 'tip/ras/core' into devel-hourly-2019021719
> git bisect  bad 39b94eff9f252bd7b6f2dfe716f6b5dd894ada6f  # 02:49  B      0     4   19   0  Merge 'sunxi/sunxi/h3-h5-for-5.1' into devel-hourly-2019021719
> git bisect  bad cce96fc008ac0e3a5f96280557b02dcb83e70eee  # 03:02  B      0    10   25   0  Merge 'linux-review/Gustavo-A-R-Silva/igc-Use-struct_size-helper/20190208-163630' into devel-hourly-2019021719
> git bisect  bad 544d67be09fcf4054db60b0b2b6fcb7386c095fe  # 03:13  B      0     7   22   0  Merge 'linux-review/Noralf-Tr-nnes/drm-drv-Rework-drm_dev_unplug-was-Remove-drm_dev_unplug/20190208-223952' into devel-hourly-2019021719
> git bisect good 6dfcfd278beadb8857b94c0382348625943044be  # 03:25  G     11     0    0   0  Merge 'linux-review/Qing-Xia/staging-android-ion-fix-sys-heap-pool-s-gfp_flags/20190204-124705' into devel-hourly-2019021719
> git bisect  bad 238358184e8bfb7c34701fc858f93400ffd8207d  # 03:35  B      0    10   25   0  Merge 'linux-review/Colin-King-via-dri-devel/video-fbdev-savage-fix-indentation-issue/20190212-234031' into devel-hourly-2019021719
> git bisect good 8833753cc966fbe02ec9dadcd73601f23da7dc2d  # 03:44  G     10     0    0   0  Merge 'linux-review/Kamalesh-Babulal/static_keys-txt-Fix-trivial-spelling-mistake/20190204-230620' into devel-hourly-2019021719
> git bisect  bad efcb5c0b0e4e5bd29320ef5d7ef3e0654c182abf  # 03:52  B      0     8   23   0  Merge 'net/master' into devel-hourly-2019021719
> git bisect good 9312d5340da6a6018c851d03107ae24ef1a7ccb5  # 04:08  G     11     0    0   0  Merge 'linux-review/Yuri-Benditovich/virtio_net-Introduce-extended-RSC-feature/20190204-114604' into devel-hourly-2019021719
> git bisect  bad 680905431b9de8c7224b15b76b1826a1481cfeaf  # 04:18  B      0     9   24   0  Merge tag 'char-misc-5.0-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc
> git bisect  bad b9de6efed25cb713c1648e71302f4af83bd14ee6  # 04:31  B      0    11   26   0  Merge branch 'akpm' (patches from Andrew)
> git bisect good 44e56f325b7d63e8a53008956ce7b28e4272a599  # 04:39  G     11     0    0   0  Merge tag 'pci-v5.0-fixes-3' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci
> git bisect good a8e911d13540487942d53137c156bd7707f66e5d  # 04:50  G     10     0    0   0  x86_64: increase stack size for KASAN_EXTRA
> git bisect good cd984a5be21549273a3f13b52a8b7b84097b32a7  # 05:01  G     11     0    0   0  Merge tag 'xtensa-20190201' of git://github.com/jcmvbkbc/linux-xtensa
> git bisect  bad db7ddeab3ce5d64c9696e70d61f45ea9909cd196  # 05:10  B      0     7   22   0  lib/test_kmod.c: potential double free in error handling
> git bisect  bad 24feb47c5fa5b825efb0151f28906dfdad027e61  # 05:20  B      0     4   19   0  mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
> git bisect good 80409c65e2c6cd1540045ee01fc55e50d95e0983  # 05:50  G     11     0    1   1  mm: migrate: make buffer_migrate_page_norefs() actually succeed
> git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:03  B      0     3   18   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:25  G     11     0    0   0  oom, oom_reaper: do not enqueue same task twice
> # first bad commit: [efad4e475c312456edb3c789d0996d12ed744c13] mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:29  G     31     0    0   0  oom, oom_reaper: do not enqueue same task twice
> # extra tests with debug options
> git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:50  B      0     2   17   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
> # extra tests on HEAD of linux-devel/devel-hourly-2019021719
> git bisect  bad 5bb0643c4108bb06d8766b4bd48d20215deef4af  # 06:55  B      0    12   31   1  0day head guard for 'devel-hourly-2019021719'
> # extra tests on tree/branch linus/master
> git bisect good f17b5f06cb92ef2250513a1e154c47b78df07d40  # 06:56  G     10     0    0   6  Linux 5.0-rc4
> # extra tests with first bad commit reverted
> git bisect good cc8685c9af14503b93c6aca3330789384fcb62ac  # 07:25  G     10     0    0   0  Revert "mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone"
> # extra tests on tree/branch linux-next/master
> git bisect  bad 7a92eb7cc1dc4c63e3a2fa9ab8e3c1049f199249  # 07:50  B      0    10   25   0  Add linux-next specific files for 20190215
> 
> ---
> 0-DAY kernel test infrastructure                Open Source Technology Center
> https://lists.01.org/pipermail/lkp                          Intel Corporation


> #!/bin/bash
> 
> kernel=$1
> initrd=quantal-trinity-x86_64.cgz
> 
> wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/quantal/$initrd
> 
> kvm=(
> 	qemu-system-x86_64
> 	-enable-kvm
> 	-cpu kvm64
> 	-kernel $kernel
> 	-initrd $initrd
> 	-m 512
> 	-smp 2
> 	-device e1000,netdev=net0
> 	-netdev user,id=net0
> 	-boot order=nc
> 	-no-reboot
> 	-watchdog i6300esb
> 	-watchdog-action debug
> 	-rtc base=localtime
> 	-serial stdio
> 	-display none
> 	-monitor null
> )
> 
> append=(
> 	root=/dev/ram0
> 	hung_task_panic=1
> 	debug
> 	apic=debug
> 	sysrq_always_enabled
> 	rcupdate.rcu_cpu_stall_timeout=100
> 	net.ifnames=0
> 	printk.devkmsg=on
> 	panic=-1
> 	softlockup_panic=1
> 	nmi_watchdog=panic
> 	oops=panic
> 	load_ramdisk=2
> 	prompt_ramdisk=0
> 	drbd.minor_count=8
> 	systemd.log_level=err
> 	ignore_loglevel
> 	console=tty0
> 	earlyprintk=ttyS0,115200
> 	console=ttyS0,115200
> 	vga=normal
> 	rw
> 	drbd.minor_count=8
> 	rcuperf.shutdown=0
> )
> 
> "${kvm[@]}" -append "${append[*]}"

> #
> # Automatically generated file; DO NOT EDIT.
> # Linux/x86_64 5.0.0-rc4 Kernel Configuration
> #
> 
> #
> # Compiler: gcc-6 (Debian 6.5.0-2) 6.5.0 20181026
> #
> CONFIG_CC_IS_GCC=y
> CONFIG_GCC_VERSION=60500
> CONFIG_CLANG_VERSION=0
> CONFIG_CC_HAS_ASM_GOTO=y
> CONFIG_CONSTRUCTORS=y
> CONFIG_IRQ_WORK=y
> CONFIG_BUILDTIME_EXTABLE_SORT=y
> CONFIG_THREAD_INFO_IN_TASK=y
> 
> #
> # General setup
> #
> CONFIG_INIT_ENV_ARG_LIMIT=32
> # CONFIG_COMPILE_TEST is not set
> CONFIG_LOCALVERSION=""
> CONFIG_LOCALVERSION_AUTO=y
> CONFIG_BUILD_SALT=""
> CONFIG_HAVE_KERNEL_GZIP=y
> CONFIG_HAVE_KERNEL_BZIP2=y
> CONFIG_HAVE_KERNEL_LZMA=y
> CONFIG_HAVE_KERNEL_XZ=y
> CONFIG_HAVE_KERNEL_LZO=y
> CONFIG_HAVE_KERNEL_LZ4=y
> # CONFIG_KERNEL_GZIP is not set
> CONFIG_KERNEL_BZIP2=y
> # CONFIG_KERNEL_LZMA is not set
> # CONFIG_KERNEL_XZ is not set
> # CONFIG_KERNEL_LZO is not set
> # CONFIG_KERNEL_LZ4 is not set
> CONFIG_DEFAULT_HOSTNAME="(none)"
> # CONFIG_SYSVIPC is not set
> # CONFIG_POSIX_MQUEUE is not set
> # CONFIG_CROSS_MEMORY_ATTACH is not set
> # CONFIG_USELIB is not set
> CONFIG_AUDIT=y
> CONFIG_HAVE_ARCH_AUDITSYSCALL=y
> CONFIG_AUDITSYSCALL=y
> 
> #
> # IRQ subsystem
> #
> CONFIG_GENERIC_IRQ_PROBE=y
> CONFIG_GENERIC_IRQ_SHOW=y
> CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
> CONFIG_GENERIC_PENDING_IRQ=y
> CONFIG_GENERIC_IRQ_MIGRATION=y
> CONFIG_GENERIC_IRQ_CHIP=y
> CONFIG_IRQ_DOMAIN=y
> CONFIG_IRQ_SIM=y
> CONFIG_IRQ_DOMAIN_HIERARCHY=y
> CONFIG_GENERIC_MSI_IRQ=y
> CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
> CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
> CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
> CONFIG_IRQ_FORCED_THREADING=y
> CONFIG_SPARSE_IRQ=y
> # CONFIG_GENERIC_IRQ_DEBUGFS is not set
> CONFIG_CLOCKSOURCE_WATCHDOG=y
> CONFIG_ARCH_CLOCKSOURCE_DATA=y
> CONFIG_ARCH_CLOCKSOURCE_INIT=y
> CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
> CONFIG_GENERIC_TIME_VSYSCALL=y
> CONFIG_GENERIC_CLOCKEVENTS=y
> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
> CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
> CONFIG_GENERIC_CMOS_UPDATE=y
> 
> #
> # Timers subsystem
> #
> CONFIG_TICK_ONESHOT=y
> CONFIG_NO_HZ_COMMON=y
> # CONFIG_HZ_PERIODIC is not set
> # CONFIG_NO_HZ_IDLE is not set
> CONFIG_NO_HZ_FULL=y
> # CONFIG_NO_HZ is not set
> # CONFIG_HIGH_RES_TIMERS is not set
> # CONFIG_PREEMPT_NONE is not set
> # CONFIG_PREEMPT_VOLUNTARY is not set
> CONFIG_PREEMPT=y
> CONFIG_PREEMPT_COUNT=y
> 
> #
> # CPU/Task time and stats accounting
> #
> CONFIG_VIRT_CPU_ACCOUNTING=y
> CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
> # CONFIG_IRQ_TIME_ACCOUNTING is not set
> # CONFIG_BSD_PROCESS_ACCT is not set
> CONFIG_TASKSTATS=y
> CONFIG_TASK_DELAY_ACCT=y
> CONFIG_TASK_XACCT=y
> # CONFIG_TASK_IO_ACCOUNTING is not set
> # CONFIG_PSI is not set
> CONFIG_CPU_ISOLATION=y
> 
> #
> # RCU Subsystem
> #
> CONFIG_PREEMPT_RCU=y
> # CONFIG_RCU_EXPERT is not set
> CONFIG_SRCU=y
> CONFIG_TREE_SRCU=y
> CONFIG_TASKS_RCU=y
> CONFIG_RCU_STALL_COMMON=y
> CONFIG_RCU_NEED_SEGCBLIST=y
> CONFIG_CONTEXT_TRACKING=y
> CONFIG_CONTEXT_TRACKING_FORCE=y
> CONFIG_RCU_NOCB_CPU=y
> CONFIG_BUILD_BIN2C=y
> CONFIG_IKCONFIG=y
> CONFIG_IKCONFIG_PROC=y
> CONFIG_LOG_BUF_SHIFT=20
> CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
> CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
> CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
> CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
> CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
> CONFIG_ARCH_SUPPORTS_INT128=y
> # CONFIG_NUMA_BALANCING is not set
> CONFIG_CGROUPS=y
> # CONFIG_MEMCG is not set
> CONFIG_CGROUP_SCHED=y
> # CONFIG_FAIR_GROUP_SCHED is not set
> # CONFIG_RT_GROUP_SCHED is not set
> # CONFIG_CGROUP_PIDS is not set
> CONFIG_CGROUP_RDMA=y
> CONFIG_CGROUP_FREEZER=y
> # CONFIG_CGROUP_HUGETLB is not set
> CONFIG_CPUSETS=y
> CONFIG_PROC_PID_CPUSET=y
> CONFIG_CGROUP_DEVICE=y
> # CONFIG_CGROUP_CPUACCT is not set
> CONFIG_CGROUP_PERF=y
> CONFIG_CGROUP_DEBUG=y
> CONFIG_NAMESPACES=y
> # CONFIG_UTS_NS is not set
> CONFIG_USER_NS=y
> CONFIG_PID_NS=y
> # CONFIG_NET_NS is not set
> CONFIG_CHECKPOINT_RESTORE=y
> # CONFIG_SCHED_AUTOGROUP is not set
> # CONFIG_SYSFS_DEPRECATED is not set
> # CONFIG_RELAY is not set
> CONFIG_BLK_DEV_INITRD=y
> CONFIG_INITRAMFS_SOURCE=""
> CONFIG_RD_GZIP=y
> # CONFIG_RD_BZIP2 is not set
> # CONFIG_RD_LZMA is not set
> CONFIG_RD_XZ=y
> # CONFIG_RD_LZO is not set
> # CONFIG_RD_LZ4 is not set
> CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
> # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
> CONFIG_SYSCTL=y
> CONFIG_ANON_INODES=y
> CONFIG_SYSCTL_EXCEPTION_TRACE=y
> CONFIG_HAVE_PCSPKR_PLATFORM=y
> CONFIG_BPF=y
> CONFIG_EXPERT=y
> CONFIG_MULTIUSER=y
> # CONFIG_SGETMASK_SYSCALL is not set
> CONFIG_SYSFS_SYSCALL=y
> # CONFIG_SYSCTL_SYSCALL is not set
> CONFIG_FHANDLE=y
> CONFIG_POSIX_TIMERS=y
> CONFIG_PRINTK=y
> CONFIG_PRINTK_NMI=y
> CONFIG_BUG=y
> CONFIG_PCSPKR_PLATFORM=y
> # CONFIG_BASE_FULL is not set
> CONFIG_FUTEX=y
> CONFIG_FUTEX_PI=y
> CONFIG_EPOLL=y
> CONFIG_SIGNALFD=y
> CONFIG_TIMERFD=y
> # CONFIG_EVENTFD is not set
> CONFIG_SHMEM=y
> # CONFIG_AIO is not set
> CONFIG_ADVISE_SYSCALLS=y
> CONFIG_MEMBARRIER=y
> CONFIG_KALLSYMS=y
> CONFIG_KALLSYMS_ALL=y
> CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
> CONFIG_KALLSYMS_BASE_RELATIVE=y
> # CONFIG_BPF_SYSCALL is not set
> # CONFIG_USERFAULTFD is not set
> CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
> # CONFIG_RSEQ is not set
> CONFIG_EMBEDDED=y
> CONFIG_HAVE_PERF_EVENTS=y
> CONFIG_PERF_USE_VMALLOC=y
> # CONFIG_PC104 is not set
> 
> #
> # Kernel Performance Events And Counters
> #
> CONFIG_PERF_EVENTS=y
> CONFIG_DEBUG_PERF_USE_VMALLOC=y
> # CONFIG_VM_EVENT_COUNTERS is not set
> # CONFIG_COMPAT_BRK is not set
> # CONFIG_SLAB is not set
> # CONFIG_SLUB is not set
> CONFIG_SLOB=y
> # CONFIG_SLAB_MERGE_DEFAULT is not set
> CONFIG_PROFILING=y
> CONFIG_TRACEPOINTS=y
> CONFIG_64BIT=y
> CONFIG_X86_64=y
> CONFIG_X86=y
> CONFIG_INSTRUCTION_DECODER=y
> CONFIG_OUTPUT_FORMAT="elf64-x86-64"
> CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
> CONFIG_LOCKDEP_SUPPORT=y
> CONFIG_STACKTRACE_SUPPORT=y
> CONFIG_MMU=y
> CONFIG_ARCH_MMAP_RND_BITS_MIN=28
> CONFIG_ARCH_MMAP_RND_BITS_MAX=32
> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
> CONFIG_GENERIC_BUG=y
> CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
> CONFIG_GENERIC_HWEIGHT=y
> CONFIG_RWSEM_XCHGADD_ALGORITHM=y
> CONFIG_GENERIC_CALIBRATE_DELAY=y
> CONFIG_ARCH_HAS_CPU_RELAX=y
> CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
> CONFIG_ARCH_HAS_FILTER_PGPROT=y
> CONFIG_HAVE_SETUP_PER_CPU_AREA=y
> CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
> CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
> CONFIG_ARCH_HIBERNATION_POSSIBLE=y
> CONFIG_ARCH_SUSPEND_POSSIBLE=y
> CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
> CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
> CONFIG_ZONE_DMA32=y
> CONFIG_AUDIT_ARCH=y
> CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
> CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
> CONFIG_X86_64_SMP=y
> CONFIG_ARCH_SUPPORTS_UPROBES=y
> CONFIG_FIX_EARLYCON_MEM=y
> CONFIG_PGTABLE_LEVELS=4
> CONFIG_CC_HAS_SANE_STACKPROTECTOR=y
> 
> #
> # Processor type and features
> #
> # CONFIG_ZONE_DMA is not set
> CONFIG_SMP=y
> CONFIG_X86_FEATURE_NAMES=y
> # CONFIG_X86_X2APIC is not set
> CONFIG_X86_MPPARSE=y
> # CONFIG_GOLDFISH is not set
> CONFIG_RETPOLINE=y
> # CONFIG_X86_RESCTRL is not set
> # CONFIG_X86_EXTENDED_PLATFORM is not set
> # CONFIG_X86_INTEL_LPSS is not set
> # CONFIG_X86_AMD_PLATFORM_DEVICE is not set
> CONFIG_IOSF_MBI=y
> CONFIG_IOSF_MBI_DEBUG=y
> # CONFIG_SCHED_OMIT_FRAME_POINTER is not set
> CONFIG_HYPERVISOR_GUEST=y
> CONFIG_PARAVIRT=y
> # CONFIG_PARAVIRT_DEBUG is not set
> # CONFIG_PARAVIRT_SPINLOCKS is not set
> # CONFIG_XEN is not set
> CONFIG_KVM_GUEST=y
> # CONFIG_PVH is not set
> # CONFIG_KVM_DEBUG_FS is not set
> # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
> CONFIG_PARAVIRT_CLOCK=y
> # CONFIG_JAILHOUSE_GUEST is not set
> # CONFIG_MK8 is not set
> # CONFIG_MPSC is not set
> # CONFIG_MCORE2 is not set
> # CONFIG_MATOM is not set
> CONFIG_GENERIC_CPU=y
> CONFIG_X86_INTERNODE_CACHE_SHIFT=6
> CONFIG_X86_L1_CACHE_SHIFT=6
> CONFIG_X86_TSC=y
> CONFIG_X86_CMPXCHG64=y
> CONFIG_X86_CMOV=y
> CONFIG_X86_MINIMUM_CPU_FAMILY=64
> CONFIG_X86_DEBUGCTLMSR=y
> CONFIG_PROCESSOR_SELECT=y
> CONFIG_CPU_SUP_INTEL=y
> # CONFIG_CPU_SUP_AMD is not set
> # CONFIG_CPU_SUP_HYGON is not set
> # CONFIG_CPU_SUP_CENTAUR is not set
> CONFIG_HPET_TIMER=y
> CONFIG_HPET_EMULATE_RTC=y
> CONFIG_DMI=y
> CONFIG_CALGARY_IOMMU=y
> CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
> # CONFIG_MAXSMP is not set
> CONFIG_NR_CPUS_RANGE_BEGIN=2
> CONFIG_NR_CPUS_RANGE_END=512
> CONFIG_NR_CPUS_DEFAULT=64
> CONFIG_NR_CPUS=64
> CONFIG_SCHED_SMT=y
> # CONFIG_SCHED_MC is not set
> CONFIG_X86_LOCAL_APIC=y
> CONFIG_X86_IO_APIC=y
> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
> # CONFIG_X86_MCE is not set
> 
> #
> # Performance monitoring
> #
> CONFIG_PERF_EVENTS_INTEL_UNCORE=y
> CONFIG_PERF_EVENTS_INTEL_RAPL=y
> CONFIG_PERF_EVENTS_INTEL_CSTATE=m
> CONFIG_X86_VSYSCALL_EMULATION=y
> CONFIG_I8K=m
> CONFIG_MICROCODE=y
> CONFIG_MICROCODE_INTEL=y
> # CONFIG_MICROCODE_AMD is not set
> CONFIG_MICROCODE_OLD_INTERFACE=y
> # CONFIG_X86_MSR is not set
> CONFIG_X86_CPUID=m
> # CONFIG_X86_5LEVEL is not set
> CONFIG_X86_CPA_STATISTICS=y
> CONFIG_ARCH_HAS_MEM_ENCRYPT=y
> CONFIG_NUMA=y
> CONFIG_AMD_NUMA=y
> CONFIG_X86_64_ACPI_NUMA=y
> CONFIG_NODES_SPAN_OTHER_NODES=y
> # CONFIG_NUMA_EMU is not set
> CONFIG_NODES_SHIFT=6
> CONFIG_ARCH_SPARSEMEM_ENABLE=y
> CONFIG_ARCH_SPARSEMEM_DEFAULT=y
> CONFIG_ARCH_SELECT_MEMORY_MODEL=y
> # CONFIG_ARCH_MEMORY_PROBE is not set
> CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
> CONFIG_X86_CHECK_BIOS_CORRUPTION=y
> CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
> CONFIG_X86_RESERVE_LOW=64
> # CONFIG_MTRR is not set
> # CONFIG_ARCH_RANDOM is not set
> CONFIG_X86_SMAP=y
> # CONFIG_X86_INTEL_UMIP is not set
> CONFIG_X86_INTEL_MPX=y
> CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
> # CONFIG_EFI is not set
> CONFIG_SECCOMP=y
> # CONFIG_HZ_100 is not set
> # CONFIG_HZ_250 is not set
> # CONFIG_HZ_300 is not set
> CONFIG_HZ_1000=y
> CONFIG_HZ=1000
> CONFIG_KEXEC=y
> # CONFIG_KEXEC_FILE is not set
> CONFIG_CRASH_DUMP=y
> CONFIG_PHYSICAL_START=0x1000000
> # CONFIG_RELOCATABLE is not set
> CONFIG_PHYSICAL_ALIGN=0x200000
> CONFIG_HOTPLUG_CPU=y
> CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
> CONFIG_DEBUG_HOTPLUG_CPU0=y
> CONFIG_LEGACY_VSYSCALL_EMULATE=y
> # CONFIG_LEGACY_VSYSCALL_NONE is not set
> # CONFIG_CMDLINE_BOOL is not set
> # CONFIG_MODIFY_LDT_SYSCALL is not set
> CONFIG_HAVE_LIVEPATCH=y
> CONFIG_ARCH_HAS_ADD_PAGES=y
> CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
> CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
> CONFIG_USE_PERCPU_NUMA_NODE_ID=y
> CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
> CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
> 
> #
> # Power management and ACPI options
> #
> CONFIG_SUSPEND=y
> CONFIG_SUSPEND_FREEZER=y
> # CONFIG_SUSPEND_SKIP_SYNC is not set
> CONFIG_PM_SLEEP=y
> CONFIG_PM_SLEEP_SMP=y
> # CONFIG_PM_AUTOSLEEP is not set
> CONFIG_PM_WAKELOCKS=y
> CONFIG_PM_WAKELOCKS_LIMIT=100
> CONFIG_PM_WAKELOCKS_GC=y
> CONFIG_PM=y
> CONFIG_PM_DEBUG=y
> CONFIG_PM_ADVANCED_DEBUG=y
> CONFIG_PM_TEST_SUSPEND=y
> CONFIG_PM_SLEEP_DEBUG=y
> CONFIG_PM_TRACE=y
> CONFIG_PM_TRACE_RTC=y
> CONFIG_PM_CLK=y
> CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
> CONFIG_ARCH_SUPPORTS_ACPI=y
> CONFIG_ACPI=y
> CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
> CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
> CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
> # CONFIG_ACPI_DEBUGGER is not set
> CONFIG_ACPI_SPCR_TABLE=y
> CONFIG_ACPI_LPIT=y
> CONFIG_ACPI_SLEEP=y
> # CONFIG_ACPI_PROCFS_POWER is not set
> CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
> # CONFIG_ACPI_EC_DEBUGFS is not set
> CONFIG_ACPI_AC=y
> CONFIG_ACPI_BATTERY=y
> CONFIG_ACPI_BUTTON=y
> # CONFIG_ACPI_VIDEO is not set
> CONFIG_ACPI_FAN=y
> # CONFIG_ACPI_TAD is not set
> # CONFIG_ACPI_DOCK is not set
> CONFIG_ACPI_CPU_FREQ_PSS=y
> CONFIG_ACPI_PROCESSOR_CSTATE=y
> CONFIG_ACPI_PROCESSOR_IDLE=y
> CONFIG_ACPI_PROCESSOR=y
> # CONFIG_ACPI_IPMI is not set
> CONFIG_ACPI_HOTPLUG_CPU=y
> # CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
> CONFIG_ACPI_THERMAL=y
> CONFIG_ACPI_NUMA=y
> CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
> CONFIG_ACPI_TABLE_UPGRADE=y
> # CONFIG_ACPI_DEBUG is not set
> # CONFIG_ACPI_PCI_SLOT is not set
> CONFIG_ACPI_CONTAINER=y
> # CONFIG_ACPI_HOTPLUG_MEMORY is not set
> CONFIG_ACPI_HOTPLUG_IOAPIC=y
> # CONFIG_ACPI_SBS is not set
> # CONFIG_ACPI_HED is not set
> # CONFIG_ACPI_CUSTOM_METHOD is not set
> # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
> CONFIG_HAVE_ACPI_APEI=y
> CONFIG_HAVE_ACPI_APEI_NMI=y
> # CONFIG_ACPI_APEI is not set
> # CONFIG_DPTF_POWER is not set
> # CONFIG_PMIC_OPREGION is not set
> # CONFIG_ACPI_CONFIGFS is not set
> CONFIG_X86_PM_TIMER=y
> # CONFIG_SFI is not set
> 
> #
> # CPU Frequency scaling
> #
> # CONFIG_CPU_FREQ is not set
> 
> #
> # CPU Idle
> #
> CONFIG_CPU_IDLE=y
> CONFIG_CPU_IDLE_GOV_LADDER=y
> CONFIG_CPU_IDLE_GOV_MENU=y
> CONFIG_INTEL_IDLE=y
> 
> #
> # Bus options (PCI etc.)
> #
> CONFIG_PCI_DIRECT=y
> CONFIG_PCI_MMCONFIG=y
> CONFIG_MMCONF_FAM10H=y
> # CONFIG_PCI_CNB20LE_QUIRK is not set
> # CONFIG_ISA_BUS is not set
> # CONFIG_ISA_DMA_API is not set
> CONFIG_X86_SYSFB=y
> 
> #
> # Binary Emulations
> #
> # CONFIG_IA32_EMULATION is not set
> # CONFIG_X86_X32 is not set
> CONFIG_X86_DEV_DMA_OPS=y
> CONFIG_HAVE_GENERIC_GUP=y
> 
> #
> # Firmware Drivers
> #
> CONFIG_EDD=y
> # CONFIG_EDD_OFF is not set
> # CONFIG_FIRMWARE_MEMMAP is not set
> CONFIG_DMIID=y
> # CONFIG_DMI_SYSFS is not set
> CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
> # CONFIG_ISCSI_IBFT_FIND is not set
> # CONFIG_FW_CFG_SYSFS is not set
> # CONFIG_GOOGLE_FIRMWARE is not set
> 
> #
> # Tegra firmware driver
> #
> CONFIG_HAVE_KVM=y
> CONFIG_VIRTUALIZATION=y
> CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
> 
> #
> # General architecture-dependent options
> #
> CONFIG_CRASH_CORE=y
> CONFIG_KEXEC_CORE=y
> CONFIG_HOTPLUG_SMT=y
> # CONFIG_OPROFILE is not set
> CONFIG_HAVE_OPROFILE=y
> CONFIG_OPROFILE_NMI_TIMER=y
> # CONFIG_KPROBES is not set
> CONFIG_JUMP_LABEL=y
> # CONFIG_STATIC_KEYS_SELFTEST is not set
> CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
> CONFIG_ARCH_USE_BUILTIN_BSWAP=y
> CONFIG_HAVE_IOREMAP_PROT=y
> CONFIG_HAVE_KPROBES=y
> CONFIG_HAVE_KRETPROBES=y
> CONFIG_HAVE_OPTPROBES=y
> CONFIG_HAVE_KPROBES_ON_FTRACE=y
> CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
> CONFIG_HAVE_NMI=y
> CONFIG_HAVE_ARCH_TRACEHOOK=y
> CONFIG_HAVE_DMA_CONTIGUOUS=y
> CONFIG_GENERIC_SMP_IDLE_THREAD=y
> CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
> CONFIG_ARCH_HAS_SET_MEMORY=y
> CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
> CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
> CONFIG_HAVE_RSEQ=y
> CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
> CONFIG_HAVE_CLK=y
> CONFIG_HAVE_HW_BREAKPOINT=y
> CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
> CONFIG_HAVE_USER_RETURN_NOTIFIER=y
> CONFIG_HAVE_PERF_EVENTS_NMI=y
> CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
> CONFIG_HAVE_PERF_REGS=y
> CONFIG_HAVE_PERF_USER_STACK_DUMP=y
> CONFIG_HAVE_ARCH_JUMP_LABEL=y
> CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
> CONFIG_HAVE_RCU_TABLE_FREE=y
> CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
> CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
> CONFIG_HAVE_CMPXCHG_LOCAL=y
> CONFIG_HAVE_CMPXCHG_DOUBLE=y
> CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
> CONFIG_SECCOMP_FILTER=y
> CONFIG_HAVE_ARCH_STACKLEAK=y
> CONFIG_HAVE_STACKPROTECTOR=y
> CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
> # CONFIG_STACKPROTECTOR is not set
> CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
> CONFIG_HAVE_CONTEXT_TRACKING=y
> CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
> CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
> CONFIG_HAVE_MOVE_PMD=y
> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
> CONFIG_HAVE_ARCH_HUGE_VMAP=y
> CONFIG_HAVE_ARCH_SOFT_DIRTY=y
> CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
> CONFIG_MODULES_USE_ELF_RELA=y
> CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
> CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
> CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
> CONFIG_HAVE_EXIT_THREAD=y
> CONFIG_ARCH_MMAP_RND_BITS=28
> CONFIG_HAVE_COPY_THREAD_TLS=y
> CONFIG_HAVE_STACK_VALIDATION=y
> CONFIG_HAVE_RELIABLE_STACKTRACE=y
> CONFIG_ISA_BUS_API=y
> CONFIG_HAVE_ARCH_VMAP_STACK=y
> # CONFIG_VMAP_STACK is not set
> CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
> CONFIG_STRICT_KERNEL_RWX=y
> CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
> CONFIG_STRICT_MODULE_RWX=y
> CONFIG_ARCH_HAS_REFCOUNT=y
> CONFIG_REFCOUNT_FULL=y
> CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
> 
> #
> # GCOV-based kernel profiling
> #
> CONFIG_GCOV_KERNEL=y
> CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
> # CONFIG_GCOV_PROFILE_ALL is not set
> CONFIG_GCOV_FORMAT_4_7=y
> CONFIG_PLUGIN_HOSTCC="g++"
> CONFIG_HAVE_GCC_PLUGINS=y
> CONFIG_GCC_PLUGINS=y
> # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
> # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
> # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
> # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
> CONFIG_GCC_PLUGIN_STACKLEAK=y
> CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
> CONFIG_STACKLEAK_METRICS=y
> # CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
> CONFIG_RT_MUTEXES=y
> CONFIG_BASE_SMALL=1
> CONFIG_MODULES=y
> # CONFIG_MODULE_FORCE_LOAD is not set
> # CONFIG_MODULE_UNLOAD is not set
> # CONFIG_MODVERSIONS is not set
> # CONFIG_MODULE_SRCVERSION_ALL is not set
> # CONFIG_MODULE_SIG is not set
> # CONFIG_MODULE_COMPRESS is not set
> # CONFIG_TRIM_UNUSED_KSYMS is not set
> CONFIG_MODULES_TREE_LOOKUP=y
> # CONFIG_BLOCK is not set
> CONFIG_PADATA=y
> CONFIG_ASN1=m
> CONFIG_UNINLINE_SPIN_UNLOCK=y
> CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
> CONFIG_MUTEX_SPIN_ON_OWNER=y
> CONFIG_RWSEM_SPIN_ON_OWNER=y
> CONFIG_LOCK_SPIN_ON_OWNER=y
> CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
> CONFIG_QUEUED_SPINLOCKS=y
> CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
> CONFIG_QUEUED_RWLOCKS=y
> CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
> CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
> CONFIG_FREEZER=y
> 
> #
> # Executable file formats
> #
> CONFIG_BINFMT_ELF=y
> CONFIG_ELFCORE=y
> CONFIG_BINFMT_SCRIPT=y
> # CONFIG_BINFMT_MISC is not set
> # CONFIG_COREDUMP is not set
> 
> #
> # Memory Management options
> #
> CONFIG_SELECT_MEMORY_MODEL=y
> CONFIG_SPARSEMEM_MANUAL=y
> CONFIG_SPARSEMEM=y
> CONFIG_NEED_MULTIPLE_NODES=y
> CONFIG_HAVE_MEMORY_PRESENT=y
> CONFIG_SPARSEMEM_EXTREME=y
> CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
> # CONFIG_SPARSEMEM_VMEMMAP is not set
> CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
> CONFIG_ARCH_DISCARD_MEMBLOCK=y
> CONFIG_MEMORY_ISOLATION=y
> CONFIG_HAVE_BOOTMEM_INFO_NODE=y
> CONFIG_MEMORY_HOTPLUG=y
> CONFIG_MEMORY_HOTPLUG_SPARSE=y
> CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
> CONFIG_MEMORY_HOTREMOVE=y
> CONFIG_SPLIT_PTLOCK_CPUS=4
> # CONFIG_COMPACTION is not set
> CONFIG_MIGRATION=y
> CONFIG_PHYS_ADDR_T_64BIT=y
> CONFIG_VIRT_TO_BUS=y
> # CONFIG_KSM is not set
> CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
> # CONFIG_TRANSPARENT_HUGEPAGE is not set
> CONFIG_ARCH_WANTS_THP_SWAP=y
> # CONFIG_CLEANCACHE is not set
> CONFIG_CMA=y
> CONFIG_CMA_DEBUG=y
> # CONFIG_CMA_DEBUGFS is not set
> CONFIG_CMA_AREAS=7
> # CONFIG_MEM_SOFT_DIRTY is not set
> CONFIG_ZPOOL=m
> # CONFIG_ZBUD is not set
> CONFIG_Z3FOLD=m
> CONFIG_ZSMALLOC=m
> # CONFIG_PGTABLE_MAPPING is not set
> # CONFIG_ZSMALLOC_STAT is not set
> CONFIG_GENERIC_EARLY_IOREMAP=y
> # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
> # CONFIG_IDLE_PAGE_TRACKING is not set
> CONFIG_ARCH_HAS_ZONE_DEVICE=y
> CONFIG_FRAME_VECTOR=y
> CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
> CONFIG_ARCH_HAS_PKEYS=y
> CONFIG_PERCPU_STATS=y
> # CONFIG_GUP_BENCHMARK is not set
> CONFIG_ARCH_HAS_PTE_SPECIAL=y
> CONFIG_NET=y
> CONFIG_NET_INGRESS=y
> CONFIG_SKB_EXTENSIONS=y
> 
> #
> # Networking options
> #
> CONFIG_PACKET=y
> CONFIG_PACKET_DIAG=m
> CONFIG_UNIX=y
> CONFIG_UNIX_DIAG=m
> # CONFIG_TLS is not set
> CONFIG_XFRM=y
> CONFIG_XFRM_ALGO=y
> # CONFIG_XFRM_USER is not set
> # CONFIG_XFRM_INTERFACE is not set
> CONFIG_XFRM_SUB_POLICY=y
> CONFIG_XFRM_MIGRATE=y
> # CONFIG_XFRM_STATISTICS is not set
> CONFIG_NET_KEY=y
> # CONFIG_NET_KEY_MIGRATE is not set
> CONFIG_INET=y
> # CONFIG_IP_MULTICAST is not set
> # CONFIG_IP_ADVANCED_ROUTER is not set
> CONFIG_IP_PNP=y
> CONFIG_IP_PNP_DHCP=y
> # CONFIG_IP_PNP_BOOTP is not set
> # CONFIG_IP_PNP_RARP is not set
> # CONFIG_NET_IPIP is not set
> # CONFIG_NET_IPGRE_DEMUX is not set
> CONFIG_NET_IP_TUNNEL=y
> # CONFIG_SYN_COOKIES is not set
> # CONFIG_NET_IPVTI is not set
> # CONFIG_NET_FOU is not set
> # CONFIG_NET_FOU_IP_TUNNELS is not set
> # CONFIG_INET_AH is not set
> # CONFIG_INET_ESP is not set
> # CONFIG_INET_IPCOMP is not set
> CONFIG_INET_TUNNEL=y
> CONFIG_INET_XFRM_MODE_TRANSPORT=y
> CONFIG_INET_XFRM_MODE_TUNNEL=y
> CONFIG_INET_XFRM_MODE_BEET=y
> CONFIG_INET_DIAG=y
> CONFIG_INET_TCP_DIAG=y
> # CONFIG_INET_UDP_DIAG is not set
> # CONFIG_INET_RAW_DIAG is not set
> # CONFIG_INET_DIAG_DESTROY is not set
> # CONFIG_TCP_CONG_ADVANCED is not set
> CONFIG_TCP_CONG_CUBIC=y
> CONFIG_DEFAULT_TCP_CONG="cubic"
> # CONFIG_TCP_MD5SIG is not set
> CONFIG_IPV6=y
> # CONFIG_IPV6_ROUTER_PREF is not set
> # CONFIG_IPV6_OPTIMISTIC_DAD is not set
> # CONFIG_INET6_AH is not set
> # CONFIG_INET6_ESP is not set
> # CONFIG_INET6_IPCOMP is not set
> # CONFIG_IPV6_MIP6 is not set
> # CONFIG_IPV6_ILA is not set
> CONFIG_INET6_XFRM_MODE_TRANSPORT=y
> CONFIG_INET6_XFRM_MODE_TUNNEL=y
> CONFIG_INET6_XFRM_MODE_BEET=y
> # CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
> # CONFIG_IPV6_VTI is not set
> CONFIG_IPV6_SIT=y
> # CONFIG_IPV6_SIT_6RD is not set
> CONFIG_IPV6_NDISC_NODETYPE=y
> # CONFIG_IPV6_TUNNEL is not set
> # CONFIG_IPV6_MULTIPLE_TABLES is not set
> # CONFIG_IPV6_MROUTE is not set
> # CONFIG_IPV6_SEG6_LWTUNNEL is not set
> # CONFIG_IPV6_SEG6_HMAC is not set
> CONFIG_NETWORK_SECMARK=y
> CONFIG_NET_PTP_CLASSIFY=y
> # CONFIG_NETWORK_PHY_TIMESTAMPING is not set
> CONFIG_NETFILTER=y
> CONFIG_NETFILTER_ADVANCED=y
> CONFIG_BRIDGE_NETFILTER=m
> 
> #
> # Core Netfilter Configuration
> #
> CONFIG_NETFILTER_INGRESS=y
> CONFIG_NETFILTER_FAMILY_BRIDGE=y
> # CONFIG_NETFILTER_NETLINK_ACCT is not set
> # CONFIG_NETFILTER_NETLINK_QUEUE is not set
> # CONFIG_NETFILTER_NETLINK_LOG is not set
> # CONFIG_NETFILTER_NETLINK_OSF is not set
> # CONFIG_NF_CONNTRACK is not set
> # CONFIG_NF_LOG_NETDEV is not set
> # CONFIG_NF_TABLES is not set
> # CONFIG_NETFILTER_XTABLES is not set
> # CONFIG_IP_SET is not set
> # CONFIG_IP_VS is not set
> 
> #
> # IP: Netfilter Configuration
> #
> # CONFIG_NF_SOCKET_IPV4 is not set
> # CONFIG_NF_TPROXY_IPV4 is not set
> # CONFIG_NF_DUP_IPV4 is not set
> # CONFIG_NF_LOG_ARP is not set
> # CONFIG_NF_LOG_IPV4 is not set
> # CONFIG_NF_REJECT_IPV4 is not set
> # CONFIG_IP_NF_IPTABLES is not set
> # CONFIG_IP_NF_ARPTABLES is not set
> 
> #
> # IPv6: Netfilter Configuration
> #
> # CONFIG_NF_SOCKET_IPV6 is not set
> # CONFIG_NF_TPROXY_IPV6 is not set
> # CONFIG_NF_DUP_IPV6 is not set
> # CONFIG_NF_REJECT_IPV6 is not set
> # CONFIG_NF_LOG_IPV6 is not set
> # CONFIG_IP6_NF_IPTABLES is not set
> # CONFIG_BPFILTER is not set
> # CONFIG_IP_DCCP is not set
> # CONFIG_IP_SCTP is not set
> # CONFIG_RDS is not set
> # CONFIG_TIPC is not set
> CONFIG_ATM=y
> # CONFIG_ATM_CLIP is not set
> CONFIG_ATM_LANE=y
> # CONFIG_ATM_MPOA is not set
> # CONFIG_ATM_BR2684 is not set
> # CONFIG_L2TP is not set
> CONFIG_STP=m
> CONFIG_GARP=m
> CONFIG_BRIDGE=m
> CONFIG_BRIDGE_IGMP_SNOOPING=y
> CONFIG_BRIDGE_VLAN_FILTERING=y
> CONFIG_HAVE_NET_DSA=y
> # CONFIG_NET_DSA is not set
> CONFIG_VLAN_8021Q=m
> CONFIG_VLAN_8021Q_GVRP=y
> # CONFIG_VLAN_8021Q_MVRP is not set
> # CONFIG_DECNET is not set
> CONFIG_LLC=y
> CONFIG_LLC2=m
> CONFIG_ATALK=y
> # CONFIG_DEV_APPLETALK is not set
> CONFIG_X25=y
> # CONFIG_LAPB is not set
> CONFIG_PHONET=y
> # CONFIG_6LOWPAN is not set
> CONFIG_IEEE802154=m
> # CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
> # CONFIG_IEEE802154_SOCKET is not set
> CONFIG_MAC802154=m
> CONFIG_NET_SCHED=y
> 
> #
> # Queueing/Scheduling
> #
> # CONFIG_NET_SCH_CBQ is not set
> # CONFIG_NET_SCH_HTB is not set
> CONFIG_NET_SCH_HFSC=m
> CONFIG_NET_SCH_ATM=y
> CONFIG_NET_SCH_PRIO=y
> CONFIG_NET_SCH_MULTIQ=m
> # CONFIG_NET_SCH_RED is not set
> CONFIG_NET_SCH_SFB=m
> # CONFIG_NET_SCH_SFQ is not set
> # CONFIG_NET_SCH_TEQL is not set
> CONFIG_NET_SCH_TBF=y
> # CONFIG_NET_SCH_CBS is not set
> CONFIG_NET_SCH_ETF=y
> CONFIG_NET_SCH_TAPRIO=m
> CONFIG_NET_SCH_GRED=y
> CONFIG_NET_SCH_DSMARK=m
> CONFIG_NET_SCH_NETEM=y
> CONFIG_NET_SCH_DRR=m
> # CONFIG_NET_SCH_MQPRIO is not set
> # CONFIG_NET_SCH_SKBPRIO is not set
> CONFIG_NET_SCH_CHOKE=m
> # CONFIG_NET_SCH_QFQ is not set
> CONFIG_NET_SCH_CODEL=y
> CONFIG_NET_SCH_FQ_CODEL=m
> # CONFIG_NET_SCH_CAKE is not set
> CONFIG_NET_SCH_FQ=m
> CONFIG_NET_SCH_HHF=y
> CONFIG_NET_SCH_PIE=m
> CONFIG_NET_SCH_PLUG=y
> # CONFIG_NET_SCH_DEFAULT is not set
> 
> #
> # Classification
> #
> CONFIG_NET_CLS=y
> CONFIG_NET_CLS_BASIC=m
> CONFIG_NET_CLS_TCINDEX=m
> # CONFIG_NET_CLS_ROUTE4 is not set
> # CONFIG_NET_CLS_FW is not set
> CONFIG_NET_CLS_U32=m
> # CONFIG_CLS_U32_PERF is not set
> CONFIG_CLS_U32_MARK=y
> CONFIG_NET_CLS_RSVP=m
> # CONFIG_NET_CLS_RSVP6 is not set
> CONFIG_NET_CLS_FLOW=y
> # CONFIG_NET_CLS_CGROUP is not set
> CONFIG_NET_CLS_BPF=m
> CONFIG_NET_CLS_FLOWER=m
> CONFIG_NET_CLS_MATCHALL=y
> CONFIG_NET_EMATCH=y
> CONFIG_NET_EMATCH_STACK=32
> # CONFIG_NET_EMATCH_CMP is not set
> CONFIG_NET_EMATCH_NBYTE=m
> CONFIG_NET_EMATCH_U32=m
> # CONFIG_NET_EMATCH_META is not set
> CONFIG_NET_EMATCH_TEXT=y
> # CONFIG_NET_EMATCH_CANID is not set
> # CONFIG_NET_CLS_ACT is not set
> # CONFIG_NET_CLS_IND is not set
> CONFIG_NET_SCH_FIFO=y
> CONFIG_DCB=y
> CONFIG_DNS_RESOLVER=m
> # CONFIG_BATMAN_ADV is not set
> # CONFIG_OPENVSWITCH is not set
> CONFIG_VSOCKETS=m
> # CONFIG_VSOCKETS_DIAG is not set
> CONFIG_VMWARE_VMCI_VSOCKETS=m
> CONFIG_VIRTIO_VSOCKETS=m
> CONFIG_VIRTIO_VSOCKETS_COMMON=m
> CONFIG_NETLINK_DIAG=y
> CONFIG_MPLS=y
> # CONFIG_NET_MPLS_GSO is not set
> # CONFIG_MPLS_ROUTING is not set
> CONFIG_NET_NSH=m
> CONFIG_HSR=m
> # CONFIG_NET_SWITCHDEV is not set
> # CONFIG_NET_L3_MASTER_DEV is not set
> # CONFIG_NET_NCSI is not set
> CONFIG_RPS=y
> CONFIG_RFS_ACCEL=y
> CONFIG_XPS=y
> # CONFIG_CGROUP_NET_PRIO is not set
> # CONFIG_CGROUP_NET_CLASSID is not set
> CONFIG_NET_RX_BUSY_POLL=y
> CONFIG_BQL=y
> CONFIG_BPF_JIT=y
> CONFIG_NET_FLOW_LIMIT=y
> 
> #
> # Network testing
> #
> # CONFIG_NET_PKTGEN is not set
> # CONFIG_NET_DROP_MONITOR is not set
> # CONFIG_HAMRADIO is not set
> CONFIG_CAN=y
> CONFIG_CAN_RAW=m
> CONFIG_CAN_BCM=y
> CONFIG_CAN_GW=m
> 
> #
> # CAN Device Drivers
> #
> CONFIG_CAN_VCAN=y
> CONFIG_CAN_VXCAN=y
> CONFIG_CAN_SLCAN=y
> CONFIG_CAN_DEV=y
> # CONFIG_CAN_CALC_BITTIMING is not set
> # CONFIG_CAN_FLEXCAN is not set
> CONFIG_CAN_GRCAN=m
> CONFIG_CAN_JANZ_ICAN3=m
> CONFIG_CAN_C_CAN=y
> CONFIG_CAN_C_CAN_PLATFORM=m
> CONFIG_CAN_C_CAN_PCI=m
> CONFIG_CAN_CC770=m
> # CONFIG_CAN_CC770_ISA is not set
> CONFIG_CAN_CC770_PLATFORM=m
> CONFIG_CAN_IFI_CANFD=y
> CONFIG_CAN_M_CAN=m
> # CONFIG_CAN_PEAK_PCIEFD is not set
> CONFIG_CAN_SJA1000=y
> CONFIG_CAN_SJA1000_ISA=m
> CONFIG_CAN_SJA1000_PLATFORM=m
> # CONFIG_CAN_EMS_PCMCIA is not set
> # CONFIG_CAN_EMS_PCI is not set
> CONFIG_CAN_PEAK_PCMCIA=y
> CONFIG_CAN_PEAK_PCI=y
> # CONFIG_CAN_PEAK_PCIEC is not set
> CONFIG_CAN_KVASER_PCI=m
> # CONFIG_CAN_PLX_PCI is not set
> CONFIG_CAN_SOFTING=m
> CONFIG_CAN_SOFTING_CS=m
> # CONFIG_CAN_DEBUG_DEVICES is not set
> # CONFIG_BT is not set
> # CONFIG_AF_RXRPC is not set
> # CONFIG_AF_KCM is not set
> CONFIG_WIRELESS=y
> CONFIG_WIRELESS_EXT=y
> CONFIG_WEXT_CORE=y
> CONFIG_WEXT_PROC=y
> CONFIG_WEXT_SPY=y
> CONFIG_WEXT_PRIV=y
> CONFIG_CFG80211=m
> # CONFIG_NL80211_TESTMODE is not set
> CONFIG_CFG80211_DEVELOPER_WARNINGS=y
> CONFIG_CFG80211_CERTIFICATION_ONUS=y
> # CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set
> # CONFIG_CFG80211_REG_CELLULAR_HINTS is not set
> # CONFIG_CFG80211_REG_RELAX_NO_IR is not set
> CONFIG_CFG80211_DEFAULT_PS=y
> CONFIG_CFG80211_DEBUGFS=y
> CONFIG_CFG80211_CRDA_SUPPORT=y
> # CONFIG_CFG80211_WEXT is not set
> CONFIG_MAC80211=m
> CONFIG_MAC80211_HAS_RC=y
> CONFIG_MAC80211_RC_MINSTREL=y
> CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
> CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
> # CONFIG_MAC80211_MESH is not set
> # CONFIG_MAC80211_LEDS is not set
> CONFIG_MAC80211_DEBUGFS=y
> CONFIG_MAC80211_MESSAGE_TRACING=y
> # CONFIG_MAC80211_DEBUG_MENU is not set
> CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
> # CONFIG_WIMAX is not set
> CONFIG_RFKILL=y
> CONFIG_RFKILL_LEDS=y
> # CONFIG_RFKILL_INPUT is not set
> # CONFIG_RFKILL_GPIO is not set
> CONFIG_NET_9P=y
> CONFIG_NET_9P_VIRTIO=y
> # CONFIG_NET_9P_DEBUG is not set
> CONFIG_CAIF=y
> # CONFIG_CAIF_DEBUG is not set
> CONFIG_CAIF_NETDEV=m
> # CONFIG_CAIF_USB is not set
> # CONFIG_CEPH_LIB is not set
> CONFIG_NFC=m
> # CONFIG_NFC_DIGITAL is not set
> # CONFIG_NFC_NCI is not set
> # CONFIG_NFC_HCI is not set
> 
> #
> # Near Field Communication (NFC) devices
> #
> # CONFIG_NFC_PN533_I2C is not set
> CONFIG_PSAMPLE=y
> CONFIG_NET_IFE=y
> # CONFIG_LWTUNNEL is not set
> CONFIG_DST_CACHE=y
> CONFIG_GRO_CELLS=y
> CONFIG_NET_DEVLINK=m
> CONFIG_MAY_USE_DEVLINK=m
> CONFIG_FAILOVER=m
> CONFIG_HAVE_EBPF_JIT=y
> 
> #
> # Device Drivers
> #
> CONFIG_HAVE_EISA=y
> # CONFIG_EISA is not set
> CONFIG_HAVE_PCI=y
> CONFIG_PCI=y
> CONFIG_PCI_DOMAINS=y
> CONFIG_PCIEPORTBUS=y
> # CONFIG_HOTPLUG_PCI_PCIE is not set
> # CONFIG_PCIEAER is not set
> CONFIG_PCIEASPM=y
> # CONFIG_PCIEASPM_DEBUG is not set
> # CONFIG_PCIEASPM_DEFAULT is not set
> # CONFIG_PCIEASPM_POWERSAVE is not set
> CONFIG_PCIEASPM_POWER_SUPERSAVE=y
> # CONFIG_PCIEASPM_PERFORMANCE is not set
> CONFIG_PCIE_PME=y
> CONFIG_PCIE_PTM=y
> CONFIG_PCI_MSI=y
> CONFIG_PCI_MSI_IRQ_DOMAIN=y
> CONFIG_PCI_QUIRKS=y
> # CONFIG_PCI_DEBUG is not set
> # CONFIG_PCI_STUB is not set
> CONFIG_PCI_ATS=y
> CONFIG_PCI_ECAM=y
> CONFIG_PCI_LOCKLESS_CONFIG=y
> # CONFIG_PCI_IOV is not set
> # CONFIG_PCI_PRI is not set
> CONFIG_PCI_PASID=y
> CONFIG_PCI_LABEL=y
> CONFIG_HOTPLUG_PCI=y
> # CONFIG_HOTPLUG_PCI_ACPI is not set
> # CONFIG_HOTPLUG_PCI_CPCI is not set
> CONFIG_HOTPLUG_PCI_SHPC=y
> 
> #
> # PCI controller drivers
> #
> 
> #
> # Cadence PCIe controllers support
> #
> CONFIG_PCIE_CADENCE=y
> CONFIG_PCIE_CADENCE_HOST=y
> # CONFIG_PCI_FTPCI100 is not set
> CONFIG_PCI_HOST_COMMON=y
> CONFIG_PCI_HOST_GENERIC=y
> # CONFIG_PCIE_XILINX is not set
> CONFIG_VMD=m
> 
> #
> # DesignWare PCI Core Support
> #
> CONFIG_PCIE_DW=y
> CONFIG_PCIE_DW_HOST=y
> CONFIG_PCIE_DW_PLAT=y
> CONFIG_PCIE_DW_PLAT_HOST=y
> # CONFIG_PCI_MESON is not set
> 
> #
> # PCI Endpoint
> #
> # CONFIG_PCI_ENDPOINT is not set
> 
> #
> # PCI switch controller drivers
> #
> CONFIG_PCI_SW_SWITCHTEC=y
> CONFIG_PCCARD=y
> CONFIG_PCMCIA=y
> # CONFIG_PCMCIA_LOAD_CIS is not set
> CONFIG_CARDBUS=y
> 
> #
> # PC-card bridges
> #
> CONFIG_YENTA=y
> CONFIG_YENTA_O2=y
> CONFIG_YENTA_RICOH=y
> CONFIG_YENTA_TI=y
> # CONFIG_YENTA_ENE_TUNE is not set
> # CONFIG_YENTA_TOSHIBA is not set
> CONFIG_PD6729=m
> CONFIG_I82092=m
> CONFIG_PCCARD_NONSTATIC=y
> # CONFIG_RAPIDIO is not set
> 
> #
> # Generic Driver Options
> #
> # CONFIG_UEVENT_HELPER is not set
> CONFIG_DEVTMPFS=y
> # CONFIG_DEVTMPFS_MOUNT is not set
> CONFIG_STANDALONE=y
> CONFIG_PREVENT_FIRMWARE_BUILD=y
> 
> #
> # Firmware loader
> #
> CONFIG_FW_LOADER=y
> CONFIG_EXTRA_FIRMWARE=""
> CONFIG_FW_LOADER_USER_HELPER=y
> # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
> CONFIG_WANT_DEV_COREDUMP=y
> CONFIG_ALLOW_DEV_COREDUMP=y
> CONFIG_DEV_COREDUMP=y
> # CONFIG_DEBUG_DRIVER is not set
> # CONFIG_DEBUG_DEVRES is not set
> CONFIG_DEBUG_TEST_DRIVER_REMOVE=y
> CONFIG_TEST_ASYNC_DRIVER_PROBE=m
> CONFIG_GENERIC_CPU_AUTOPROBE=y
> CONFIG_GENERIC_CPU_VULNERABILITIES=y
> CONFIG_REGMAP=y
> CONFIG_REGMAP_I2C=y
> CONFIG_REGMAP_W1=m
> CONFIG_REGMAP_MMIO=y
> CONFIG_REGMAP_IRQ=y
> CONFIG_DMA_SHARED_BUFFER=y
> CONFIG_DMA_FENCE_TRACE=y
> # CONFIG_DMA_CMA is not set
> 
> #
> # Bus devices
> #
> # CONFIG_SIMPLE_PM_BUS is not set
> # CONFIG_CONNECTOR is not set
> CONFIG_GNSS=y
> CONFIG_MTD=m
> CONFIG_MTD_TESTS=m
> CONFIG_MTD_CMDLINE_PARTS=m
> CONFIG_MTD_OF_PARTS=m
> CONFIG_MTD_AR7_PARTS=m
> 
> #
> # Partition parsers
> #
> CONFIG_MTD_REDBOOT_PARTS=m
> CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
> # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
> # CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
> 
> #
> # User Modules And Translation Layers
> #
> CONFIG_MTD_OOPS=m
> # CONFIG_MTD_PARTITIONED_MASTER is not set
> 
> #
> # RAM/ROM/Flash chip drivers
> #
> CONFIG_MTD_CFI=m
> CONFIG_MTD_JEDECPROBE=m
> CONFIG_MTD_GEN_PROBE=m
> # CONFIG_MTD_CFI_ADV_OPTIONS is not set
> CONFIG_MTD_MAP_BANK_WIDTH_1=y
> CONFIG_MTD_MAP_BANK_WIDTH_2=y
> CONFIG_MTD_MAP_BANK_WIDTH_4=y
> CONFIG_MTD_CFI_I1=y
> CONFIG_MTD_CFI_I2=y
> CONFIG_MTD_CFI_INTELEXT=m
> CONFIG_MTD_CFI_AMDSTD=m
> CONFIG_MTD_CFI_STAA=m
> CONFIG_MTD_CFI_UTIL=m
> CONFIG_MTD_RAM=m
> # CONFIG_MTD_ROM is not set
> # CONFIG_MTD_ABSENT is not set
> 
> #
> # Mapping drivers for chip access
> #
> CONFIG_MTD_COMPLEX_MAPPINGS=y
> CONFIG_MTD_PHYSMAP=m
> CONFIG_MTD_PHYSMAP_COMPAT=y
> CONFIG_MTD_PHYSMAP_START=0x8000000
> CONFIG_MTD_PHYSMAP_LEN=0
> CONFIG_MTD_PHYSMAP_BANKWIDTH=2
> # CONFIG_MTD_PHYSMAP_OF is not set
> # CONFIG_MTD_PHYSMAP_GPIO_ADDR is not set
> CONFIG_MTD_SBC_GXX=m
> CONFIG_MTD_AMD76XROM=m
> # CONFIG_MTD_ICHXROM is not set
> CONFIG_MTD_ESB2ROM=m
> CONFIG_MTD_CK804XROM=m
> CONFIG_MTD_SCB2_FLASH=m
> CONFIG_MTD_NETtel=m
> CONFIG_MTD_L440GX=m
> # CONFIG_MTD_PCI is not set
> CONFIG_MTD_PCMCIA=m
> # CONFIG_MTD_PCMCIA_ANONYMOUS is not set
> CONFIG_MTD_INTEL_VR_NOR=m
> CONFIG_MTD_PLATRAM=m
> 
> #
> # Self-contained MTD device drivers
> #
> # CONFIG_MTD_PMC551 is not set
> # CONFIG_MTD_SLRAM is not set
> # CONFIG_MTD_PHRAM is not set
> CONFIG_MTD_MTDRAM=m
> CONFIG_MTDRAM_TOTAL_SIZE=4096
> CONFIG_MTDRAM_ERASE_SIZE=128
> 
> #
> # Disk-On-Chip Device Drivers
> #
> CONFIG_MTD_DOCG3=m
> CONFIG_BCH_CONST_M=14
> CONFIG_BCH_CONST_T=4
> CONFIG_MTD_ONENAND=m
> CONFIG_MTD_ONENAND_VERIFY_WRITE=y
> # CONFIG_MTD_ONENAND_GENERIC is not set
> # CONFIG_MTD_ONENAND_OTP is not set
> # CONFIG_MTD_ONENAND_2X_PROGRAM is not set
> # CONFIG_MTD_NAND is not set
> 
> #
> # LPDDR & LPDDR2 PCM memory drivers
> #
> CONFIG_MTD_LPDDR=m
> CONFIG_MTD_QINFO_PROBE=m
> # CONFIG_MTD_SPI_NOR is not set
> CONFIG_MTD_UBI=m
> CONFIG_MTD_UBI_WL_THRESHOLD=4096
> CONFIG_MTD_UBI_BEB_LIMIT=20
> CONFIG_MTD_UBI_FASTMAP=y
> CONFIG_MTD_UBI_GLUEBI=m
> CONFIG_DTC=y
> CONFIG_OF=y
> # CONFIG_OF_UNITTEST is not set
> CONFIG_OF_FLATTREE=y
> CONFIG_OF_KOBJ=y
> CONFIG_OF_DYNAMIC=y
> CONFIG_OF_ADDRESS=y
> CONFIG_OF_IRQ=y
> CONFIG_OF_NET=y
> CONFIG_OF_MDIO=y
> CONFIG_OF_RESOLVE=y
> CONFIG_OF_OVERLAY=y
> CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
> # CONFIG_PARPORT is not set
> CONFIG_PNP=y
> CONFIG_PNP_DEBUG_MESSAGES=y
> 
> #
> # Protocols
> #
> CONFIG_PNPACPI=y
> 
> #
> # NVME Support
> #
> 
> #
> # Misc devices
> #
> CONFIG_AD525X_DPOT=y
> CONFIG_AD525X_DPOT_I2C=m
> CONFIG_DUMMY_IRQ=y
> # CONFIG_IBM_ASM is not set
> CONFIG_PHANTOM=y
> CONFIG_SGI_IOC4=m
> CONFIG_TIFM_CORE=m
> # CONFIG_TIFM_7XX1 is not set
> CONFIG_ICS932S401=y
> CONFIG_ENCLOSURE_SERVICES=y
> # CONFIG_HP_ILO is not set
> CONFIG_APDS9802ALS=y
> CONFIG_ISL29003=y
> CONFIG_ISL29020=y
> CONFIG_SENSORS_TSL2550=y
> CONFIG_SENSORS_BH1770=y
> CONFIG_SENSORS_APDS990X=m
> CONFIG_HMC6352=m
> # CONFIG_DS1682 is not set
> # CONFIG_VMWARE_BALLOON is not set
> CONFIG_USB_SWITCH_FSA9480=m
> CONFIG_SRAM=y
> CONFIG_PCI_ENDPOINT_TEST=y
> CONFIG_MISC_RTSX=y
> # CONFIG_PVPANIC is not set
> CONFIG_C2PORT=y
> CONFIG_C2PORT_DURAMAR_2150=m
> 
> #
> # EEPROM support
> #
> # CONFIG_EEPROM_AT24 is not set
> # CONFIG_EEPROM_LEGACY is not set
> # CONFIG_EEPROM_MAX6875 is not set
> CONFIG_EEPROM_93CX6=y
> CONFIG_EEPROM_IDT_89HPESX=y
> CONFIG_EEPROM_EE1004=y
> CONFIG_CB710_CORE=y
> # CONFIG_CB710_DEBUG is not set
> CONFIG_CB710_DEBUG_ASSUMPTIONS=y
> 
> #
> # Texas Instruments shared transport line discipline
> #
> # CONFIG_TI_ST is not set
> # CONFIG_SENSORS_LIS3_I2C is not set
> CONFIG_ALTERA_STAPL=y
> CONFIG_INTEL_MEI=y
> # CONFIG_INTEL_MEI_ME is not set
> CONFIG_INTEL_MEI_TXE=y
> CONFIG_VMWARE_VMCI=y
> 
> #
> # Intel MIC & related support
> #
> 
> #
> # Intel MIC Bus Driver
> #
> CONFIG_INTEL_MIC_BUS=m
> 
> #
> # SCIF Bus Driver
> #
> CONFIG_SCIF_BUS=y
> 
> #
> # VOP Bus Driver
> #
> CONFIG_VOP_BUS=m
> 
> #
> # Intel MIC Host Driver
> #
> 
> #
> # Intel MIC Card Driver
> #
> 
> #
> # SCIF Driver
> #
> 
> #
> # Intel MIC Coprocessor State Management (COSM) Drivers
> #
> 
> #
> # VOP Driver
> #
> CONFIG_VOP=m
> CONFIG_VHOST_RING=m
> # CONFIG_GENWQE is not set
> CONFIG_ECHO=m
> CONFIG_MISC_ALCOR_PCI=y
> CONFIG_MISC_RTSX_PCI=y
> CONFIG_HAVE_IDE=y
> 
> #
> # SCSI device support
> #
> CONFIG_SCSI_MOD=y
> CONFIG_FUSION=y
> CONFIG_FUSION_MAX_SGE=128
> CONFIG_FUSION_LOGGING=y
> 
> #
> # IEEE 1394 (FireWire) support
> #
> # CONFIG_FIREWIRE is not set
> # CONFIG_FIREWIRE_NOSY is not set
> # CONFIG_MACINTOSH_DRIVERS is not set
> CONFIG_NETDEVICES=y
> CONFIG_MII=y
> # CONFIG_NET_CORE is not set
> CONFIG_ARCNET=m
> CONFIG_ARCNET_1201=m
> CONFIG_ARCNET_1051=m
> # CONFIG_ARCNET_RAW is not set
> # CONFIG_ARCNET_CAP is not set
> CONFIG_ARCNET_COM90xx=m
> # CONFIG_ARCNET_COM90xxIO is not set
> CONFIG_ARCNET_RIM_I=m
> CONFIG_ARCNET_COM20020=m
> # CONFIG_ARCNET_COM20020_PCI is not set
> CONFIG_ARCNET_COM20020_CS=m
> CONFIG_ATM_DRIVERS=y
> CONFIG_ATM_DUMMY=y
> # CONFIG_ATM_TCP is not set
> # CONFIG_ATM_LANAI is not set
> CONFIG_ATM_ENI=m
> # CONFIG_ATM_ENI_DEBUG is not set
> # CONFIG_ATM_ENI_TUNE_BURST is not set
> # CONFIG_ATM_FIRESTREAM is not set
> CONFIG_ATM_ZATM=m
> CONFIG_ATM_ZATM_DEBUG=y
> CONFIG_ATM_NICSTAR=y
> CONFIG_ATM_NICSTAR_USE_SUNI=y
> CONFIG_ATM_NICSTAR_USE_IDT77105=y
> # CONFIG_ATM_IDT77252 is not set
> CONFIG_ATM_AMBASSADOR=y
> # CONFIG_ATM_AMBASSADOR_DEBUG is not set
> CONFIG_ATM_HORIZON=y
> # CONFIG_ATM_HORIZON_DEBUG is not set
> # CONFIG_ATM_IA is not set
> CONFIG_ATM_FORE200E=y
> CONFIG_ATM_FORE200E_USE_TASKLET=y
> CONFIG_ATM_FORE200E_TX_RETRY=16
> CONFIG_ATM_FORE200E_DEBUG=0
> CONFIG_ATM_HE=y
> CONFIG_ATM_HE_USE_SUNI=y
> # CONFIG_ATM_SOLOS is not set
> 
> #
> # CAIF transport drivers
> #
> # CONFIG_CAIF_TTY is not set
> CONFIG_CAIF_SPI_SLAVE=m
> CONFIG_CAIF_SPI_SYNC=y
> # CONFIG_CAIF_HSI is not set
> CONFIG_CAIF_VIRTIO=m
> 
> #
> # Distributed Switch Architecture drivers
> #
> CONFIG_ETHERNET=y
> CONFIG_MDIO=y
> CONFIG_NET_VENDOR_3COM=y
> # CONFIG_PCMCIA_3C574 is not set
> CONFIG_PCMCIA_3C589=m
> CONFIG_VORTEX=m
> # CONFIG_TYPHOON is not set
> # CONFIG_NET_VENDOR_ADAPTEC is not set
> # CONFIG_NET_VENDOR_AGERE is not set
> # CONFIG_NET_VENDOR_ALACRITECH is not set
> # CONFIG_NET_VENDOR_ALTEON is not set
> # CONFIG_ALTERA_TSE is not set
> # CONFIG_NET_VENDOR_AMAZON is not set
> CONFIG_NET_VENDOR_AMD=y
> # CONFIG_AMD8111_ETH is not set
> CONFIG_PCNET32=y
> CONFIG_PCMCIA_NMCLAN=y
> CONFIG_AMD_XGBE=y
> CONFIG_AMD_XGBE_DCB=y
> CONFIG_AMD_XGBE_HAVE_ECC=y
> CONFIG_NET_VENDOR_AQUANTIA=y
> # CONFIG_AQTION is not set
> CONFIG_NET_VENDOR_ARC=y
> CONFIG_NET_VENDOR_ATHEROS=y
> CONFIG_ATL2=m
> CONFIG_ATL1=m
> # CONFIG_ATL1E is not set
> CONFIG_ATL1C=y
> CONFIG_ALX=y
> CONFIG_NET_VENDOR_AURORA=y
> # CONFIG_AURORA_NB8800 is not set
> # CONFIG_NET_VENDOR_BROADCOM is not set
> # CONFIG_NET_VENDOR_BROCADE is not set
> # CONFIG_NET_VENDOR_CADENCE is not set
> CONFIG_NET_VENDOR_CAVIUM=y
> # CONFIG_THUNDER_NIC_PF is not set
> CONFIG_THUNDER_NIC_VF=m
> # CONFIG_THUNDER_NIC_BGX is not set
> CONFIG_THUNDER_NIC_RGX=y
> CONFIG_CAVIUM_PTP=m
> # CONFIG_LIQUIDIO is not set
> CONFIG_LIQUIDIO_VF=y
> CONFIG_NET_VENDOR_CHELSIO=y
> CONFIG_CHELSIO_T1=y
> CONFIG_CHELSIO_T1_1G=y
> # CONFIG_CHELSIO_T3 is not set
> # CONFIG_CHELSIO_T4 is not set
> # CONFIG_CHELSIO_T4VF is not set
> CONFIG_NET_VENDOR_CISCO=y
> CONFIG_ENIC=m
> # CONFIG_NET_VENDOR_CORTINA is not set
> CONFIG_CX_ECAT=m
> # CONFIG_DNET is not set
> CONFIG_NET_VENDOR_DEC=y
> CONFIG_NET_TULIP=y
> CONFIG_DE2104X=m
> CONFIG_DE2104X_DSL=0
> CONFIG_TULIP=y
> CONFIG_TULIP_MWI=y
> # CONFIG_TULIP_MMIO is not set
> # CONFIG_TULIP_NAPI is not set
> CONFIG_DE4X5=y
> CONFIG_WINBOND_840=y
> # CONFIG_DM9102 is not set
> # CONFIG_ULI526X is not set
> CONFIG_PCMCIA_XIRCOM=y
> CONFIG_NET_VENDOR_DLINK=y
> CONFIG_DL2K=y
> CONFIG_SUNDANCE=m
> CONFIG_SUNDANCE_MMIO=y
> CONFIG_NET_VENDOR_EMULEX=y
> CONFIG_BE2NET=m
> CONFIG_BE2NET_HWMON=y
> CONFIG_BE2NET_BE2=y
> # CONFIG_BE2NET_BE3 is not set
> CONFIG_BE2NET_LANCER=y
> CONFIG_BE2NET_SKYHAWK=y
> CONFIG_NET_VENDOR_EZCHIP=y
> CONFIG_EZCHIP_NPS_MANAGEMENT_ENET=m
> # CONFIG_NET_VENDOR_FUJITSU is not set
> CONFIG_NET_VENDOR_HP=y
> # CONFIG_HP100 is not set
> CONFIG_NET_VENDOR_HUAWEI=y
> CONFIG_HINIC=y
> CONFIG_NET_VENDOR_I825XX=y
> CONFIG_NET_VENDOR_INTEL=y
> # CONFIG_E100 is not set
> CONFIG_E1000=y
> CONFIG_E1000E=m
> CONFIG_E1000E_HWTS=y
> CONFIG_IGB=m
> CONFIG_IGB_HWMON=y
> CONFIG_IGB_DCA=y
> # CONFIG_IGBVF is not set
> # CONFIG_IXGB is not set
> CONFIG_IXGBE=m
> CONFIG_IXGBE_HWMON=y
> CONFIG_IXGBE_DCA=y
> # CONFIG_IXGBE_DCB is not set
> # CONFIG_IXGBEVF is not set
> # CONFIG_I40E is not set
> # CONFIG_I40EVF is not set
> # CONFIG_ICE is not set
> # CONFIG_FM10K is not set
> # CONFIG_IGC is not set
> # CONFIG_JME is not set
> CONFIG_NET_VENDOR_MARVELL=y
> CONFIG_MVMDIO=m
> # CONFIG_SKGE is not set
> CONFIG_SKY2=m
> CONFIG_SKY2_DEBUG=y
> CONFIG_NET_VENDOR_MELLANOX=y
> # CONFIG_MLX4_EN is not set
> # CONFIG_MLX5_CORE is not set
> # CONFIG_MLXSW_CORE is not set
> # CONFIG_MLXFW is not set
> CONFIG_NET_VENDOR_MICREL=y
> CONFIG_KS8842=y
> CONFIG_KS8851_MLL=m
> CONFIG_KSZ884X_PCI=y
> CONFIG_NET_VENDOR_MICROCHIP=y
> CONFIG_LAN743X=y
> CONFIG_NET_VENDOR_MICROSEMI=y
> CONFIG_NET_VENDOR_MYRI=y
> # CONFIG_MYRI10GE is not set
> CONFIG_FEALNX=m
> # CONFIG_NET_VENDOR_NATSEMI is not set
> # CONFIG_NET_VENDOR_NETERION is not set
> CONFIG_NET_VENDOR_NETRONOME=y
> # CONFIG_NFP is not set
> # CONFIG_NET_VENDOR_NI is not set
> CONFIG_NET_VENDOR_NVIDIA=y
> CONFIG_FORCEDETH=y
> CONFIG_NET_VENDOR_OKI=y
> # CONFIG_ETHOC is not set
> # CONFIG_NET_VENDOR_PACKET_ENGINES is not set
> CONFIG_NET_VENDOR_QLOGIC=y
> CONFIG_QLA3XXX=y
> # CONFIG_QLCNIC is not set
> CONFIG_QLGE=m
> CONFIG_NETXEN_NIC=y
> CONFIG_QED=m
> CONFIG_QEDE=m
> # CONFIG_NET_VENDOR_QUALCOMM is not set
> # CONFIG_NET_VENDOR_RDC is not set
> CONFIG_NET_VENDOR_REALTEK=y
> CONFIG_8139CP=y
> CONFIG_8139TOO=m
> # CONFIG_8139TOO_PIO is not set
> # CONFIG_8139TOO_TUNE_TWISTER is not set
> CONFIG_8139TOO_8129=y
> CONFIG_8139_OLD_RX_RESET=y
> CONFIG_R8169=y
> CONFIG_NET_VENDOR_RENESAS=y
> # CONFIG_NET_VENDOR_ROCKER is not set
> # CONFIG_NET_VENDOR_SAMSUNG is not set
> # CONFIG_NET_VENDOR_SEEQ is not set
> # CONFIG_NET_VENDOR_SOLARFLARE is not set
> CONFIG_NET_VENDOR_SILAN=y
> CONFIG_SC92031=m
> CONFIG_NET_VENDOR_SIS=y
> # CONFIG_SIS900 is not set
> # CONFIG_SIS190 is not set
> CONFIG_NET_VENDOR_SMSC=y
> CONFIG_PCMCIA_SMC91C92=y
> # CONFIG_EPIC100 is not set
> CONFIG_SMSC911X=y
> # CONFIG_SMSC9420 is not set
> CONFIG_NET_VENDOR_SOCIONEXT=y
> # CONFIG_NET_VENDOR_STMICRO is not set
> # CONFIG_NET_VENDOR_SUN is not set
> CONFIG_NET_VENDOR_SYNOPSYS=y
> CONFIG_DWC_XLGMAC=y
> # CONFIG_DWC_XLGMAC_PCI is not set
> # CONFIG_NET_VENDOR_TEHUTI is not set
> # CONFIG_NET_VENDOR_TI is not set
> CONFIG_NET_VENDOR_VIA=y
> # CONFIG_VIA_RHINE is not set
> CONFIG_VIA_VELOCITY=y
> CONFIG_NET_VENDOR_WIZNET=y
> # CONFIG_WIZNET_W5100 is not set
> CONFIG_WIZNET_W5300=m
> # CONFIG_WIZNET_BUS_DIRECT is not set
> # CONFIG_WIZNET_BUS_INDIRECT is not set
> CONFIG_WIZNET_BUS_ANY=y
> # CONFIG_NET_VENDOR_XIRCOM is not set
> CONFIG_FDDI=y
> CONFIG_DEFXX=y
> # CONFIG_DEFXX_MMIO is not set
> CONFIG_SKFP=m
> # CONFIG_HIPPI is not set
> # CONFIG_NET_SB1000 is not set
> CONFIG_MDIO_DEVICE=y
> CONFIG_MDIO_BUS=y
> CONFIG_MDIO_BCM_UNIMAC=m
> CONFIG_MDIO_BITBANG=m
> CONFIG_MDIO_BUS_MUX=m
> CONFIG_MDIO_BUS_MUX_GPIO=m
> CONFIG_MDIO_BUS_MUX_MMIOREG=m
> CONFIG_MDIO_CAVIUM=y
> CONFIG_MDIO_GPIO=m
> CONFIG_MDIO_HISI_FEMAC=m
> # CONFIG_MDIO_MSCC_MIIM is not set
> # CONFIG_MDIO_OCTEON is not set
> CONFIG_MDIO_THUNDER=y
> CONFIG_PHYLIB=y
> CONFIG_SWPHY=y
> # CONFIG_LED_TRIGGER_PHY is not set
> 
> #
> # MII PHY device drivers
> #
> CONFIG_AMD_PHY=m
> CONFIG_AQUANTIA_PHY=y
> # CONFIG_ASIX_PHY is not set
> # CONFIG_AT803X_PHY is not set
> CONFIG_BCM7XXX_PHY=y
> # CONFIG_BCM87XX_PHY is not set
> CONFIG_BCM_NET_PHYLIB=y
> CONFIG_BROADCOM_PHY=y
> CONFIG_CICADA_PHY=m
> CONFIG_CORTINA_PHY=m
> CONFIG_DAVICOM_PHY=m
> # CONFIG_DP83822_PHY is not set
> CONFIG_DP83TC811_PHY=m
> CONFIG_DP83848_PHY=y
> # CONFIG_DP83867_PHY is not set
> CONFIG_FIXED_PHY=y
> CONFIG_ICPLUS_PHY=y
> CONFIG_INTEL_XWAY_PHY=y
> CONFIG_LSI_ET1011C_PHY=y
> CONFIG_LXT_PHY=m
> CONFIG_MARVELL_PHY=m
> # CONFIG_MARVELL_10G_PHY is not set
> CONFIG_MICREL_PHY=m
> # CONFIG_MICROCHIP_PHY is not set
> CONFIG_MICROCHIP_T1_PHY=y
> CONFIG_MICROSEMI_PHY=y
> # CONFIG_NATIONAL_PHY is not set
> # CONFIG_QSEMI_PHY is not set
> CONFIG_REALTEK_PHY=y
> CONFIG_RENESAS_PHY=m
> # CONFIG_ROCKCHIP_PHY is not set
> CONFIG_SMSC_PHY=m
> CONFIG_STE10XP=y
> CONFIG_TERANETICS_PHY=m
> # CONFIG_VITESSE_PHY is not set
> CONFIG_XILINX_GMII2RGMII=y
> CONFIG_PPP=y
> CONFIG_PPP_BSDCOMP=m
> CONFIG_PPP_DEFLATE=m
> # CONFIG_PPP_FILTER is not set
> CONFIG_PPP_MPPE=m
> CONFIG_PPP_MULTILINK=y
> CONFIG_PPPOATM=m
> # CONFIG_PPPOE is not set
> # CONFIG_PPP_ASYNC is not set
> # CONFIG_PPP_SYNC_TTY is not set
> CONFIG_SLIP=m
> CONFIG_SLHC=y
> # CONFIG_SLIP_COMPRESSED is not set
> CONFIG_SLIP_SMART=y
> # CONFIG_SLIP_MODE_SLIP6 is not set
> 
> #
> # Host-side USB support is needed for USB Network Adapter support
> #
> CONFIG_WLAN=y
> CONFIG_WIRELESS_WDS=y
> # CONFIG_WLAN_VENDOR_ADMTEK is not set
> # CONFIG_WLAN_VENDOR_ATH is not set
> # CONFIG_WLAN_VENDOR_ATMEL is not set
> # CONFIG_WLAN_VENDOR_BROADCOM is not set
> CONFIG_WLAN_VENDOR_CISCO=y
> CONFIG_AIRO_CS=m
> # CONFIG_WLAN_VENDOR_INTEL is not set
> # CONFIG_WLAN_VENDOR_INTERSIL is not set
> # CONFIG_WLAN_VENDOR_MARVELL is not set
> # CONFIG_WLAN_VENDOR_MEDIATEK is not set
> # CONFIG_WLAN_VENDOR_RALINK is not set
> # CONFIG_WLAN_VENDOR_REALTEK is not set
> # CONFIG_WLAN_VENDOR_RSI is not set
> CONFIG_WLAN_VENDOR_ST=y
> # CONFIG_CW1200 is not set
> # CONFIG_WLAN_VENDOR_TI is not set
> # CONFIG_WLAN_VENDOR_ZYDAS is not set
> # CONFIG_WLAN_VENDOR_QUANTENNA is not set
> CONFIG_PCMCIA_RAYCS=m
> CONFIG_PCMCIA_WL3501=m
> CONFIG_MAC80211_HWSIM=m
> # CONFIG_VIRT_WIFI is not set
> 
> #
> # Enable WiMAX (Networking options) to see the WiMAX drivers
> #
> CONFIG_WAN=y
> CONFIG_LANMEDIA=m
> CONFIG_HDLC=m
> # CONFIG_HDLC_RAW is not set
> CONFIG_HDLC_RAW_ETH=m
> CONFIG_HDLC_CISCO=m
> # CONFIG_HDLC_FR is not set
> CONFIG_HDLC_PPP=m
> 
> #
> # X.25/LAPB support is disabled
> #
> CONFIG_PCI200SYN=m
> CONFIG_WANXL=m
> CONFIG_PC300TOO=m
> # CONFIG_FARSYNC is not set
> # CONFIG_DSCC4 is not set
> CONFIG_DLCI=m
> CONFIG_DLCI_MAX=8
> CONFIG_SBNI=m
> CONFIG_SBNI_MULTILINE=y
> # CONFIG_IEEE802154_DRIVERS is not set
> # CONFIG_VMXNET3 is not set
> # CONFIG_FUJITSU_ES is not set
> # CONFIG_THUNDERBOLT_NET is not set
> CONFIG_NETDEVSIM=m
> # CONFIG_NET_FAILOVER is not set
> # CONFIG_ISDN is not set
> 
> #
> # Input device support
> #
> CONFIG_INPUT=y
> # CONFIG_INPUT_LEDS is not set
> CONFIG_INPUT_FF_MEMLESS=m
> CONFIG_INPUT_POLLDEV=m
> CONFIG_INPUT_SPARSEKMAP=m
> CONFIG_INPUT_MATRIXKMAP=m
> 
> #
> # Userland interfaces
> #
> # CONFIG_INPUT_MOUSEDEV is not set
> CONFIG_INPUT_JOYDEV=m
> CONFIG_INPUT_EVDEV=m
> CONFIG_INPUT_EVBUG=m
> 
> #
> # Input Device Drivers
> #
> CONFIG_INPUT_KEYBOARD=y
> # CONFIG_KEYBOARD_ADC is not set
> # CONFIG_KEYBOARD_ADP5588 is not set
> # CONFIG_KEYBOARD_ADP5589 is not set
> CONFIG_KEYBOARD_ATKBD=y
> # CONFIG_KEYBOARD_QT1070 is not set
> # CONFIG_KEYBOARD_QT2160 is not set
> # CONFIG_KEYBOARD_DLINK_DIR685 is not set
> # CONFIG_KEYBOARD_LKKBD is not set
> # CONFIG_KEYBOARD_GPIO is not set
> # CONFIG_KEYBOARD_GPIO_POLLED is not set
> # CONFIG_KEYBOARD_TCA6416 is not set
> # CONFIG_KEYBOARD_TCA8418 is not set
> # CONFIG_KEYBOARD_MATRIX is not set
> # CONFIG_KEYBOARD_LM8323 is not set
> # CONFIG_KEYBOARD_LM8333 is not set
> # CONFIG_KEYBOARD_MAX7359 is not set
> # CONFIG_KEYBOARD_MCS is not set
> # CONFIG_KEYBOARD_MPR121 is not set
> # CONFIG_KEYBOARD_NEWTON is not set
> # CONFIG_KEYBOARD_OPENCORES is not set
> # CONFIG_KEYBOARD_SAMSUNG is not set
> # CONFIG_KEYBOARD_STOWAWAY is not set
> # CONFIG_KEYBOARD_SUNKBD is not set
> # CONFIG_KEYBOARD_OMAP4 is not set
> # CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
> # CONFIG_KEYBOARD_XTKBD is not set
> # CONFIG_KEYBOARD_CROS_EC is not set
> # CONFIG_KEYBOARD_CAP11XX is not set
> # CONFIG_KEYBOARD_BCM is not set
> # CONFIG_KEYBOARD_MTK_PMIC is not set
> # CONFIG_INPUT_MOUSE is not set
> # CONFIG_INPUT_JOYSTICK is not set
> CONFIG_INPUT_TABLET=y
> # CONFIG_TABLET_USB_ACECAD is not set
> # CONFIG_TABLET_USB_AIPTEK is not set
> # CONFIG_TABLET_USB_HANWANG is not set
> # CONFIG_TABLET_USB_KBTAB is not set
> # CONFIG_TABLET_USB_PEGASUS is not set
> # CONFIG_TABLET_SERIAL_WACOM4 is not set
> CONFIG_INPUT_TOUCHSCREEN=y
> CONFIG_TOUCHSCREEN_PROPERTIES=y
> CONFIG_TOUCHSCREEN_AD7879=m
> CONFIG_TOUCHSCREEN_AD7879_I2C=m
> CONFIG_TOUCHSCREEN_ADC=m
> # CONFIG_TOUCHSCREEN_AR1021_I2C is not set
> CONFIG_TOUCHSCREEN_ATMEL_MXT=m
> # CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
> CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
> CONFIG_TOUCHSCREEN_BU21013=m
> CONFIG_TOUCHSCREEN_BU21029=m
> CONFIG_TOUCHSCREEN_CHIPONE_ICN8318=m
> # CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
> CONFIG_TOUCHSCREEN_CY8CTMG110=m
> CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
> CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
> CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
> CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
> CONFIG_TOUCHSCREEN_DYNAPRO=m
> # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
> CONFIG_TOUCHSCREEN_EETI=m
> CONFIG_TOUCHSCREEN_EGALAX=m
> CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
> CONFIG_TOUCHSCREEN_EXC3000=m
> CONFIG_TOUCHSCREEN_FUJITSU=m
> # CONFIG_TOUCHSCREEN_GOODIX is not set
> CONFIG_TOUCHSCREEN_HIDEEP=m
> CONFIG_TOUCHSCREEN_ILI210X=m
> # CONFIG_TOUCHSCREEN_S6SY761 is not set
> CONFIG_TOUCHSCREEN_GUNZE=m
> CONFIG_TOUCHSCREEN_EKTF2127=m
> CONFIG_TOUCHSCREEN_ELAN=m
> # CONFIG_TOUCHSCREEN_ELO is not set
> # CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
> # CONFIG_TOUCHSCREEN_WACOM_I2C is not set
> CONFIG_TOUCHSCREEN_MAX11801=m
> # CONFIG_TOUCHSCREEN_MCS5000 is not set
> # CONFIG_TOUCHSCREEN_MMS114 is not set
> CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
> CONFIG_TOUCHSCREEN_MTOUCH=m
> # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
> CONFIG_TOUCHSCREEN_INEXIO=m
> # CONFIG_TOUCHSCREEN_MK712 is not set
> CONFIG_TOUCHSCREEN_PENMOUNT=m
> # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
> # CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
> CONFIG_TOUCHSCREEN_TOUCHWIN=m
> CONFIG_TOUCHSCREEN_PIXCIR=m
> # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
> CONFIG_TOUCHSCREEN_WM831X=m
> # CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
> CONFIG_TOUCHSCREEN_MC13783=m
> CONFIG_TOUCHSCREEN_TOUCHIT213=m
> CONFIG_TOUCHSCREEN_TSC_SERIO=m
> CONFIG_TOUCHSCREEN_TSC200X_CORE=m
> CONFIG_TOUCHSCREEN_TSC2004=m
> CONFIG_TOUCHSCREEN_TSC2007=m
> # CONFIG_TOUCHSCREEN_TSC2007_IIO is not set
> # CONFIG_TOUCHSCREEN_RM_TS is not set
> # CONFIG_TOUCHSCREEN_SILEAD is not set
> CONFIG_TOUCHSCREEN_SIS_I2C=m
> # CONFIG_TOUCHSCREEN_ST1232 is not set
> CONFIG_TOUCHSCREEN_STMFTS=m
> CONFIG_TOUCHSCREEN_SX8654=m
> CONFIG_TOUCHSCREEN_TPS6507X=m
> CONFIG_TOUCHSCREEN_ZET6223=m
> # CONFIG_TOUCHSCREEN_ZFORCE is not set
> CONFIG_TOUCHSCREEN_ROHM_BU21023=m
> # CONFIG_INPUT_MISC is not set
> CONFIG_RMI4_CORE=m
> CONFIG_RMI4_I2C=m
> # CONFIG_RMI4_SMB is not set
> CONFIG_RMI4_F03=y
> CONFIG_RMI4_F03_SERIO=m
> CONFIG_RMI4_2D_SENSOR=y
> CONFIG_RMI4_F11=y
> CONFIG_RMI4_F12=y
> CONFIG_RMI4_F30=y
> # CONFIG_RMI4_F34 is not set
> # CONFIG_RMI4_F54 is not set
> CONFIG_RMI4_F55=y
> 
> #
> # Hardware I/O ports
> #
> CONFIG_SERIO=y
> CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
> CONFIG_SERIO_I8042=y
> CONFIG_SERIO_SERPORT=m
> CONFIG_SERIO_CT82C710=m
> CONFIG_SERIO_PCIPS2=m
> CONFIG_SERIO_LIBPS2=y
> CONFIG_SERIO_RAW=m
> # CONFIG_SERIO_ALTERA_PS2 is not set
> # CONFIG_SERIO_PS2MULT is not set
> CONFIG_SERIO_ARC_PS2=m
> # CONFIG_SERIO_APBPS2 is not set
> # CONFIG_SERIO_OLPC_APSP is not set
> CONFIG_SERIO_GPIO_PS2=m
> CONFIG_USERIO=m
> # CONFIG_GAMEPORT is not set
> 
> #
> # Character devices
> #
> CONFIG_TTY=y
> # CONFIG_VT is not set
> CONFIG_UNIX98_PTYS=y
> # CONFIG_LEGACY_PTYS is not set
> # CONFIG_SERIAL_NONSTANDARD is not set
> CONFIG_NOZOMI=y
> CONFIG_N_GSM=m
> CONFIG_TRACE_ROUTER=m
> CONFIG_TRACE_SINK=m
> CONFIG_DEVMEM=y
> # CONFIG_DEVKMEM is not set
> 
> #
> # Serial drivers
> #
> CONFIG_SERIAL_EARLYCON=y
> CONFIG_SERIAL_8250=y
> CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
> CONFIG_SERIAL_8250_PNP=y
> CONFIG_SERIAL_8250_FINTEK=y
> CONFIG_SERIAL_8250_CONSOLE=y
> CONFIG_SERIAL_8250_DMA=y
> CONFIG_SERIAL_8250_PCI=m
> CONFIG_SERIAL_8250_EXAR=m
> CONFIG_SERIAL_8250_CS=m
> # CONFIG_SERIAL_8250_MEN_MCB is not set
> CONFIG_SERIAL_8250_NR_UARTS=4
> CONFIG_SERIAL_8250_RUNTIME_UARTS=4
> CONFIG_SERIAL_8250_EXTENDED=y
> # CONFIG_SERIAL_8250_MANY_PORTS is not set
> CONFIG_SERIAL_8250_ASPEED_VUART=m
> # CONFIG_SERIAL_8250_SHARE_IRQ is not set
> CONFIG_SERIAL_8250_DETECT_IRQ=y
> CONFIG_SERIAL_8250_RSA=y
> CONFIG_SERIAL_8250_DW=m
> CONFIG_SERIAL_8250_RT288X=y
> CONFIG_SERIAL_8250_LPSS=m
> CONFIG_SERIAL_8250_MID=y
> CONFIG_SERIAL_8250_MOXA=y
> CONFIG_SERIAL_OF_PLATFORM=m
> 
> #
> # Non-8250 serial port support
> #
> CONFIG_SERIAL_UARTLITE=m
> CONFIG_SERIAL_UARTLITE_NR_UARTS=1
> CONFIG_SERIAL_CORE=y
> CONFIG_SERIAL_CORE_CONSOLE=y
> CONFIG_SERIAL_JSM=m
> CONFIG_SERIAL_SCCNXP=m
> CONFIG_SERIAL_SC16IS7XX=m
> # CONFIG_SERIAL_SC16IS7XX_I2C is not set
> CONFIG_SERIAL_ALTERA_JTAGUART=y
> # CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
> CONFIG_SERIAL_ALTERA_UART=m
> CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
> CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
> # CONFIG_SERIAL_XILINX_PS_UART is not set
> # CONFIG_SERIAL_ARC is not set
> CONFIG_SERIAL_RP2=y
> CONFIG_SERIAL_RP2_NR_UARTS=32
> # CONFIG_SERIAL_FSL_LPUART is not set
> CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
> CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y
> CONFIG_SERIAL_MEN_Z135=m
> # CONFIG_SERIAL_DEV_BUS is not set
> CONFIG_TTY_PRINTK=y
> CONFIG_TTY_PRINTK_LEVEL=6
> CONFIG_HVC_DRIVER=y
> CONFIG_VIRTIO_CONSOLE=m
> CONFIG_IPMI_HANDLER=m
> CONFIG_IPMI_DMI_DECODE=y
> CONFIG_IPMI_PANIC_EVENT=y
> CONFIG_IPMI_PANIC_STRING=y
> CONFIG_IPMI_DEVICE_INTERFACE=m
> CONFIG_IPMI_SI=m
> # CONFIG_IPMI_SSIF is not set
> # CONFIG_IPMI_WATCHDOG is not set
> # CONFIG_IPMI_POWEROFF is not set
> # CONFIG_HW_RANDOM is not set
> # CONFIG_NVRAM is not set
> # CONFIG_R3964 is not set
> # CONFIG_APPLICOM is not set
> 
> #
> # PCMCIA character devices
> #
> CONFIG_SYNCLINK_CS=m
> # CONFIG_CARDMAN_4000 is not set
> CONFIG_CARDMAN_4040=m
> CONFIG_SCR24X=y
> CONFIG_IPWIRELESS=y
> CONFIG_MWAVE=m
> # CONFIG_HPET is not set
> # CONFIG_HANGCHECK_TIMER is not set
> CONFIG_TCG_TPM=y
> CONFIG_TCG_TIS_CORE=m
> CONFIG_TCG_TIS=m
> CONFIG_TCG_TIS_I2C_ATMEL=y
> # CONFIG_TCG_TIS_I2C_INFINEON is not set
> # CONFIG_TCG_TIS_I2C_NUVOTON is not set
> CONFIG_TCG_NSC=y
> # CONFIG_TCG_ATMEL is not set
> # CONFIG_TCG_INFINEON is not set
> # CONFIG_TCG_CRB is not set
> CONFIG_TCG_VTPM_PROXY=m
> CONFIG_TCG_TIS_ST33ZP24=y
> CONFIG_TCG_TIS_ST33ZP24_I2C=y
> # CONFIG_TELCLOCK is not set
> CONFIG_DEVPORT=y
> CONFIG_XILLYBUS=m
> CONFIG_XILLYBUS_PCIE=m
> # CONFIG_XILLYBUS_OF is not set
> CONFIG_RANDOM_TRUST_CPU=y
> 
> #
> # I2C support
> #
> CONFIG_I2C=y
> CONFIG_ACPI_I2C_OPREGION=y
> CONFIG_I2C_BOARDINFO=y
> CONFIG_I2C_COMPAT=y
> CONFIG_I2C_CHARDEV=m
> CONFIG_I2C_MUX=y
> 
> #
> # Multiplexer I2C Chip support
> #
> CONFIG_I2C_ARB_GPIO_CHALLENGE=m
> CONFIG_I2C_MUX_GPIO=m
> CONFIG_I2C_MUX_GPMUX=m
> CONFIG_I2C_MUX_LTC4306=m
> CONFIG_I2C_MUX_PCA9541=y
> CONFIG_I2C_MUX_PCA954x=y
> CONFIG_I2C_MUX_PINCTRL=y
> CONFIG_I2C_MUX_REG=y
> # CONFIG_I2C_DEMUX_PINCTRL is not set
> CONFIG_I2C_MUX_MLXCPLD=m
> # CONFIG_I2C_HELPER_AUTO is not set
> CONFIG_I2C_SMBUS=y
> 
> #
> # I2C Algorithms
> #
> CONFIG_I2C_ALGOBIT=y
> CONFIG_I2C_ALGOPCF=y
> CONFIG_I2C_ALGOPCA=y
> 
> #
> # I2C Hardware Bus support
> #
> 
> #
> # PC SMBus host controller drivers
> #
> CONFIG_I2C_ALI1535=m
> CONFIG_I2C_ALI1563=y
> CONFIG_I2C_ALI15X3=m
> CONFIG_I2C_AMD756=m
> CONFIG_I2C_AMD756_S4882=m
> # CONFIG_I2C_AMD8111 is not set
> # CONFIG_I2C_I801 is not set
> CONFIG_I2C_ISCH=m
> # CONFIG_I2C_ISMT is not set
> CONFIG_I2C_PIIX4=y
> CONFIG_I2C_NFORCE2=m
> # CONFIG_I2C_NFORCE2_S4985 is not set
> CONFIG_I2C_NVIDIA_GPU=m
> CONFIG_I2C_SIS5595=y
> CONFIG_I2C_SIS630=m
> CONFIG_I2C_SIS96X=y
> CONFIG_I2C_VIA=y
> CONFIG_I2C_VIAPRO=m
> 
> #
> # ACPI drivers
> #
> # CONFIG_I2C_SCMI is not set
> 
> #
> # I2C system bus drivers (mostly embedded / system-on-chip)
> #
> CONFIG_I2C_CBUS_GPIO=y
> CONFIG_I2C_DESIGNWARE_CORE=m
> # CONFIG_I2C_DESIGNWARE_PLATFORM is not set
> CONFIG_I2C_DESIGNWARE_PCI=m
> # CONFIG_I2C_EMEV2 is not set
> CONFIG_I2C_GPIO=y
> CONFIG_I2C_GPIO_FAULT_INJECTOR=y
> CONFIG_I2C_KEMPLD=m
> CONFIG_I2C_OCORES=m
> CONFIG_I2C_PCA_PLATFORM=y
> # CONFIG_I2C_RK3X is not set
> # CONFIG_I2C_SIMTEC is not set
> CONFIG_I2C_XILINX=m
> 
> #
> # External I2C/SMBus adapter drivers
> #
> CONFIG_I2C_PARPORT_LIGHT=m
> CONFIG_I2C_TAOS_EVM=m
> 
> #
> # Other I2C/SMBus bus drivers
> #
> CONFIG_I2C_MLXCPLD=m
> CONFIG_I2C_CROS_EC_TUNNEL=m
> # CONFIG_I2C_FSI is not set
> # CONFIG_I2C_STUB is not set
> CONFIG_I2C_SLAVE=y
> CONFIG_I2C_SLAVE_EEPROM=m
> # CONFIG_I2C_DEBUG_CORE is not set
> # CONFIG_I2C_DEBUG_ALGO is not set
> # CONFIG_I2C_DEBUG_BUS is not set
> # CONFIG_I3C is not set
> # CONFIG_SPI is not set
> # CONFIG_SPMI is not set
> CONFIG_HSI=y
> CONFIG_HSI_BOARDINFO=y
> 
> #
> # HSI controllers
> #
> 
> #
> # HSI clients
> #
> CONFIG_HSI_CHAR=m
> CONFIG_PPS=y
> # CONFIG_PPS_DEBUG is not set
> 
> #
> # PPS clients support
> #
> CONFIG_PPS_CLIENT_KTIMER=y
> CONFIG_PPS_CLIENT_LDISC=m
> # CONFIG_PPS_CLIENT_GPIO is not set
> 
> #
> # PPS generators support
> #
> 
> #
> # PTP clock support
> #
> CONFIG_PTP_1588_CLOCK=y
> 
> #
> # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
> #
> CONFIG_PTP_1588_CLOCK_KVM=y
> CONFIG_PINCTRL=y
> CONFIG_GENERIC_PINCTRL_GROUPS=y
> CONFIG_PINMUX=y
> CONFIG_GENERIC_PINMUX_FUNCTIONS=y
> CONFIG_PINCONF=y
> CONFIG_GENERIC_PINCONF=y
> # CONFIG_DEBUG_PINCTRL is not set
> # CONFIG_PINCTRL_AS3722 is not set
> CONFIG_PINCTRL_AXP209=m
> CONFIG_PINCTRL_AMD=m
> CONFIG_PINCTRL_MCP23S08=y
> CONFIG_PINCTRL_SINGLE=y
> # CONFIG_PINCTRL_SX150X is not set
> CONFIG_PINCTRL_RK805=m
> # CONFIG_PINCTRL_OCELOT is not set
> # CONFIG_PINCTRL_BAYTRAIL is not set
> # CONFIG_PINCTRL_CHERRYVIEW is not set
> # CONFIG_PINCTRL_BROXTON is not set
> # CONFIG_PINCTRL_CANNONLAKE is not set
> # CONFIG_PINCTRL_CEDARFORK is not set
> # CONFIG_PINCTRL_DENVERTON is not set
> # CONFIG_PINCTRL_GEMINILAKE is not set
> # CONFIG_PINCTRL_ICELAKE is not set
> # CONFIG_PINCTRL_LEWISBURG is not set
> # CONFIG_PINCTRL_SUNRISEPOINT is not set
> CONFIG_PINCTRL_MADERA=y
> CONFIG_PINCTRL_CS47L85=y
> CONFIG_PINCTRL_CS47L90=y
> CONFIG_GPIOLIB=y
> CONFIG_GPIOLIB_FASTPATH_LIMIT=512
> CONFIG_OF_GPIO=y
> CONFIG_GPIO_ACPI=y
> CONFIG_GPIOLIB_IRQCHIP=y
> # CONFIG_DEBUG_GPIO is not set
> CONFIG_GPIO_SYSFS=y
> CONFIG_GPIO_GENERIC=y
> CONFIG_GPIO_MAX730X=m
> 
> #
> # Memory mapped GPIO drivers
> #
> # CONFIG_GPIO_74XX_MMIO is not set
> CONFIG_GPIO_ALTERA=m
> # CONFIG_GPIO_AMDPT is not set
> # CONFIG_GPIO_CADENCE is not set
> # CONFIG_GPIO_DWAPB is not set
> CONFIG_GPIO_EXAR=m
> CONFIG_GPIO_FTGPIO010=y
> CONFIG_GPIO_GENERIC_PLATFORM=m
> CONFIG_GPIO_GRGPIO=m
> CONFIG_GPIO_HLWD=y
> CONFIG_GPIO_ICH=m
> # CONFIG_GPIO_LYNXPOINT is not set
> CONFIG_GPIO_MB86S7X=y
> CONFIG_GPIO_MENZ127=m
> CONFIG_GPIO_MOCKUP=m
> # CONFIG_GPIO_SAMA5D2_PIOBU is not set
> CONFIG_GPIO_SIOX=m
> CONFIG_GPIO_SYSCON=y
> CONFIG_GPIO_VX855=y
> CONFIG_GPIO_XILINX=y
> 
> #
> # Port-mapped I/O GPIO drivers
> #
> # CONFIG_GPIO_F7188X is not set
> CONFIG_GPIO_IT87=y
> # CONFIG_GPIO_SCH is not set
> CONFIG_GPIO_SCH311X=m
> CONFIG_GPIO_WINBOND=y
> # CONFIG_GPIO_WS16C48 is not set
> 
> #
> # I2C GPIO expanders
> #
> # CONFIG_GPIO_ADP5588 is not set
> CONFIG_GPIO_ADNP=y
> CONFIG_GPIO_MAX7300=m
> CONFIG_GPIO_MAX732X=y
> CONFIG_GPIO_MAX732X_IRQ=y
> # CONFIG_GPIO_PCA953X is not set
> CONFIG_GPIO_PCF857X=y
> # CONFIG_GPIO_TPIC2810 is not set
> 
> #
> # MFD GPIO expanders
> #
> CONFIG_GPIO_ARIZONA=y
> CONFIG_GPIO_BD9571MWV=y
> CONFIG_GPIO_JANZ_TTL=m
> CONFIG_GPIO_KEMPLD=y
> # CONFIG_GPIO_LP3943 is not set
> CONFIG_GPIO_MADERA=y
> # CONFIG_GPIO_RC5T583 is not set
> CONFIG_GPIO_TPS65086=m
> CONFIG_GPIO_TPS65218=m
> CONFIG_GPIO_TPS6586X=y
> # CONFIG_GPIO_TPS65912 is not set
> CONFIG_GPIO_TWL6040=m
> CONFIG_GPIO_WM831X=y
> CONFIG_GPIO_WM8994=m
> 
> #
> # PCI GPIO expanders
> #
> CONFIG_GPIO_AMD8111=m
> CONFIG_GPIO_BT8XX=y
> CONFIG_GPIO_ML_IOH=m
> # CONFIG_GPIO_PCI_IDIO_16 is not set
> CONFIG_GPIO_PCIE_IDIO_24=y
> CONFIG_GPIO_RDC321X=m
> # CONFIG_GPIO_SODAVILLE is not set
> CONFIG_W1=y
> 
> #
> # 1-wire Bus Masters
> #
> CONFIG_W1_MASTER_MATROX=y
> # CONFIG_W1_MASTER_DS2482 is not set
> CONFIG_W1_MASTER_DS1WM=m
> CONFIG_W1_MASTER_GPIO=y
> 
> #
> # 1-wire Slaves
> #
> # CONFIG_W1_SLAVE_THERM is not set
> CONFIG_W1_SLAVE_SMEM=m
> CONFIG_W1_SLAVE_DS2405=y
> CONFIG_W1_SLAVE_DS2408=y
> # CONFIG_W1_SLAVE_DS2408_READBACK is not set
> CONFIG_W1_SLAVE_DS2413=y
> # CONFIG_W1_SLAVE_DS2406 is not set
> CONFIG_W1_SLAVE_DS2423=y
> CONFIG_W1_SLAVE_DS2805=y
> CONFIG_W1_SLAVE_DS2431=y
> CONFIG_W1_SLAVE_DS2433=y
> # CONFIG_W1_SLAVE_DS2433_CRC is not set
> # CONFIG_W1_SLAVE_DS2438 is not set
> CONFIG_W1_SLAVE_DS2780=y
> CONFIG_W1_SLAVE_DS2781=m
> # CONFIG_W1_SLAVE_DS28E04 is not set
> CONFIG_W1_SLAVE_DS28E17=m
> CONFIG_POWER_AVS=y
> CONFIG_POWER_RESET=y
> CONFIG_POWER_RESET_AS3722=y
> CONFIG_POWER_RESET_GPIO=y
> # CONFIG_POWER_RESET_GPIO_RESTART is not set
> # CONFIG_POWER_RESET_LTC2952 is not set
> CONFIG_POWER_RESET_RESTART=y
> # CONFIG_POWER_RESET_SYSCON is not set
> CONFIG_POWER_RESET_SYSCON_POWEROFF=y
> # CONFIG_SYSCON_REBOOT_MODE is not set
> CONFIG_POWER_SUPPLY=y
> # CONFIG_POWER_SUPPLY_DEBUG is not set
> CONFIG_PDA_POWER=y
> # CONFIG_GENERIC_ADC_BATTERY is not set
> # CONFIG_MAX8925_POWER is not set
> CONFIG_WM831X_BACKUP=y
> CONFIG_WM831X_POWER=m
> # CONFIG_TEST_POWER is not set
> CONFIG_CHARGER_ADP5061=y
> CONFIG_BATTERY_ACT8945A=m
> CONFIG_BATTERY_DS2760=y
> CONFIG_BATTERY_DS2780=y
> CONFIG_BATTERY_DS2781=m
> CONFIG_BATTERY_DS2782=m
> # CONFIG_BATTERY_LEGO_EV3 is not set
> # CONFIG_BATTERY_SBS is not set
> # CONFIG_CHARGER_SBS is not set
> CONFIG_MANAGER_SBS=y
> CONFIG_BATTERY_BQ27XXX=m
> CONFIG_BATTERY_BQ27XXX_I2C=m
> CONFIG_BATTERY_BQ27XXX_HDQ=m
> CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM=y
> CONFIG_BATTERY_DA9150=m
> # CONFIG_CHARGER_AXP20X is not set
> CONFIG_BATTERY_AXP20X=y
> CONFIG_AXP20X_POWER=m
> CONFIG_AXP288_FUEL_GAUGE=m
> CONFIG_BATTERY_MAX17040=y
> CONFIG_BATTERY_MAX17042=y
> CONFIG_BATTERY_MAX1721X=m
> CONFIG_CHARGER_PCF50633=m
> # CONFIG_CHARGER_MAX8903 is not set
> CONFIG_CHARGER_LP8727=m
> CONFIG_CHARGER_LP8788=m
> CONFIG_CHARGER_GPIO=m
> # CONFIG_CHARGER_MANAGER is not set
> CONFIG_CHARGER_LTC3651=y
> CONFIG_CHARGER_DETECTOR_MAX14656=m
> CONFIG_CHARGER_MAX8997=m
> # CONFIG_CHARGER_BQ2415X is not set
> CONFIG_CHARGER_BQ24190=m
> # CONFIG_CHARGER_BQ24257 is not set
> CONFIG_CHARGER_BQ24735=m
> CONFIG_CHARGER_BQ25890=m
> CONFIG_CHARGER_SMB347=m
> CONFIG_BATTERY_GAUGE_LTC2941=y
> # CONFIG_BATTERY_RT5033 is not set
> CONFIG_CHARGER_RT9455=y
> CONFIG_CHARGER_CROS_USBPD=m
> CONFIG_HWMON=y
> CONFIG_HWMON_VID=y
> CONFIG_HWMON_DEBUG_CHIP=y
> 
> #
> # Native drivers
> #
> CONFIG_SENSORS_ABITUGURU=y
> CONFIG_SENSORS_ABITUGURU3=m
> CONFIG_SENSORS_AD7414=m
> CONFIG_SENSORS_AD7418=m
> # CONFIG_SENSORS_ADM1021 is not set
> CONFIG_SENSORS_ADM1025=m
> CONFIG_SENSORS_ADM1026=m
> CONFIG_SENSORS_ADM1029=m
> CONFIG_SENSORS_ADM1031=y
> CONFIG_SENSORS_ADM9240=m
> CONFIG_SENSORS_ADT7X10=m
> CONFIG_SENSORS_ADT7410=m
> CONFIG_SENSORS_ADT7411=m
> # CONFIG_SENSORS_ADT7462 is not set
> CONFIG_SENSORS_ADT7470=m
> CONFIG_SENSORS_ADT7475=m
> CONFIG_SENSORS_ASC7621=m
> # CONFIG_SENSORS_K8TEMP is not set
> CONFIG_SENSORS_APPLESMC=m
> CONFIG_SENSORS_ASB100=y
> CONFIG_SENSORS_ASPEED=m
> # CONFIG_SENSORS_ATXP1 is not set
> CONFIG_SENSORS_DS620=y
> # CONFIG_SENSORS_DS1621 is not set
> CONFIG_SENSORS_DELL_SMM=m
> CONFIG_SENSORS_I5K_AMB=y
> # CONFIG_SENSORS_F71805F is not set
> CONFIG_SENSORS_F71882FG=y
> CONFIG_SENSORS_F75375S=m
> CONFIG_SENSORS_MC13783_ADC=m
> # CONFIG_SENSORS_FSCHMD is not set
> CONFIG_SENSORS_FTSTEUTATES=m
> # CONFIG_SENSORS_GL518SM is not set
> # CONFIG_SENSORS_GL520SM is not set
> CONFIG_SENSORS_G760A=m
> CONFIG_SENSORS_G762=y
> CONFIG_SENSORS_GPIO_FAN=m
> CONFIG_SENSORS_HIH6130=y
> CONFIG_SENSORS_IBMAEM=m
> CONFIG_SENSORS_IBMPEX=m
> # CONFIG_SENSORS_IIO_HWMON is not set
> # CONFIG_SENSORS_I5500 is not set
> CONFIG_SENSORS_CORETEMP=m
> # CONFIG_SENSORS_IT87 is not set
> CONFIG_SENSORS_JC42=m
> # CONFIG_SENSORS_POWR1220 is not set
> CONFIG_SENSORS_LINEAGE=m
> CONFIG_SENSORS_LTC2945=y
> CONFIG_SENSORS_LTC2990=m
> # CONFIG_SENSORS_LTC4151 is not set
> # CONFIG_SENSORS_LTC4215 is not set
> CONFIG_SENSORS_LTC4222=y
> CONFIG_SENSORS_LTC4245=y
> CONFIG_SENSORS_LTC4260=m
> CONFIG_SENSORS_LTC4261=m
> CONFIG_SENSORS_MAX16065=m
> # CONFIG_SENSORS_MAX1619 is not set
> # CONFIG_SENSORS_MAX1668 is not set
> CONFIG_SENSORS_MAX197=m
> # CONFIG_SENSORS_MAX6621 is not set
> CONFIG_SENSORS_MAX6639=m
> CONFIG_SENSORS_MAX6642=m
> CONFIG_SENSORS_MAX6650=m
> CONFIG_SENSORS_MAX6697=m
> CONFIG_SENSORS_MAX31790=y
> # CONFIG_SENSORS_MCP3021 is not set
> CONFIG_SENSORS_TC654=y
> # CONFIG_SENSORS_MENF21BMC_HWMON is not set
> CONFIG_SENSORS_LM63=y
> CONFIG_SENSORS_LM73=m
> CONFIG_SENSORS_LM75=m
> CONFIG_SENSORS_LM77=m
> CONFIG_SENSORS_LM78=y
> # CONFIG_SENSORS_LM80 is not set
> CONFIG_SENSORS_LM83=y
> CONFIG_SENSORS_LM85=y
> # CONFIG_SENSORS_LM87 is not set
> CONFIG_SENSORS_LM90=y
> CONFIG_SENSORS_LM92=m
> CONFIG_SENSORS_LM93=y
> CONFIG_SENSORS_LM95234=m
> # CONFIG_SENSORS_LM95241 is not set
> # CONFIG_SENSORS_LM95245 is not set
> CONFIG_SENSORS_PC87360=y
> CONFIG_SENSORS_PC87427=y
> CONFIG_SENSORS_NTC_THERMISTOR=y
> # CONFIG_SENSORS_NCT6683 is not set
> CONFIG_SENSORS_NCT6775=y
> CONFIG_SENSORS_NCT7802=y
> CONFIG_SENSORS_NCT7904=y
> # CONFIG_SENSORS_NPCM7XX is not set
> # CONFIG_SENSORS_OCC_P8_I2C is not set
> CONFIG_SENSORS_OCC_P9_SBE=m
> CONFIG_SENSORS_OCC=y
> CONFIG_SENSORS_PCF8591=m
> # CONFIG_PMBUS is not set
> CONFIG_SENSORS_PWM_FAN=y
> CONFIG_SENSORS_SHT15=m
> CONFIG_SENSORS_SHT21=y
> # CONFIG_SENSORS_SHT3x is not set
> CONFIG_SENSORS_SHTC1=m
> CONFIG_SENSORS_SIS5595=m
> CONFIG_SENSORS_DME1737=y
> # CONFIG_SENSORS_EMC1403 is not set
> # CONFIG_SENSORS_EMC2103 is not set
> CONFIG_SENSORS_EMC6W201=m
> CONFIG_SENSORS_SMSC47M1=y
> CONFIG_SENSORS_SMSC47M192=y
> CONFIG_SENSORS_SMSC47B397=y
> CONFIG_SENSORS_SCH56XX_COMMON=y
> CONFIG_SENSORS_SCH5627=y
> CONFIG_SENSORS_SCH5636=y
> CONFIG_SENSORS_STTS751=m
> CONFIG_SENSORS_SMM665=y
> CONFIG_SENSORS_ADC128D818=m
> # CONFIG_SENSORS_ADS1015 is not set
> CONFIG_SENSORS_ADS7828=m
> # CONFIG_SENSORS_AMC6821 is not set
> CONFIG_SENSORS_INA209=y
> # CONFIG_SENSORS_INA2XX is not set
> # CONFIG_SENSORS_INA3221 is not set
> CONFIG_SENSORS_TC74=m
> CONFIG_SENSORS_THMC50=m
> CONFIG_SENSORS_TMP102=y
> # CONFIG_SENSORS_TMP103 is not set
> CONFIG_SENSORS_TMP108=y
> # CONFIG_SENSORS_TMP401 is not set
> CONFIG_SENSORS_TMP421=m
> CONFIG_SENSORS_VIA_CPUTEMP=y
> # CONFIG_SENSORS_VIA686A is not set
> # CONFIG_SENSORS_VT1211 is not set
> # CONFIG_SENSORS_VT8231 is not set
> CONFIG_SENSORS_W83773G=y
> CONFIG_SENSORS_W83781D=m
> CONFIG_SENSORS_W83791D=y
> CONFIG_SENSORS_W83792D=m
> CONFIG_SENSORS_W83793=m
> CONFIG_SENSORS_W83795=y
> # CONFIG_SENSORS_W83795_FANCTRL is not set
> # CONFIG_SENSORS_W83L785TS is not set
> CONFIG_SENSORS_W83L786NG=y
> CONFIG_SENSORS_W83627HF=m
> # CONFIG_SENSORS_W83627EHF is not set
> # CONFIG_SENSORS_WM831X is not set
> 
> #
> # ACPI drivers
> #
> # CONFIG_SENSORS_ACPI_POWER is not set
> # CONFIG_SENSORS_ATK0110 is not set
> CONFIG_THERMAL=y
> # CONFIG_THERMAL_STATISTICS is not set
> CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
> CONFIG_THERMAL_HWMON=y
> CONFIG_THERMAL_OF=y
> # CONFIG_THERMAL_WRITABLE_TRIPS is not set
> CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
> # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
> # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
> # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
> # CONFIG_THERMAL_GOV_FAIR_SHARE is not set
> CONFIG_THERMAL_GOV_STEP_WISE=y
> # CONFIG_THERMAL_GOV_BANG_BANG is not set
> # CONFIG_THERMAL_GOV_USER_SPACE is not set
> # CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
> # CONFIG_THERMAL_EMULATION is not set
> # CONFIG_QORIQ_THERMAL is not set
> # CONFIG_DA9062_THERMAL is not set
> 
> #
> # Intel thermal drivers
> #
> # CONFIG_INTEL_POWERCLAMP is not set
> # CONFIG_INTEL_SOC_DTS_THERMAL is not set
> 
> #
> # ACPI INT340X thermal drivers
> #
> # CONFIG_INT340X_THERMAL is not set
> # CONFIG_INTEL_PCH_THERMAL is not set
> # CONFIG_GENERIC_ADC_THERMAL is not set
> CONFIG_WATCHDOG=y
> CONFIG_WATCHDOG_CORE=y
> # CONFIG_WATCHDOG_NOWAYOUT is not set
> # CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED is not set
> CONFIG_WATCHDOG_SYSFS=y
> 
> #
> # Watchdog Device Drivers
> #
> CONFIG_SOFT_WATCHDOG=m
> # CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
> # CONFIG_DA9063_WATCHDOG is not set
> CONFIG_DA9062_WATCHDOG=m
> CONFIG_GPIO_WATCHDOG=m
> CONFIG_MENF21BMC_WATCHDOG=m
> # CONFIG_MENZ069_WATCHDOG is not set
> # CONFIG_WDAT_WDT is not set
> CONFIG_WM831X_WATCHDOG=y
> # CONFIG_XILINX_WATCHDOG is not set
> CONFIG_ZIIRAVE_WATCHDOG=m
> CONFIG_CADENCE_WATCHDOG=m
> CONFIG_DW_WATCHDOG=m
> # CONFIG_RN5T618_WATCHDOG is not set
> CONFIG_MAX63XX_WATCHDOG=m
> CONFIG_ACQUIRE_WDT=m
> CONFIG_ADVANTECH_WDT=y
> CONFIG_ALIM1535_WDT=y
> CONFIG_ALIM7101_WDT=y
> # CONFIG_EBC_C384_WDT is not set
> CONFIG_F71808E_WDT=m
> CONFIG_SP5100_TCO=y
> CONFIG_SBC_FITPC2_WATCHDOG=y
> # CONFIG_EUROTECH_WDT is not set
> CONFIG_IB700_WDT=y
> CONFIG_IBMASR=y
> CONFIG_WAFER_WDT=y
> CONFIG_I6300ESB_WDT=y
> CONFIG_IE6XX_WDT=y
> CONFIG_ITCO_WDT=y
> # CONFIG_ITCO_VENDOR_SUPPORT is not set
> CONFIG_IT8712F_WDT=y
> CONFIG_IT87_WDT=m
> CONFIG_HP_WATCHDOG=m
> CONFIG_KEMPLD_WDT=m
> # CONFIG_HPWDT_NMI_DECODING is not set
> CONFIG_SC1200_WDT=m
> # CONFIG_PC87413_WDT is not set
> CONFIG_NV_TCO=m
> CONFIG_60XX_WDT=m
> # CONFIG_CPU5_WDT is not set
> # CONFIG_SMSC_SCH311X_WDT is not set
> CONFIG_SMSC37B787_WDT=m
> CONFIG_TQMX86_WDT=y
> CONFIG_VIA_WDT=y
> CONFIG_W83627HF_WDT=m
> CONFIG_W83877F_WDT=y
> CONFIG_W83977F_WDT=y
> CONFIG_MACHZ_WDT=m
> # CONFIG_SBC_EPX_C3_WATCHDOG is not set
> CONFIG_INTEL_MEI_WDT=y
> # CONFIG_NI903X_WDT is not set
> # CONFIG_NIC7018_WDT is not set
> CONFIG_MEN_A21_WDT=m
> 
> #
> # PCI-based Watchdog Cards
> #
> CONFIG_PCIPCWATCHDOG=y
> CONFIG_WDTPCI=y
> 
> #
> # Watchdog Pretimeout Governors
> #
> CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
> # CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
> CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y
> CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=m
> CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
> CONFIG_SSB_POSSIBLE=y
> # CONFIG_SSB is not set
> CONFIG_BCMA_POSSIBLE=y
> CONFIG_BCMA=y
> CONFIG_BCMA_HOST_PCI_POSSIBLE=y
> CONFIG_BCMA_HOST_PCI=y
> CONFIG_BCMA_HOST_SOC=y
> CONFIG_BCMA_DRIVER_PCI=y
> CONFIG_BCMA_SFLASH=y
> CONFIG_BCMA_DRIVER_GMAC_CMN=y
> CONFIG_BCMA_DRIVER_GPIO=y
> # CONFIG_BCMA_DEBUG is not set
> 
> #
> # Multifunction device drivers
> #
> CONFIG_MFD_CORE=y
> CONFIG_MFD_ACT8945A=y
> CONFIG_MFD_AS3711=y
> CONFIG_MFD_AS3722=m
> # CONFIG_PMIC_ADP5520 is not set
> CONFIG_MFD_AAT2870_CORE=y
> CONFIG_MFD_ATMEL_FLEXCOM=m
> # CONFIG_MFD_ATMEL_HLCDC is not set
> # CONFIG_MFD_BCM590XX is not set
> CONFIG_MFD_BD9571MWV=y
> CONFIG_MFD_AXP20X=y
> CONFIG_MFD_AXP20X_I2C=y
> CONFIG_MFD_CROS_EC=m
> CONFIG_MFD_CROS_EC_CHARDEV=m
> CONFIG_MFD_MADERA=y
> CONFIG_MFD_MADERA_I2C=y
> # CONFIG_MFD_CS47L35 is not set
> CONFIG_MFD_CS47L85=y
> CONFIG_MFD_CS47L90=y
> # CONFIG_PMIC_DA903X is not set
> # CONFIG_MFD_DA9052_I2C is not set
> # CONFIG_MFD_DA9055 is not set
> CONFIG_MFD_DA9062=m
> CONFIG_MFD_DA9063=m
> CONFIG_MFD_DA9150=y
> CONFIG_MFD_MC13XXX=m
> CONFIG_MFD_MC13XXX_I2C=m
> CONFIG_MFD_HI6421_PMIC=y
> # CONFIG_HTC_PASIC3 is not set
> # CONFIG_HTC_I2CPLD is not set
> CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
> CONFIG_LPC_ICH=y
> CONFIG_LPC_SCH=y
> # CONFIG_INTEL_SOC_PMIC is not set
> # CONFIG_INTEL_SOC_PMIC_CHTWC is not set
> # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
> # CONFIG_MFD_INTEL_LPSS_ACPI is not set
> # CONFIG_MFD_INTEL_LPSS_PCI is not set
> CONFIG_MFD_JANZ_CMODIO=m
> CONFIG_MFD_KEMPLD=y
> CONFIG_MFD_88PM800=y
> CONFIG_MFD_88PM805=y
> # CONFIG_MFD_88PM860X is not set
> # CONFIG_MFD_MAX14577 is not set
> # CONFIG_MFD_MAX77620 is not set
> CONFIG_MFD_MAX77686=y
> # CONFIG_MFD_MAX77693 is not set
> CONFIG_MFD_MAX77843=y
> CONFIG_MFD_MAX8907=m
> CONFIG_MFD_MAX8925=y
> CONFIG_MFD_MAX8997=y
> # CONFIG_MFD_MAX8998 is not set
> CONFIG_MFD_MT6397=y
> CONFIG_MFD_MENF21BMC=m
> # CONFIG_MFD_RETU is not set
> CONFIG_MFD_PCF50633=y
> CONFIG_PCF50633_ADC=m
> CONFIG_PCF50633_GPIO=y
> CONFIG_MFD_RDC321X=m
> CONFIG_MFD_RT5033=m
> CONFIG_MFD_RC5T583=y
> CONFIG_MFD_RK808=m
> CONFIG_MFD_RN5T618=m
> CONFIG_MFD_SEC_CORE=m
> CONFIG_MFD_SI476X_CORE=y
> CONFIG_MFD_SM501=m
> CONFIG_MFD_SM501_GPIO=y
> CONFIG_MFD_SKY81452=y
> # CONFIG_MFD_SMSC is not set
> # CONFIG_ABX500_CORE is not set
> # CONFIG_MFD_STMPE is not set
> CONFIG_MFD_SYSCON=y
> # CONFIG_MFD_TI_AM335X_TSCADC is not set
> CONFIG_MFD_LP3943=y
> CONFIG_MFD_LP8788=y
> # CONFIG_MFD_TI_LMU is not set
> # CONFIG_MFD_PALMAS is not set
> CONFIG_TPS6105X=y
> # CONFIG_TPS65010 is not set
> # CONFIG_TPS6507X is not set
> CONFIG_MFD_TPS65086=m
> # CONFIG_MFD_TPS65090 is not set
> # CONFIG_MFD_TPS65217 is not set
> # CONFIG_MFD_TPS68470 is not set
> # CONFIG_MFD_TI_LP873X is not set
> # CONFIG_MFD_TI_LP87565 is not set
> CONFIG_MFD_TPS65218=m
> CONFIG_MFD_TPS6586X=y
> # CONFIG_MFD_TPS65910 is not set
> CONFIG_MFD_TPS65912=m
> CONFIG_MFD_TPS65912_I2C=m
> # CONFIG_MFD_TPS80031 is not set
> # CONFIG_TWL4030_CORE is not set
> CONFIG_TWL6040_CORE=y
> CONFIG_MFD_WL1273_CORE=y
> # CONFIG_MFD_LM3533 is not set
> # CONFIG_MFD_TC3589X is not set
> CONFIG_MFD_VX855=y
> CONFIG_MFD_ARIZONA=y
> CONFIG_MFD_ARIZONA_I2C=m
> CONFIG_MFD_CS47L24=y
> CONFIG_MFD_WM5102=y
> CONFIG_MFD_WM5110=y
> # CONFIG_MFD_WM8997 is not set
> CONFIG_MFD_WM8998=y
> CONFIG_MFD_WM8400=y
> CONFIG_MFD_WM831X=y
> CONFIG_MFD_WM831X_I2C=y
> # CONFIG_MFD_WM8350_I2C is not set
> CONFIG_MFD_WM8994=m
> # CONFIG_MFD_ROHM_BD718XX is not set
> CONFIG_REGULATOR=y
> CONFIG_REGULATOR_DEBUG=y
> CONFIG_REGULATOR_FIXED_VOLTAGE=y
> CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
> CONFIG_REGULATOR_USERSPACE_CONSUMER=y
> CONFIG_REGULATOR_88PG86X=m
> CONFIG_REGULATOR_88PM800=m
> CONFIG_REGULATOR_ACT8865=y
> CONFIG_REGULATOR_ACT8945A=m
> # CONFIG_REGULATOR_AD5398 is not set
> CONFIG_REGULATOR_ANATOP=y
> CONFIG_REGULATOR_AAT2870=y
> CONFIG_REGULATOR_AS3711=y
> CONFIG_REGULATOR_AS3722=m
> # CONFIG_REGULATOR_AXP20X is not set
> CONFIG_REGULATOR_BD9571MWV=m
> CONFIG_REGULATOR_DA9062=m
> # CONFIG_REGULATOR_DA9063 is not set
> CONFIG_REGULATOR_DA9210=m
> # CONFIG_REGULATOR_DA9211 is not set
> # CONFIG_REGULATOR_FAN53555 is not set
> CONFIG_REGULATOR_GPIO=y
> # CONFIG_REGULATOR_HI6421 is not set
> # CONFIG_REGULATOR_HI6421V530 is not set
> # CONFIG_REGULATOR_ISL9305 is not set
> # CONFIG_REGULATOR_ISL6271A is not set
> CONFIG_REGULATOR_LP3971=m
> CONFIG_REGULATOR_LP3972=y
> CONFIG_REGULATOR_LP872X=m
> CONFIG_REGULATOR_LP8755=y
> CONFIG_REGULATOR_LP8788=m
> # CONFIG_REGULATOR_LTC3589 is not set
> CONFIG_REGULATOR_LTC3676=y
> # CONFIG_REGULATOR_MAX1586 is not set
> # CONFIG_REGULATOR_MAX8649 is not set
> # CONFIG_REGULATOR_MAX8660 is not set
> # CONFIG_REGULATOR_MAX8907 is not set
> CONFIG_REGULATOR_MAX8925=y
> CONFIG_REGULATOR_MAX8952=m
> # CONFIG_REGULATOR_MAX8973 is not set
> CONFIG_REGULATOR_MAX8997=m
> CONFIG_REGULATOR_MAX77686=y
> # CONFIG_REGULATOR_MAX77693 is not set
> CONFIG_REGULATOR_MAX77802=m
> CONFIG_REGULATOR_MC13XXX_CORE=m
> # CONFIG_REGULATOR_MC13783 is not set
> CONFIG_REGULATOR_MC13892=m
> # CONFIG_REGULATOR_MCP16502 is not set
> CONFIG_REGULATOR_MT6311=m
> CONFIG_REGULATOR_MT6323=y
> CONFIG_REGULATOR_MT6397=m
> CONFIG_REGULATOR_PCF50633=y
> CONFIG_REGULATOR_PFUZE100=m
> CONFIG_REGULATOR_PV88060=y
> # CONFIG_REGULATOR_PV88080 is not set
> CONFIG_REGULATOR_PV88090=m
> # CONFIG_REGULATOR_PWM is not set
> CONFIG_REGULATOR_RC5T583=y
> CONFIG_REGULATOR_RK808=m
> CONFIG_REGULATOR_RN5T618=m
> # CONFIG_REGULATOR_RT5033 is not set
> CONFIG_REGULATOR_S2MPA01=m
> # CONFIG_REGULATOR_S2MPS11 is not set
> # CONFIG_REGULATOR_S5M8767 is not set
> CONFIG_REGULATOR_SKY81452=y
> # CONFIG_REGULATOR_SY8106A is not set
> # CONFIG_REGULATOR_TPS51632 is not set
> # CONFIG_REGULATOR_TPS6105X is not set
> CONFIG_REGULATOR_TPS62360=m
> CONFIG_REGULATOR_TPS65023=y
> CONFIG_REGULATOR_TPS6507X=m
> CONFIG_REGULATOR_TPS65086=m
> CONFIG_REGULATOR_TPS65132=m
> CONFIG_REGULATOR_TPS65218=m
> # CONFIG_REGULATOR_TPS6586X is not set
> CONFIG_REGULATOR_TPS65912=m
> CONFIG_REGULATOR_VCTRL=y
> # CONFIG_REGULATOR_WM831X is not set
> CONFIG_REGULATOR_WM8400=y
> # CONFIG_REGULATOR_WM8994 is not set
> CONFIG_CEC_CORE=m
> CONFIG_CEC_NOTIFIER=y
> CONFIG_RC_CORE=m
> CONFIG_RC_MAP=m
> # CONFIG_LIRC is not set
> # CONFIG_RC_DECODERS is not set
> # CONFIG_RC_DEVICES is not set
> CONFIG_MEDIA_SUPPORT=y
> 
> #
> # Multimedia core support
> #
> CONFIG_MEDIA_CAMERA_SUPPORT=y
> CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
> CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
> # CONFIG_MEDIA_RADIO_SUPPORT is not set
> CONFIG_MEDIA_SDR_SUPPORT=y
> CONFIG_MEDIA_CEC_SUPPORT=y
> # CONFIG_MEDIA_CEC_RC is not set
> # CONFIG_MEDIA_CONTROLLER is not set
> CONFIG_VIDEO_DEV=y
> CONFIG_VIDEO_V4L2=y
> # CONFIG_VIDEO_ADV_DEBUG is not set
> # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
> CONFIG_VIDEO_TUNER=y
> CONFIG_VIDEOBUF_GEN=y
> CONFIG_VIDEOBUF_DMA_SG=y
> CONFIG_VIDEOBUF_VMALLOC=m
> CONFIG_DVB_CORE=y
> # CONFIG_DVB_MMAP is not set
> CONFIG_DVB_NET=y
> CONFIG_TTPCI_EEPROM=m
> CONFIG_DVB_MAX_ADAPTERS=16
> # CONFIG_DVB_DYNAMIC_MINORS is not set
> CONFIG_DVB_DEMUX_SECTION_LOSS_LOG=y
> CONFIG_DVB_ULE_DEBUG=y
> 
> #
> # Media drivers
> #
> CONFIG_MEDIA_PCI_SUPPORT=y
> 
> #
> # Media capture support
> #
> CONFIG_VIDEO_TW5864=y
> # CONFIG_VIDEO_TW68 is not set
> 
> #
> # Media capture/analog TV support
> #
> # CONFIG_VIDEO_IVTV is not set
> CONFIG_VIDEO_HEXIUM_GEMINI=m
> CONFIG_VIDEO_HEXIUM_ORION=y
> CONFIG_VIDEO_MXB=y
> CONFIG_VIDEO_DT3155=m
> 
> #
> # Media capture/analog/hybrid TV support
> #
> CONFIG_VIDEO_CX18=m
> CONFIG_VIDEO_CX25821=y
> CONFIG_VIDEO_CX88=m
> # CONFIG_VIDEO_CX88_BLACKBIRD is not set
> CONFIG_VIDEO_CX88_DVB=m
> CONFIG_VIDEO_CX88_ENABLE_VP3054=y
> CONFIG_VIDEO_CX88_VP3054=m
> CONFIG_VIDEO_CX88_MPEG=m
> CONFIG_VIDEO_SAA7134=m
> CONFIG_VIDEO_SAA7134_RC=y
> CONFIG_VIDEO_SAA7134_DVB=m
> CONFIG_VIDEO_SAA7164=m
> 
> #
> # Media digital TV PCI Adapters
> #
> CONFIG_DVB_AV7110_IR=y
> CONFIG_DVB_AV7110=m
> CONFIG_DVB_AV7110_OSD=y
> # CONFIG_DVB_BUDGET_CORE is not set
> CONFIG_DVB_B2C2_FLEXCOP_PCI=y
> CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG=y
> CONFIG_DVB_PLUTO2=m
> CONFIG_DVB_DM1105=m
> CONFIG_DVB_PT1=m
> CONFIG_DVB_PT3=y
> # CONFIG_MANTIS_CORE is not set
> CONFIG_DVB_NGENE=y
> CONFIG_DVB_DDBRIDGE=m
> # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
> CONFIG_DVB_SMIPCIE=m
> # CONFIG_V4L_PLATFORM_DRIVERS is not set
> # CONFIG_V4L_MEM2MEM_DRIVERS is not set
> # CONFIG_V4L_TEST_DRIVERS is not set
> # CONFIG_DVB_PLATFORM_DRIVERS is not set
> CONFIG_CEC_PLATFORM_DRIVERS=y
> CONFIG_VIDEO_CROS_EC_CEC=m
> # CONFIG_CEC_GPIO is not set
> # CONFIG_VIDEO_SECO_CEC is not set
> # CONFIG_SDR_PLATFORM_DRIVERS is not set
> 
> #
> # Supported MMC/SDIO adapters
> #
> # CONFIG_SMS_SDIO_DRV is not set
> CONFIG_VIDEO_CX2341X=m
> CONFIG_VIDEO_TVEEPROM=m
> CONFIG_VIDEOBUF2_CORE=y
> CONFIG_VIDEOBUF2_V4L2=y
> CONFIG_VIDEOBUF2_MEMOPS=y
> CONFIG_VIDEOBUF2_DMA_CONTIG=y
> CONFIG_VIDEOBUF2_DMA_SG=y
> CONFIG_VIDEOBUF2_DVB=m
> CONFIG_DVB_B2C2_FLEXCOP=y
> CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y
> CONFIG_VIDEO_SAA7146=y
> CONFIG_VIDEO_SAA7146_VV=y
> 
> #
> # Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
> #
> CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
> CONFIG_MEDIA_ATTACH=y
> CONFIG_VIDEO_IR_I2C=m
> 
> #
> # Audio decoders, processors and mixers
> #
> CONFIG_VIDEO_TDA9840=y
> CONFIG_VIDEO_TEA6415C=y
> CONFIG_VIDEO_TEA6420=y
> CONFIG_VIDEO_CS5345=m
> CONFIG_VIDEO_WM8775=m
> 
> #
> # RDS decoders
> #
> CONFIG_VIDEO_SAA6588=m
> 
> #
> # Video decoders
> #
> CONFIG_VIDEO_SAA7110=m
> CONFIG_VIDEO_SAA711X=y
> CONFIG_VIDEO_VPX3220=m
> 
> #
> # Video and audio decoders
> #
> 
> #
> # Video encoders
> #
> CONFIG_VIDEO_SAA7185=m
> CONFIG_VIDEO_ADV7170=m
> CONFIG_VIDEO_ADV7175=m
> 
> #
> # Camera sensor devices
> #
> 
> #
> # Flash devices
> #
> 
> #
> # Video improvement chips
> #
> 
> #
> # Audio/Video compression chips
> #
> CONFIG_VIDEO_SAA6752HS=m
> 
> #
> # SDR tuner chips
> #
> 
> #
> # Miscellaneous helper chips
> #
> 
> #
> # Sensors used on soc_camera driver
> #
> CONFIG_MEDIA_TUNER=y
> CONFIG_MEDIA_TUNER_SIMPLE=y
> CONFIG_MEDIA_TUNER_TDA8290=y
> CONFIG_MEDIA_TUNER_TDA827X=y
> CONFIG_MEDIA_TUNER_TDA18271=y
> CONFIG_MEDIA_TUNER_TDA9887=y
> CONFIG_MEDIA_TUNER_MT20XX=y
> CONFIG_MEDIA_TUNER_MT2131=y
> CONFIG_MEDIA_TUNER_XC2028=y
> CONFIG_MEDIA_TUNER_XC5000=y
> CONFIG_MEDIA_TUNER_XC4000=y
> CONFIG_MEDIA_TUNER_MXL5005S=m
> CONFIG_MEDIA_TUNER_MC44S803=y
> CONFIG_MEDIA_TUNER_TDA18212=y
> CONFIG_MEDIA_TUNER_M88RS6000T=m
> CONFIG_MEDIA_TUNER_SI2157=m
> CONFIG_MEDIA_TUNER_MXL301RF=y
> CONFIG_MEDIA_TUNER_QM1D1C0042=y
> CONFIG_MEDIA_TUNER_QM1D1B0004=m
> 
> #
> # Multistandard (satellite) frontends
> #
> CONFIG_DVB_STB6100=m
> CONFIG_DVB_STV090x=y
> CONFIG_DVB_STV0910=y
> CONFIG_DVB_STV6110x=y
> CONFIG_DVB_STV6111=y
> CONFIG_DVB_MXL5XX=m
> CONFIG_DVB_M88DS3103=m
> 
> #
> # Multistandard (cable + terrestrial) frontends
> #
> CONFIG_DVB_DRXK=y
> CONFIG_DVB_TDA18271C2DD=y
> 
> #
> # DVB-S (satellite) frontends
> #
> CONFIG_DVB_CX24123=y
> CONFIG_DVB_MT312=y
> CONFIG_DVB_ZL10036=m
> CONFIG_DVB_ZL10039=m
> CONFIG_DVB_S5H1420=y
> CONFIG_DVB_STV0288=m
> CONFIG_DVB_STB6000=m
> CONFIG_DVB_STV0299=y
> CONFIG_DVB_STV0900=m
> CONFIG_DVB_TDA8083=m
> CONFIG_DVB_TDA10086=m
> CONFIG_DVB_VES1X93=m
> CONFIG_DVB_TUNER_ITD1000=y
> CONFIG_DVB_TUNER_CX24113=y
> CONFIG_DVB_TDA826X=m
> CONFIG_DVB_CX24116=m
> CONFIG_DVB_CX24120=y
> CONFIG_DVB_SI21XX=m
> CONFIG_DVB_TS2020=m
> CONFIG_DVB_DS3000=m
> 
> #
> # DVB-T (terrestrial) frontends
> #
> CONFIG_DVB_SP8870=m
> CONFIG_DVB_CX22702=m
> CONFIG_DVB_L64781=m
> CONFIG_DVB_TDA1004X=m
> CONFIG_DVB_MT352=y
> CONFIG_DVB_ZL10353=m
> CONFIG_DVB_TDA10048=m
> CONFIG_DVB_STV0367=y
> CONFIG_DVB_CXD2841ER=y
> CONFIG_DVB_SI2168=m
> 
> #
> # DVB-C (cable) frontends
> #
> CONFIG_DVB_VES1820=m
> CONFIG_DVB_STV0297=y
> 
> #
> # ATSC (North American/Korean Terrestrial/Cable DTV) frontends
> #
> CONFIG_DVB_NXT200X=y
> CONFIG_DVB_OR51132=m
> CONFIG_DVB_BCM3510=y
> CONFIG_DVB_LGDT330X=y
> CONFIG_DVB_LGDT3305=m
> CONFIG_DVB_S5H1409=m
> CONFIG_DVB_S5H1411=m
> 
> #
> # ISDB-T (terrestrial) frontends
> #
> 
> #
> # ISDB-S (satellite) & ISDB-T (terrestrial) frontends
> #
> CONFIG_DVB_TC90522=y
> 
> #
> # Digital terrestrial only tuners/PLL
> #
> CONFIG_DVB_PLL=y
> 
> #
> # SEC control devices for DVB-S
> #
> CONFIG_DVB_LNBH25=y
> CONFIG_DVB_LNBP21=y
> CONFIG_DVB_ISL6405=m
> CONFIG_DVB_ISL6421=y
> 
> #
> # Common Interface (EN50221) controller drivers
> #
> CONFIG_DVB_CXD2099=y
> 
> #
> # Tools to develop new frontends
> #
> CONFIG_DVB_DUMMY_FE=m
> 
> #
> # Graphics support
> #
> CONFIG_AGP=y
> CONFIG_AGP_INTEL=m
> CONFIG_AGP_SIS=y
> CONFIG_AGP_VIA=m
> CONFIG_INTEL_GTT=m
> CONFIG_VGA_ARB=y
> CONFIG_VGA_ARB_MAX_GPUS=16
> # CONFIG_VGA_SWITCHEROO is not set
> # CONFIG_DRM is not set
> # CONFIG_DRM_DP_CEC is not set
> 
> #
> # ACP (Audio CoProcessor) Configuration
> #
> 
> #
> # AMD Library routines
> #
> 
> #
> # Frame buffer Devices
> #
> CONFIG_FB_CMDLINE=y
> CONFIG_FB_NOTIFY=y
> CONFIG_FB=m
> CONFIG_FIRMWARE_EDID=y
> CONFIG_FB_DDC=m
> CONFIG_FB_CFB_FILLRECT=m
> CONFIG_FB_CFB_COPYAREA=m
> CONFIG_FB_CFB_IMAGEBLIT=m
> CONFIG_FB_SYS_FILLRECT=m
> CONFIG_FB_SYS_COPYAREA=m
> CONFIG_FB_SYS_IMAGEBLIT=m
> # CONFIG_FB_FOREIGN_ENDIAN is not set
> CONFIG_FB_SYS_FOPS=m
> CONFIG_FB_DEFERRED_IO=y
> CONFIG_FB_HECUBA=m
> CONFIG_FB_SVGALIB=m
> CONFIG_FB_BACKLIGHT=m
> CONFIG_FB_MODE_HELPERS=y
> CONFIG_FB_TILEBLITTING=y
> 
> #
> # Frame buffer hardware drivers
> #
> CONFIG_FB_CIRRUS=m
> CONFIG_FB_PM2=m
> CONFIG_FB_PM2_FIFO_DISCONNECT=y
> # CONFIG_FB_CYBER2000 is not set
> CONFIG_FB_ARC=m
> # CONFIG_FB_VGA16 is not set
> CONFIG_FB_N411=m
> CONFIG_FB_HGA=m
> CONFIG_FB_OPENCORES=m
> # CONFIG_FB_S1D13XXX is not set
> CONFIG_FB_NVIDIA=m
> CONFIG_FB_NVIDIA_I2C=y
> CONFIG_FB_NVIDIA_DEBUG=y
> # CONFIG_FB_NVIDIA_BACKLIGHT is not set
> # CONFIG_FB_RIVA is not set
> CONFIG_FB_I740=m
> CONFIG_FB_LE80578=m
> CONFIG_FB_CARILLO_RANCH=m
> CONFIG_FB_INTEL=m
> CONFIG_FB_INTEL_DEBUG=y
> # CONFIG_FB_INTEL_I2C is not set
> CONFIG_FB_MATROX=m
> CONFIG_FB_MATROX_MILLENIUM=y
> # CONFIG_FB_MATROX_MYSTIQUE is not set
> CONFIG_FB_MATROX_G=y
> CONFIG_FB_MATROX_I2C=m
> # CONFIG_FB_MATROX_MAVEN is not set
> CONFIG_FB_RADEON=m
> CONFIG_FB_RADEON_I2C=y
> CONFIG_FB_RADEON_BACKLIGHT=y
> CONFIG_FB_RADEON_DEBUG=y
> CONFIG_FB_ATY128=m
> # CONFIG_FB_ATY128_BACKLIGHT is not set
> CONFIG_FB_ATY=m
> # CONFIG_FB_ATY_CT is not set
> CONFIG_FB_ATY_GX=y
> # CONFIG_FB_ATY_BACKLIGHT is not set
> CONFIG_FB_S3=m
> CONFIG_FB_S3_DDC=y
> CONFIG_FB_SAVAGE=m
> CONFIG_FB_SAVAGE_I2C=y
> # CONFIG_FB_SAVAGE_ACCEL is not set
> CONFIG_FB_SIS=m
> CONFIG_FB_SIS_300=y
> # CONFIG_FB_SIS_315 is not set
> CONFIG_FB_VIA=m
> CONFIG_FB_VIA_DIRECT_PROCFS=y
> CONFIG_FB_VIA_X_COMPATIBILITY=y
> # CONFIG_FB_NEOMAGIC is not set
> CONFIG_FB_KYRO=m
> CONFIG_FB_3DFX=m
> # CONFIG_FB_3DFX_ACCEL is not set
> CONFIG_FB_3DFX_I2C=y
> CONFIG_FB_VOODOO1=m
> CONFIG_FB_VT8623=m
> CONFIG_FB_TRIDENT=m
> CONFIG_FB_ARK=m
> CONFIG_FB_PM3=m
> CONFIG_FB_CARMINE=m
> # CONFIG_FB_CARMINE_DRAM_EVAL is not set
> CONFIG_CARMINE_DRAM_CUSTOM=y
> CONFIG_FB_SM501=m
> CONFIG_FB_IBM_GXT4500=m
> # CONFIG_FB_VIRTUAL is not set
> # CONFIG_FB_METRONOME is not set
> # CONFIG_FB_MB862XX is not set
> # CONFIG_FB_SSD1307 is not set
> # CONFIG_FB_SM712 is not set
> CONFIG_BACKLIGHT_LCD_SUPPORT=y
> CONFIG_LCD_CLASS_DEVICE=y
> CONFIG_LCD_PLATFORM=y
> CONFIG_BACKLIGHT_CLASS_DEVICE=y
> CONFIG_BACKLIGHT_GENERIC=m
> CONFIG_BACKLIGHT_CARILLO_RANCH=m
> # CONFIG_BACKLIGHT_PWM is not set
> CONFIG_BACKLIGHT_MAX8925=m
> # CONFIG_BACKLIGHT_APPLE is not set
> CONFIG_BACKLIGHT_PM8941_WLED=m
> CONFIG_BACKLIGHT_SAHARA=m
> CONFIG_BACKLIGHT_WM831X=m
> CONFIG_BACKLIGHT_ADP8860=y
> CONFIG_BACKLIGHT_ADP8870=m
> CONFIG_BACKLIGHT_PCF50633=m
> CONFIG_BACKLIGHT_AAT2870=y
> CONFIG_BACKLIGHT_LM3630A=y
> CONFIG_BACKLIGHT_LM3639=m
> CONFIG_BACKLIGHT_LP855X=y
> CONFIG_BACKLIGHT_LP8788=y
> CONFIG_BACKLIGHT_SKY81452=m
> # CONFIG_BACKLIGHT_AS3711 is not set
> CONFIG_BACKLIGHT_GPIO=y
> CONFIG_BACKLIGHT_LV5207LP=y
> CONFIG_BACKLIGHT_BD6107=m
> # CONFIG_BACKLIGHT_ARCXCNN is not set
> CONFIG_VGASTATE=m
> # CONFIG_LOGO is not set
> CONFIG_SOUND=y
> # CONFIG_SND is not set
> 
> #
> # HID support
> #
> CONFIG_HID=m
> # CONFIG_HID_BATTERY_STRENGTH is not set
> # CONFIG_HIDRAW is not set
> # CONFIG_UHID is not set
> # CONFIG_HID_GENERIC is not set
> 
> #
> # Special HID drivers
> #
> # CONFIG_HID_A4TECH is not set
> CONFIG_HID_ACRUX=m
> # CONFIG_HID_ACRUX_FF is not set
> CONFIG_HID_APPLE=m
> CONFIG_HID_ASUS=m
> CONFIG_HID_AUREAL=m
> CONFIG_HID_BELKIN=m
> CONFIG_HID_CHERRY=m
> CONFIG_HID_CHICONY=m
> CONFIG_HID_COUGAR=m
> # CONFIG_HID_CMEDIA is not set
> CONFIG_HID_CYPRESS=m
> CONFIG_HID_DRAGONRISE=m
> CONFIG_DRAGONRISE_FF=y
> CONFIG_HID_EMS_FF=m
> CONFIG_HID_ELECOM=m
> # CONFIG_HID_EZKEY is not set
> CONFIG_HID_GEMBIRD=m
> CONFIG_HID_GFRM=m
> # CONFIG_HID_KEYTOUCH is not set
> CONFIG_HID_KYE=m
> CONFIG_HID_WALTOP=m
> CONFIG_HID_GYRATION=m
> CONFIG_HID_ICADE=m
> CONFIG_HID_ITE=m
> CONFIG_HID_JABRA=m
> # CONFIG_HID_TWINHAN is not set
> # CONFIG_HID_KENSINGTON is not set
> CONFIG_HID_LCPOWER=m
> CONFIG_HID_LED=m
> # CONFIG_HID_LENOVO is not set
> CONFIG_HID_LOGITECH=m
> # CONFIG_HID_LOGITECH_HIDPP is not set
> CONFIG_LOGITECH_FF=y
> # CONFIG_LOGIRUMBLEPAD2_FF is not set
> # CONFIG_LOGIG940_FF is not set
> # CONFIG_LOGIWHEELS_FF is not set
> # CONFIG_HID_MAGICMOUSE is not set
> CONFIG_HID_MAYFLASH=m
> CONFIG_HID_REDRAGON=m
> CONFIG_HID_MICROSOFT=m
> CONFIG_HID_MONTEREY=m
> # CONFIG_HID_MULTITOUCH is not set
> CONFIG_HID_NTI=m
> CONFIG_HID_ORTEK=m
> CONFIG_HID_PANTHERLORD=m
> CONFIG_PANTHERLORD_FF=y
> # CONFIG_HID_PETALYNX is not set
> CONFIG_HID_PICOLCD=m
> # CONFIG_HID_PICOLCD_FB is not set
> # CONFIG_HID_PICOLCD_BACKLIGHT is not set
> CONFIG_HID_PICOLCD_LCD=y
> CONFIG_HID_PICOLCD_LEDS=y
> CONFIG_HID_PICOLCD_CIR=y
> CONFIG_HID_PLANTRONICS=m
> # CONFIG_HID_PRIMAX is not set
> CONFIG_HID_SAITEK=m
> # CONFIG_HID_SAMSUNG is not set
> CONFIG_HID_SPEEDLINK=m
> # CONFIG_HID_STEAM is not set
> # CONFIG_HID_STEELSERIES is not set
> # CONFIG_HID_SUNPLUS is not set
> CONFIG_HID_RMI=m
> CONFIG_HID_GREENASIA=m
> CONFIG_GREENASIA_FF=y
> CONFIG_HID_SMARTJOYPLUS=m
> CONFIG_SMARTJOYPLUS_FF=y
> # CONFIG_HID_TIVO is not set
> CONFIG_HID_TOPSEED=m
> CONFIG_HID_THINGM=m
> CONFIG_HID_THRUSTMASTER=m
> CONFIG_THRUSTMASTER_FF=y
> CONFIG_HID_UDRAW_PS3=m
> CONFIG_HID_WIIMOTE=m
> CONFIG_HID_XINMO=m
> CONFIG_HID_ZEROPLUS=m
> # CONFIG_ZEROPLUS_FF is not set
> # CONFIG_HID_ZYDACRON is not set
> # CONFIG_HID_SENSOR_HUB is not set
> CONFIG_HID_ALPS=m
> 
> #
> # I2C HID support
> #
> # CONFIG_I2C_HID is not set
> 
> #
> # Intel ISH HID support
> #
> CONFIG_INTEL_ISH_HID=m
> CONFIG_USB_OHCI_LITTLE_ENDIAN=y
> CONFIG_USB_SUPPORT=y
> CONFIG_USB_ARCH_HAS_HCD=y
> # CONFIG_USB is not set
> CONFIG_USB_PCI=y
> 
> #
> # USB port drivers
> #
> 
> #
> # USB Physical Layer drivers
> #
> # CONFIG_NOP_USB_XCEIV is not set
> # CONFIG_USB_GPIO_VBUS is not set
> # CONFIG_USB_GADGET is not set
> # CONFIG_TYPEC is not set
> # CONFIG_USB_ROLE_SWITCH is not set
> # CONFIG_USB_LED_TRIG is not set
> # CONFIG_USB_ULPI_BUS is not set
> CONFIG_UWB=m
> CONFIG_UWB_WHCI=m
> CONFIG_MMC=m
> # CONFIG_PWRSEQ_EMMC is not set
> CONFIG_PWRSEQ_SIMPLE=m
> # CONFIG_SDIO_UART is not set
> CONFIG_MMC_TEST=m
> 
> #
> # MMC/SD/SDIO Host Controller Drivers
> #
> CONFIG_MMC_DEBUG=y
> CONFIG_MMC_SDHCI=m
> CONFIG_MMC_SDHCI_PCI=m
> # CONFIG_MMC_RICOH_MMC is not set
> # CONFIG_MMC_SDHCI_ACPI is not set
> # CONFIG_MMC_SDHCI_PLTFM is not set
> CONFIG_MMC_ALCOR=m
> CONFIG_MMC_TIFM_SD=m
> CONFIG_MMC_SDRICOH_CS=m
> CONFIG_MMC_CB710=m
> # CONFIG_MMC_VIA_SDMMC is not set
> CONFIG_MMC_USDHI6ROL0=m
> # CONFIG_MMC_REALTEK_PCI is not set
> CONFIG_MMC_CQHCI=m
> CONFIG_MMC_TOSHIBA_PCI=m
> CONFIG_MMC_MTK=m
> # CONFIG_MEMSTICK is not set
> CONFIG_NEW_LEDS=y
> CONFIG_LEDS_CLASS=y
> CONFIG_LEDS_CLASS_FLASH=y
> CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
> 
> #
> # LED drivers
> #
> # CONFIG_LEDS_AAT1290 is not set
> # CONFIG_LEDS_AN30259A is not set
> CONFIG_LEDS_APU=m
> CONFIG_LEDS_AS3645A=m
> CONFIG_LEDS_BCM6328=y
> CONFIG_LEDS_BCM6358=m
> # CONFIG_LEDS_LM3530 is not set
> CONFIG_LEDS_LM3642=y
> # CONFIG_LEDS_LM3692X is not set
> CONFIG_LEDS_LM3601X=m
> CONFIG_LEDS_MT6323=y
> CONFIG_LEDS_PCA9532=m
> CONFIG_LEDS_PCA9532_GPIO=y
> # CONFIG_LEDS_GPIO is not set
> # CONFIG_LEDS_LP3944 is not set
> # CONFIG_LEDS_LP3952 is not set
> CONFIG_LEDS_LP55XX_COMMON=y
> # CONFIG_LEDS_LP5521 is not set
> CONFIG_LEDS_LP5523=m
> CONFIG_LEDS_LP5562=y
> CONFIG_LEDS_LP8501=y
> # CONFIG_LEDS_LP8788 is not set
> # CONFIG_LEDS_LP8860 is not set
> CONFIG_LEDS_CLEVO_MAIL=m
> # CONFIG_LEDS_PCA955X is not set
> # CONFIG_LEDS_PCA963X is not set
> CONFIG_LEDS_WM831X_STATUS=m
> CONFIG_LEDS_PWM=y
> # CONFIG_LEDS_REGULATOR is not set
> # CONFIG_LEDS_BD2802 is not set
> CONFIG_LEDS_INTEL_SS4200=y
> CONFIG_LEDS_LT3593=m
> # CONFIG_LEDS_MC13783 is not set
> CONFIG_LEDS_TCA6507=y
> CONFIG_LEDS_TLC591XX=y
> CONFIG_LEDS_MAX8997=m
> CONFIG_LEDS_LM355x=y
> # CONFIG_LEDS_MENF21BMC is not set
> CONFIG_LEDS_KTD2692=y
> CONFIG_LEDS_IS31FL319X=m
> CONFIG_LEDS_IS31FL32XX=y
> 
> #
> # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
> #
> # CONFIG_LEDS_BLINKM is not set
> CONFIG_LEDS_SYSCON=y
> CONFIG_LEDS_MLXCPLD=y
> CONFIG_LEDS_MLXREG=y
> CONFIG_LEDS_USER=y
> # CONFIG_LEDS_NIC78BX is not set
> 
> #
> # LED Triggers
> #
> CONFIG_LEDS_TRIGGERS=y
> CONFIG_LEDS_TRIGGER_TIMER=m
> CONFIG_LEDS_TRIGGER_ONESHOT=y
> CONFIG_LEDS_TRIGGER_MTD=y
> CONFIG_LEDS_TRIGGER_HEARTBEAT=m
> CONFIG_LEDS_TRIGGER_BACKLIGHT=y
> # CONFIG_LEDS_TRIGGER_CPU is not set
> CONFIG_LEDS_TRIGGER_ACTIVITY=m
> CONFIG_LEDS_TRIGGER_GPIO=m
> CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
> 
> #
> # iptables trigger is under Netfilter config (LED target)
> #
> CONFIG_LEDS_TRIGGER_TRANSIENT=m
> # CONFIG_LEDS_TRIGGER_CAMERA is not set
> CONFIG_LEDS_TRIGGER_PANIC=y
> CONFIG_LEDS_TRIGGER_NETDEV=m
> CONFIG_LEDS_TRIGGER_PATTERN=m
> CONFIG_LEDS_TRIGGER_AUDIO=m
> # CONFIG_ACCESSIBILITY is not set
> # CONFIG_INFINIBAND is not set
> CONFIG_EDAC_ATOMIC_SCRUB=y
> CONFIG_EDAC_SUPPORT=y
> # CONFIG_EDAC is not set
> CONFIG_RTC_LIB=y
> CONFIG_RTC_MC146818_LIB=y
> CONFIG_RTC_CLASS=y
> # CONFIG_RTC_HCTOSYS is not set
> # CONFIG_RTC_SYSTOHC is not set
> # CONFIG_RTC_DEBUG is not set
> # CONFIG_RTC_NVMEM is not set
> 
> #
> # RTC interfaces
> #
> CONFIG_RTC_INTF_SYSFS=y
> # CONFIG_RTC_INTF_PROC is not set
> CONFIG_RTC_INTF_DEV=y
> # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
> CONFIG_RTC_DRV_TEST=y
> 
> #
> # I2C RTC drivers
> #
> CONFIG_RTC_DRV_88PM80X=m
> CONFIG_RTC_DRV_ABB5ZES3=y
> # CONFIG_RTC_DRV_ABX80X is not set
> CONFIG_RTC_DRV_AS3722=m
> CONFIG_RTC_DRV_DS1307=y
> CONFIG_RTC_DRV_DS1307_CENTURY=y
> # CONFIG_RTC_DRV_DS1374 is not set
> CONFIG_RTC_DRV_DS1672=y
> # CONFIG_RTC_DRV_HYM8563 is not set
> # CONFIG_RTC_DRV_LP8788 is not set
> CONFIG_RTC_DRV_MAX6900=m
> CONFIG_RTC_DRV_MAX8907=m
> # CONFIG_RTC_DRV_MAX8925 is not set
> CONFIG_RTC_DRV_MAX8997=m
> CONFIG_RTC_DRV_MAX77686=y
> CONFIG_RTC_DRV_RK808=m
> CONFIG_RTC_DRV_RS5C372=y
> CONFIG_RTC_DRV_ISL1208=m
> # CONFIG_RTC_DRV_ISL12022 is not set
> CONFIG_RTC_DRV_ISL12026=y
> # CONFIG_RTC_DRV_X1205 is not set
> CONFIG_RTC_DRV_PCF8523=m
> CONFIG_RTC_DRV_PCF85063=y
> # CONFIG_RTC_DRV_PCF85363 is not set
> # CONFIG_RTC_DRV_PCF8563 is not set
> CONFIG_RTC_DRV_PCF8583=m
> # CONFIG_RTC_DRV_M41T80 is not set
> CONFIG_RTC_DRV_BQ32K=m
> CONFIG_RTC_DRV_TPS6586X=m
> CONFIG_RTC_DRV_RC5T583=y
> CONFIG_RTC_DRV_S35390A=y
> CONFIG_RTC_DRV_FM3130=m
> CONFIG_RTC_DRV_RX8010=m
> CONFIG_RTC_DRV_RX8581=y
> CONFIG_RTC_DRV_RX8025=m
> CONFIG_RTC_DRV_EM3027=m
> # CONFIG_RTC_DRV_RV8803 is not set
> CONFIG_RTC_DRV_S5M=m
> 
> #
> # SPI RTC drivers
> #
> CONFIG_RTC_I2C_AND_SPI=y
> 
> #
> # SPI and I2C RTC drivers
> #
> # CONFIG_RTC_DRV_DS3232 is not set
> CONFIG_RTC_DRV_PCF2127=m
> CONFIG_RTC_DRV_RV3029C2=m
> CONFIG_RTC_DRV_RV3029_HWMON=y
> 
> #
> # Platform RTC drivers
> #
> CONFIG_RTC_DRV_CMOS=m
> CONFIG_RTC_DRV_DS1286=y
> CONFIG_RTC_DRV_DS1511=m
> CONFIG_RTC_DRV_DS1553=y
> CONFIG_RTC_DRV_DS1685_FAMILY=m
> # CONFIG_RTC_DRV_DS1685 is not set
> CONFIG_RTC_DRV_DS1689=y
> # CONFIG_RTC_DRV_DS17285 is not set
> # CONFIG_RTC_DRV_DS17485 is not set
> # CONFIG_RTC_DRV_DS17885 is not set
> # CONFIG_RTC_DRV_DS1742 is not set
> CONFIG_RTC_DRV_DS2404=m
> # CONFIG_RTC_DRV_DA9063 is not set
> CONFIG_RTC_DRV_STK17TA8=y
> CONFIG_RTC_DRV_M48T86=y
> # CONFIG_RTC_DRV_M48T35 is not set
> CONFIG_RTC_DRV_M48T59=m
> # CONFIG_RTC_DRV_MSM6242 is not set
> # CONFIG_RTC_DRV_BQ4802 is not set
> # CONFIG_RTC_DRV_RP5C01 is not set
> CONFIG_RTC_DRV_V3020=y
> CONFIG_RTC_DRV_WM831X=m
> # CONFIG_RTC_DRV_PCF50633 is not set
> CONFIG_RTC_DRV_ZYNQMP=y
> # CONFIG_RTC_DRV_CROS_EC is not set
> 
> #
> # on-CPU RTC drivers
> #
> # CONFIG_RTC_DRV_FTRTC010 is not set
> CONFIG_RTC_DRV_MC13XXX=m
> # CONFIG_RTC_DRV_SNVS is not set
> CONFIG_RTC_DRV_MT6397=m
> CONFIG_RTC_DRV_R7301=m
> 
> #
> # HID Sensor RTC drivers
> #
> CONFIG_DMADEVICES=y
> # CONFIG_DMADEVICES_DEBUG is not set
> 
> #
> # DMA Devices
> #
> CONFIG_DMA_ENGINE=y
> CONFIG_DMA_VIRTUAL_CHANNELS=y
> CONFIG_DMA_ACPI=y
> CONFIG_DMA_OF=y
> CONFIG_ALTERA_MSGDMA=y
> CONFIG_DW_AXI_DMAC=y
> CONFIG_FSL_EDMA=y
> # CONFIG_INTEL_IDMA64 is not set
> CONFIG_INTEL_IOATDMA=y
> # CONFIG_INTEL_MIC_X100_DMA is not set
> CONFIG_QCOM_HIDMA_MGMT=m
> CONFIG_QCOM_HIDMA=y
> CONFIG_DW_DMAC_CORE=y
> CONFIG_DW_DMAC=m
> CONFIG_DW_DMAC_PCI=y
> CONFIG_HSU_DMA=y
> 
> #
> # DMA Clients
> #
> CONFIG_ASYNC_TX_DMA=y
> CONFIG_DMATEST=y
> CONFIG_DMA_ENGINE_RAID=y
> 
> #
> # DMABUF options
> #
> CONFIG_SYNC_FILE=y
> CONFIG_SW_SYNC=y
> CONFIG_UDMABUF=y
> CONFIG_DCA=y
> CONFIG_AUXDISPLAY=y
> # CONFIG_HD44780 is not set
> CONFIG_IMG_ASCII_LCD=y
> CONFIG_HT16K33=m
> # CONFIG_UIO is not set
> CONFIG_VIRT_DRIVERS=y
> CONFIG_VBOXGUEST=m
> CONFIG_VIRTIO=y
> CONFIG_VIRTIO_MENU=y
> CONFIG_VIRTIO_PCI=y
> CONFIG_VIRTIO_PCI_LEGACY=y
> # CONFIG_VIRTIO_BALLOON is not set
> CONFIG_VIRTIO_INPUT=m
> # CONFIG_VIRTIO_MMIO is not set
> 
> #
> # Microsoft Hyper-V guest support
> #
> # CONFIG_HYPERV is not set
> CONFIG_STAGING=y
> # CONFIG_COMEDI is not set
> # CONFIG_RTLLIB is not set
> CONFIG_RTL8723BS=m
> CONFIG_R8822BE=m
> CONFIG_RTLWIFI_DEBUG_ST=y
> CONFIG_VT6655=m
> 
> #
> # IIO staging drivers
> #
> 
> #
> # Accelerometers
> #
> 
> #
> # Analog to digital converters
> #
> CONFIG_AD7606=y
> # CONFIG_AD7606_IFACE_PARALLEL is not set
> 
> #
> # Analog digital bi-direction converters
> #
> # CONFIG_ADT7316 is not set
> 
> #
> # Capacitance to digital converters
> #
> CONFIG_AD7150=y
> # CONFIG_AD7152 is not set
> CONFIG_AD7746=y
> 
> #
> # Direct Digital Synthesis
> #
> 
> #
> # Network Analyzer, Impedance Converters
> #
> CONFIG_AD5933=m
> 
> #
> # Active energy metering IC
> #
> # CONFIG_ADE7854 is not set
> 
> #
> # Resolver to digital converters
> #
> # CONFIG_FB_SM750 is not set
> # CONFIG_FB_XGI is not set
> 
> #
> # Speakup console speech
> #
> CONFIG_STAGING_MEDIA=y
> CONFIG_VIDEO_ZORAN=m
> CONFIG_VIDEO_ZORAN_DC30=m
> CONFIG_VIDEO_ZORAN_ZR36060=m
> CONFIG_VIDEO_ZORAN_BUZ=m
> CONFIG_VIDEO_ZORAN_DC10=m
> # CONFIG_VIDEO_ZORAN_LML33 is not set
> CONFIG_VIDEO_ZORAN_LML33R10=m
> # CONFIG_VIDEO_ZORAN_AVS6EYES is not set
> 
> #
> # Android
> #
> CONFIG_ASHMEM=y
> CONFIG_ANDROID_VSOC=y
> # CONFIG_ION is not set
> # CONFIG_STAGING_BOARD is not set
> CONFIG_GS_FPGABOOT=m
> # CONFIG_UNISYSSPAR is not set
> CONFIG_COMMON_CLK_XLNX_CLKWZRD=y
> # CONFIG_WILC1000_SDIO is not set
> CONFIG_MOST=m
> CONFIG_MOST_CDEV=m
> CONFIG_MOST_NET=m
> # CONFIG_MOST_VIDEO is not set
> # CONFIG_MOST_DIM2 is not set
> CONFIG_MOST_I2C=m
> # CONFIG_KS7010 is not set
> CONFIG_GREYBUS=m
> CONFIG_GREYBUS_AUDIO=m
> CONFIG_GREYBUS_BOOTROM=m
> CONFIG_GREYBUS_HID=m
> CONFIG_GREYBUS_LIGHT=m
> CONFIG_GREYBUS_LOG=m
> # CONFIG_GREYBUS_LOOPBACK is not set
> # CONFIG_GREYBUS_POWER is not set
> CONFIG_GREYBUS_RAW=m
> # CONFIG_GREYBUS_VIBRATOR is not set
> CONFIG_GREYBUS_BRIDGED_PHY=m
> # CONFIG_GREYBUS_GPIO is not set
> # CONFIG_GREYBUS_I2C is not set
> CONFIG_GREYBUS_PWM=m
> CONFIG_GREYBUS_SDIO=m
> CONFIG_GREYBUS_UART=m
> CONFIG_MTK_MMC=m
> # CONFIG_MTK_AEE_KDUMP is not set
> CONFIG_MTK_MMC_CD_POLL=y
> 
> #
> # Gasket devices
> #
> CONFIG_STAGING_GASKET_FRAMEWORK=y
> # CONFIG_STAGING_APEX_DRIVER is not set
> CONFIG_XIL_AXIS_FIFO=y
> CONFIG_X86_PLATFORM_DEVICES=y
> # CONFIG_ACER_WIRELESS is not set
> # CONFIG_ACERHDF is not set
> # CONFIG_ASUS_LAPTOP is not set
> CONFIG_DCDBAS=m
> CONFIG_DELL_SMBIOS=m
> CONFIG_DELL_SMBIOS_SMM=y
> CONFIG_DELL_LAPTOP=m
> # CONFIG_DELL_SMO8800 is not set
> # CONFIG_DELL_RBTN is not set
> # CONFIG_DELL_RBU is not set
> # CONFIG_FUJITSU_LAPTOP is not set
> # CONFIG_FUJITSU_TABLET is not set
> CONFIG_AMILO_RFKILL=m
> # CONFIG_GPD_POCKET_FAN is not set
> # CONFIG_HP_ACCEL is not set
> # CONFIG_HP_WIRELESS is not set
> # CONFIG_MSI_LAPTOP is not set
> # CONFIG_PANASONIC_LAPTOP is not set
> # CONFIG_COMPAL_LAPTOP is not set
> # CONFIG_SONY_LAPTOP is not set
> # CONFIG_IDEAPAD_LAPTOP is not set
> # CONFIG_THINKPAD_ACPI is not set
> CONFIG_SENSORS_HDAPS=m
> # CONFIG_INTEL_MENLOW is not set
> # CONFIG_EEEPC_LAPTOP is not set
> # CONFIG_ASUS_WIRELESS is not set
> # CONFIG_ACPI_WMI is not set
> # CONFIG_TOPSTAR_LAPTOP is not set
> # CONFIG_TOSHIBA_BT_RFKILL is not set
> # CONFIG_TOSHIBA_HAPS is not set
> # CONFIG_ACPI_CMPC is not set
> # CONFIG_INTEL_INT0002_VGPIO is not set
> # CONFIG_INTEL_HID_EVENT is not set
> # CONFIG_INTEL_VBTN is not set
> # CONFIG_INTEL_IPS is not set
> CONFIG_INTEL_PMC_CORE=m
> CONFIG_IBM_RTL=m
> # CONFIG_SAMSUNG_LAPTOP is not set
> # CONFIG_INTEL_OAKTRAIL is not set
> # CONFIG_SAMSUNG_Q10 is not set
> # CONFIG_APPLE_GMUX is not set
> # CONFIG_INTEL_RST is not set
> # CONFIG_INTEL_SMARTCONNECT is not set
> # CONFIG_INTEL_PMC_IPC is not set
> # CONFIG_SURFACE_PRO3_BUTTON is not set
> CONFIG_INTEL_PUNIT_IPC=y
> # CONFIG_MLX_PLATFORM is not set
> # CONFIG_I2C_MULTI_INSTANTIATE is not set
> CONFIG_INTEL_ATOMISP2_PM=m
> CONFIG_PMC_ATOM=y
> CONFIG_CHROME_PLATFORMS=y
> # CONFIG_CHROMEOS_LAPTOP is not set
> CONFIG_CHROMEOS_PSTORE=m
> # CONFIG_CHROMEOS_TBMC is not set
> CONFIG_CROS_EC_CTL=m
> CONFIG_CROS_EC_I2C=m
> # CONFIG_CROS_EC_LPC is not set
> CONFIG_CROS_EC_PROTO=y
> # CONFIG_CROS_KBD_LED_BACKLIGHT is not set
> # CONFIG_MELLANOX_PLATFORM is not set
> CONFIG_CLKDEV_LOOKUP=y
> CONFIG_HAVE_CLK_PREPARE=y
> CONFIG_COMMON_CLK=y
> 
> #
> # Common Clock Framework
> #
> CONFIG_COMMON_CLK_WM831X=m
> CONFIG_CLK_HSDK=y
> CONFIG_COMMON_CLK_MAX77686=y
> # CONFIG_COMMON_CLK_MAX9485 is not set
> CONFIG_COMMON_CLK_RK808=m
> CONFIG_COMMON_CLK_SI5351=m
> CONFIG_COMMON_CLK_SI514=m
> CONFIG_COMMON_CLK_SI544=y
> # CONFIG_COMMON_CLK_SI570 is not set
> CONFIG_COMMON_CLK_CDCE706=y
> # CONFIG_COMMON_CLK_CDCE925 is not set
> CONFIG_COMMON_CLK_CS2000_CP=m
> CONFIG_COMMON_CLK_S2MPS11=m
> CONFIG_CLK_TWL6040=y
> CONFIG_COMMON_CLK_PWM=m
> # CONFIG_COMMON_CLK_VC5 is not set
> CONFIG_HWSPINLOCK=y
> 
> #
> # Clock Source drivers
> #
> CONFIG_CLKEVT_I8253=y
> CONFIG_I8253_LOCK=y
> CONFIG_CLKBLD_I8253=y
> CONFIG_MAILBOX=y
> CONFIG_PLATFORM_MHU=y
> # CONFIG_PCC is not set
> CONFIG_ALTERA_MBOX=m
> # CONFIG_MAILBOX_TEST is not set
> # CONFIG_IOMMU_SUPPORT is not set
> 
> #
> # Remoteproc drivers
> #
> CONFIG_REMOTEPROC=m
> 
> #
> # Rpmsg drivers
> #
> CONFIG_RPMSG=m
> CONFIG_RPMSG_CHAR=m
> CONFIG_RPMSG_QCOM_GLINK_NATIVE=m
> CONFIG_RPMSG_QCOM_GLINK_RPM=m
> # CONFIG_RPMSG_VIRTIO is not set
> CONFIG_SOUNDWIRE=y
> 
> #
> # SoundWire Devices
> #
> 
> #
> # SOC (System On Chip) specific Drivers
> #
> 
> #
> # Amlogic SoC drivers
> #
> 
> #
> # Broadcom SoC drivers
> #
> 
> #
> # NXP/Freescale QorIQ SoC drivers
> #
> 
> #
> # i.MX SoC drivers
> #
> 
> #
> # Qualcomm SoC drivers
> #
> CONFIG_SOC_TI=y
> 
> #
> # Xilinx SoC drivers
> #
> CONFIG_XILINX_VCU=m
> # CONFIG_PM_DEVFREQ is not set
> CONFIG_EXTCON=y
> 
> #
> # Extcon Device Drivers
> #
> # CONFIG_EXTCON_ADC_JACK is not set
> # CONFIG_EXTCON_AXP288 is not set
> # CONFIG_EXTCON_GPIO is not set
> # CONFIG_EXTCON_INTEL_INT3496 is not set
> CONFIG_EXTCON_MAX3355=y
> # CONFIG_EXTCON_MAX77843 is not set
> CONFIG_EXTCON_MAX8997=y
> CONFIG_EXTCON_RT8973A=m
> CONFIG_EXTCON_SM5502=y
> CONFIG_EXTCON_USB_GPIO=y
> # CONFIG_EXTCON_USBC_CROS_EC is not set
> # CONFIG_MEMORY is not set
> CONFIG_IIO=y
> CONFIG_IIO_BUFFER=y
> CONFIG_IIO_BUFFER_CB=y
> CONFIG_IIO_BUFFER_HW_CONSUMER=y
> CONFIG_IIO_KFIFO_BUF=y
> CONFIG_IIO_TRIGGERED_BUFFER=y
> CONFIG_IIO_CONFIGFS=m
> CONFIG_IIO_TRIGGER=y
> CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
> CONFIG_IIO_SW_DEVICE=m
> CONFIG_IIO_SW_TRIGGER=m
> 
> #
> # Accelerometers
> #
> CONFIG_ADXL345=y
> CONFIG_ADXL345_I2C=y
> CONFIG_ADXL372=m
> CONFIG_ADXL372_I2C=m
> CONFIG_BMA180=y
> CONFIG_BMC150_ACCEL=y
> CONFIG_BMC150_ACCEL_I2C=y
> # CONFIG_DA280 is not set
> CONFIG_DA311=m
> CONFIG_DMARD06=y
> CONFIG_DMARD09=m
> # CONFIG_DMARD10 is not set
> # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
> CONFIG_IIO_ST_ACCEL_3AXIS=m
> CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
> CONFIG_KXSD9=y
> CONFIG_KXSD9_I2C=y
> CONFIG_KXCJK1013=y
> CONFIG_MC3230=m
> CONFIG_MMA7455=y
> CONFIG_MMA7455_I2C=y
> # CONFIG_MMA7660 is not set
> CONFIG_MMA8452=m
> CONFIG_MMA9551_CORE=m
> # CONFIG_MMA9551 is not set
> CONFIG_MMA9553=m
> # CONFIG_MXC4005 is not set
> # CONFIG_MXC6255 is not set
> CONFIG_STK8312=y
> # CONFIG_STK8BA50 is not set
> 
> #
> # Analog to digital converters
> #
> # CONFIG_AD7291 is not set
> # CONFIG_AD799X is not set
> CONFIG_AXP20X_ADC=y
> CONFIG_AXP288_ADC=y
> CONFIG_CC10001_ADC=m
> # CONFIG_DA9150_GPADC is not set
> CONFIG_ENVELOPE_DETECTOR=y
> # CONFIG_HX711 is not set
> # CONFIG_INA2XX_ADC is not set
> CONFIG_LP8788_ADC=m
> CONFIG_LTC2471=m
> # CONFIG_LTC2485 is not set
> # CONFIG_LTC2497 is not set
> # CONFIG_MAX1363 is not set
> # CONFIG_MAX9611 is not set
> CONFIG_MCP3422=m
> CONFIG_MEN_Z188_ADC=m
> # CONFIG_NAU7802 is not set
> # CONFIG_SD_ADC_MODULATOR is not set
> CONFIG_TI_ADC081C=m
> CONFIG_TI_ADS1015=y
> # CONFIG_VF610_ADC is not set
> 
> #
> # Analog Front Ends
> #
> CONFIG_IIO_RESCALE=y
> 
> #
> # Amplifiers
> #
> 
> #
> # Chemical Sensors
> #
> # CONFIG_ATLAS_PH_SENSOR is not set
> CONFIG_BME680=m
> CONFIG_BME680_I2C=m
> CONFIG_CCS811=y
> CONFIG_IAQCORE=m
> # CONFIG_VZ89X is not set
> # CONFIG_IIO_CROS_EC_SENSORS_CORE is not set
> 
> #
> # Hid Sensor IIO Common
> #
> CONFIG_IIO_MS_SENSORS_I2C=m
> 
> #
> # SSP Sensor Common
> #
> CONFIG_IIO_ST_SENSORS_I2C=y
> CONFIG_IIO_ST_SENSORS_CORE=y
> 
> #
> # Counters
> #
> 
> #
> # Digital to analog converters
> #
> # CONFIG_AD5064 is not set
> CONFIG_AD5380=y
> CONFIG_AD5446=y
> CONFIG_AD5592R_BASE=m
> CONFIG_AD5593R=m
> CONFIG_AD5686=y
> CONFIG_AD5696_I2C=y
> CONFIG_DPOT_DAC=m
> CONFIG_DS4424=m
> CONFIG_M62332=y
> # CONFIG_MAX517 is not set
> # CONFIG_MAX5821 is not set
> # CONFIG_MCP4725 is not set
> CONFIG_TI_DAC5571=y
> CONFIG_VF610_DAC=y
> 
> #
> # IIO dummy driver
> #
> CONFIG_IIO_SIMPLE_DUMMY=m
> # CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
> # CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
> 
> #
> # Frequency Synthesizers DDS/PLL
> #
> 
> #
> # Clock Generator/Distribution
> #
> 
> #
> # Phase-Locked Loop (PLL) frequency synthesizers
> #
> 
> #
> # Digital gyroscope sensors
> #
> CONFIG_BMG160=m
> CONFIG_BMG160_I2C=m
> # CONFIG_MPU3050_I2C is not set
> # CONFIG_IIO_ST_GYRO_3AXIS is not set
> CONFIG_ITG3200=m
> 
> #
> # Health Sensors
> #
> 
> #
> # Heart Rate Monitors
> #
> CONFIG_AFE4404=y
> CONFIG_MAX30100=m
> CONFIG_MAX30102=y
> 
> #
> # Humidity sensors
> #
> CONFIG_AM2315=y
> CONFIG_DHT11=m
> # CONFIG_HDC100X is not set
> CONFIG_HTS221=y
> CONFIG_HTS221_I2C=y
> # CONFIG_HTU21 is not set
> CONFIG_SI7005=m
> CONFIG_SI7020=m
> 
> #
> # Inertial measurement units
> #
> # CONFIG_BMI160_I2C is not set
> CONFIG_KMX61=y
> CONFIG_INV_MPU6050_IIO=m
> CONFIG_INV_MPU6050_I2C=m
> CONFIG_IIO_ST_LSM6DSX=m
> CONFIG_IIO_ST_LSM6DSX_I2C=m
> 
> #
> # Light sensors
> #
> # CONFIG_ACPI_ALS is not set
> # CONFIG_ADJD_S311 is not set
> # CONFIG_AL3320A is not set
> CONFIG_APDS9300=m
> CONFIG_APDS9960=y
> # CONFIG_BH1750 is not set
> CONFIG_BH1780=m
> CONFIG_CM32181=m
> CONFIG_CM3232=m
> CONFIG_CM3323=m
> # CONFIG_CM3605 is not set
> CONFIG_CM36651=y
> CONFIG_GP2AP020A00F=y
> CONFIG_SENSORS_ISL29018=y
> CONFIG_SENSORS_ISL29028=m
> CONFIG_ISL29125=m
> CONFIG_JSA1212=y
> CONFIG_RPR0521=y
> # CONFIG_LTR501 is not set
> # CONFIG_LV0104CS is not set
> CONFIG_MAX44000=y
> CONFIG_OPT3001=y
> CONFIG_PA12203001=m
> # CONFIG_SI1133 is not set
> # CONFIG_SI1145 is not set
> # CONFIG_STK3310 is not set
> CONFIG_ST_UVIS25=y
> CONFIG_ST_UVIS25_I2C=y
> CONFIG_TCS3414=y
> CONFIG_TCS3472=y
> CONFIG_SENSORS_TSL2563=m
> CONFIG_TSL2583=m
> # CONFIG_TSL2772 is not set
> # CONFIG_TSL4531 is not set
> CONFIG_US5182D=m
> CONFIG_VCNL4000=m
> CONFIG_VCNL4035=m
> # CONFIG_VEML6070 is not set
> CONFIG_VL6180=y
> CONFIG_ZOPT2201=y
> 
> #
> # Magnetometer sensors
> #
> # CONFIG_AK8974 is not set
> CONFIG_AK8975=y
> CONFIG_AK09911=y
> CONFIG_BMC150_MAGN=y
> CONFIG_BMC150_MAGN_I2C=y
> CONFIG_MAG3110=m
> CONFIG_MMC35240=y
> # CONFIG_IIO_ST_MAGN_3AXIS is not set
> CONFIG_SENSORS_HMC5843=m
> CONFIG_SENSORS_HMC5843_I2C=m
> # CONFIG_SENSORS_RM3100_I2C is not set
> 
> #
> # Multiplexers
> #
> CONFIG_IIO_MUX=m
> 
> #
> # Inclinometer sensors
> #
> 
> #
> # Triggers - standalone
> #
> CONFIG_IIO_HRTIMER_TRIGGER=m
> CONFIG_IIO_INTERRUPT_TRIGGER=m
> CONFIG_IIO_TIGHTLOOP_TRIGGER=m
> CONFIG_IIO_SYSFS_TRIGGER=y
> 
> #
> # Digital potentiometers
> #
> CONFIG_AD5272=y
> # CONFIG_DS1803 is not set
> # CONFIG_MCP4018 is not set
> CONFIG_MCP4531=m
> CONFIG_TPL0102=y
> 
> #
> # Digital potentiostats
> #
> CONFIG_LMP91000=y
> 
> #
> # Pressure sensors
> #
> CONFIG_ABP060MG=m
> CONFIG_BMP280=m
> CONFIG_BMP280_I2C=m
> CONFIG_HP03=m
> CONFIG_MPL115=m
> CONFIG_MPL115_I2C=m
> CONFIG_MPL3115=m
> CONFIG_MS5611=m
> CONFIG_MS5611_I2C=m
> # CONFIG_MS5637 is not set
> CONFIG_IIO_ST_PRESS=y
> CONFIG_IIO_ST_PRESS_I2C=y
> # CONFIG_T5403 is not set
> # CONFIG_HP206C is not set
> # CONFIG_ZPA2326 is not set
> 
> #
> # Lightning sensors
> #
> 
> #
> # Proximity and distance sensors
> #
> CONFIG_ISL29501=m
> # CONFIG_LIDAR_LITE_V2 is not set
> CONFIG_RFD77402=m
> CONFIG_SRF04=m
> CONFIG_SX9500=y
> # CONFIG_SRF08 is not set
> CONFIG_VL53L0X_I2C=m
> 
> #
> # Resolver to digital converters
> #
> 
> #
> # Temperature sensors
> #
> CONFIG_MLX90614=y
> # CONFIG_MLX90632 is not set
> CONFIG_TMP006=m
> CONFIG_TMP007=y
> CONFIG_TSYS01=m
> # CONFIG_TSYS02D is not set
> CONFIG_NTB=y
> # CONFIG_NTB_AMD is not set
> CONFIG_NTB_IDT=m
> CONFIG_NTB_INTEL=y
> CONFIG_NTB_SWITCHTEC=y
> # CONFIG_NTB_PINGPONG is not set
> CONFIG_NTB_TOOL=y
> # CONFIG_NTB_PERF is not set
> # CONFIG_NTB_TRANSPORT is not set
> CONFIG_VME_BUS=y
> 
> #
> # VME Bridge Drivers
> #
> CONFIG_VME_CA91CX42=y
> CONFIG_VME_TSI148=m
> # CONFIG_VME_FAKE is not set
> 
> #
> # VME Board Drivers
> #
> # CONFIG_VMIVME_7805 is not set
> 
> #
> # VME Device Drivers
> #
> # CONFIG_VME_USER is not set
> CONFIG_PWM=y
> CONFIG_PWM_SYSFS=y
> # CONFIG_PWM_CROS_EC is not set
> CONFIG_PWM_FSL_FTM=y
> CONFIG_PWM_LP3943=m
> CONFIG_PWM_LPSS=y
> CONFIG_PWM_LPSS_PCI=y
> # CONFIG_PWM_LPSS_PLATFORM is not set
> # CONFIG_PWM_PCA9685 is not set
> 
> #
> # IRQ chip support
> #
> CONFIG_IRQCHIP=y
> CONFIG_ARM_GIC_MAX_NR=1
> CONFIG_MADERA_IRQ=y
> CONFIG_IPACK_BUS=m
> # CONFIG_BOARD_TPCI200 is not set
> # CONFIG_SERIAL_IPOCTAL is not set
> CONFIG_RESET_CONTROLLER=y
> CONFIG_RESET_TI_SYSCON=y
> # CONFIG_FMC is not set
> 
> #
> # PHY Subsystem
> #
> CONFIG_GENERIC_PHY=y
> # CONFIG_BCM_KONA_USB2_PHY is not set
> CONFIG_PHY_CADENCE_DP=y
> # CONFIG_PHY_CADENCE_SIERRA is not set
> # CONFIG_PHY_FSL_IMX8MQ_USB is not set
> CONFIG_PHY_PXA_28NM_HSIC=y
> # CONFIG_PHY_PXA_28NM_USB2 is not set
> # CONFIG_PHY_CPCAP_USB is not set
> # CONFIG_PHY_MAPPHONE_MDM6600 is not set
> CONFIG_PHY_OCELOT_SERDES=m
> # CONFIG_POWERCAP is not set
> CONFIG_MCB=m
> CONFIG_MCB_PCI=m
> CONFIG_MCB_LPC=m
> 
> #
> # Performance monitor support
> #
> CONFIG_RAS=y
> CONFIG_THUNDERBOLT=m
> 
> #
> # Android
> #
> CONFIG_ANDROID=y
> # CONFIG_ANDROID_BINDER_IPC is not set
> # CONFIG_DAX is not set
> CONFIG_NVMEM=y
> 
> #
> # HW tracing support
> #
> CONFIG_STM=y
> # CONFIG_STM_PROTO_BASIC is not set
> # CONFIG_STM_PROTO_SYS_T is not set
> # CONFIG_STM_DUMMY is not set
> # CONFIG_STM_SOURCE_CONSOLE is not set
> CONFIG_STM_SOURCE_HEARTBEAT=m
> CONFIG_INTEL_TH=y
> # CONFIG_INTEL_TH_PCI is not set
> # CONFIG_INTEL_TH_ACPI is not set
> # CONFIG_INTEL_TH_GTH is not set
> # CONFIG_INTEL_TH_STH is not set
> # CONFIG_INTEL_TH_MSU is not set
> # CONFIG_INTEL_TH_PTI is not set
> CONFIG_INTEL_TH_DEBUG=y
> CONFIG_FPGA=m
> CONFIG_ALTERA_PR_IP_CORE=m
> # CONFIG_ALTERA_PR_IP_CORE_PLAT is not set
> # CONFIG_FPGA_MGR_ALTERA_CVP is not set
> CONFIG_FPGA_BRIDGE=m
> # CONFIG_XILINX_PR_DECOUPLER is not set
> CONFIG_FPGA_REGION=m
> # CONFIG_OF_FPGA_REGION is not set
> CONFIG_FPGA_DFL=m
> CONFIG_FPGA_DFL_FME=m
> CONFIG_FPGA_DFL_FME_MGR=m
> CONFIG_FPGA_DFL_FME_BRIDGE=m
> # CONFIG_FPGA_DFL_FME_REGION is not set
> CONFIG_FPGA_DFL_AFU=m
> CONFIG_FPGA_DFL_PCI=m
> CONFIG_FSI=y
> CONFIG_FSI_NEW_DEV_NODE=y
> CONFIG_FSI_MASTER_GPIO=y
> CONFIG_FSI_MASTER_HUB=y
> CONFIG_FSI_SCOM=m
> CONFIG_FSI_SBEFIFO=m
> CONFIG_FSI_OCC=m
> CONFIG_MULTIPLEXER=m
> 
> #
> # Multiplexer drivers
> #
> CONFIG_MUX_ADG792A=m
> # CONFIG_MUX_GPIO is not set
> # CONFIG_MUX_MMIO is not set
> # CONFIG_UNISYS_VISORBUS is not set
> CONFIG_SIOX=y
> CONFIG_SIOX_BUS_GPIO=m
> CONFIG_SLIMBUS=m
> # CONFIG_SLIM_QCOM_CTRL is not set
> 
> #
> # File systems
> #
> CONFIG_DCACHE_WORD_ACCESS=y
> CONFIG_FS_POSIX_ACL=y
> CONFIG_EXPORTFS=y
> # CONFIG_EXPORTFS_BLOCK_OPS is not set
> CONFIG_FILE_LOCKING=y
> CONFIG_MANDATORY_FILE_LOCKING=y
> CONFIG_FS_ENCRYPTION=y
> CONFIG_FSNOTIFY=y
> CONFIG_DNOTIFY=y
> CONFIG_INOTIFY_USER=y
> # CONFIG_FANOTIFY is not set
> CONFIG_QUOTA=y
> # CONFIG_QUOTA_NETLINK_INTERFACE is not set
> # CONFIG_PRINT_QUOTA_WARNING is not set
> # CONFIG_QUOTA_DEBUG is not set
> CONFIG_QUOTA_TREE=m
> CONFIG_QFMT_V1=y
> CONFIG_QFMT_V2=m
> CONFIG_QUOTACTL=y
> CONFIG_AUTOFS4_FS=m
> CONFIG_AUTOFS_FS=m
> # CONFIG_FUSE_FS is not set
> CONFIG_OVERLAY_FS=y
> CONFIG_OVERLAY_FS_REDIRECT_DIR=y
> # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
> CONFIG_OVERLAY_FS_INDEX=y
> # CONFIG_OVERLAY_FS_XINO_AUTO is not set
> CONFIG_OVERLAY_FS_METACOPY=y
> 
> #
> # Caches
> #
> # CONFIG_FSCACHE is not set
> 
> #
> # Pseudo filesystems
> #
> CONFIG_PROC_FS=y
> # CONFIG_PROC_KCORE is not set
> # CONFIG_PROC_VMCORE is not set
> CONFIG_PROC_SYSCTL=y
> # CONFIG_PROC_PAGE_MONITOR is not set
> CONFIG_PROC_CHILDREN=y
> CONFIG_KERNFS=y
> CONFIG_SYSFS=y
> CONFIG_TMPFS=y
> CONFIG_TMPFS_POSIX_ACL=y
> CONFIG_TMPFS_XATTR=y
> CONFIG_HUGETLBFS=y
> CONFIG_HUGETLB_PAGE=y
> CONFIG_MEMFD_CREATE=y
> CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
> CONFIG_CONFIGFS_FS=y
> CONFIG_MISC_FILESYSTEMS=y
> CONFIG_ORANGEFS_FS=y
> # CONFIG_ECRYPT_FS is not set
> CONFIG_JFFS2_FS=m
> CONFIG_JFFS2_FS_DEBUG=0
> CONFIG_JFFS2_FS_WRITEBUFFER=y
> # CONFIG_JFFS2_FS_WBUF_VERIFY is not set
> CONFIG_JFFS2_SUMMARY=y
> # CONFIG_JFFS2_FS_XATTR is not set
> CONFIG_JFFS2_COMPRESSION_OPTIONS=y
> CONFIG_JFFS2_ZLIB=y
> # CONFIG_JFFS2_LZO is not set
> CONFIG_JFFS2_RTIME=y
> # CONFIG_JFFS2_RUBIN is not set
> # CONFIG_JFFS2_CMODE_NONE is not set
> CONFIG_JFFS2_CMODE_PRIORITY=y
> # CONFIG_JFFS2_CMODE_SIZE is not set
> # CONFIG_JFFS2_CMODE_FAVOURLZO is not set
> # CONFIG_UBIFS_FS is not set
> CONFIG_CRAMFS=m
> CONFIG_CRAMFS_MTD=y
> CONFIG_ROMFS_FS=m
> CONFIG_ROMFS_BACKED_BY_MTD=y
> CONFIG_ROMFS_ON_MTD=y
> # CONFIG_PSTORE is not set
> # CONFIG_NETWORK_FILESYSTEMS is not set
> CONFIG_NLS=y
> CONFIG_NLS_DEFAULT="iso8859-1"
> CONFIG_NLS_CODEPAGE_437=y
> CONFIG_NLS_CODEPAGE_737=y
> CONFIG_NLS_CODEPAGE_775=m
> CONFIG_NLS_CODEPAGE_850=y
> # CONFIG_NLS_CODEPAGE_852 is not set
> CONFIG_NLS_CODEPAGE_855=y
> CONFIG_NLS_CODEPAGE_857=y
> CONFIG_NLS_CODEPAGE_860=m
> CONFIG_NLS_CODEPAGE_861=m
> # CONFIG_NLS_CODEPAGE_862 is not set
> # CONFIG_NLS_CODEPAGE_863 is not set
> # CONFIG_NLS_CODEPAGE_864 is not set
> CONFIG_NLS_CODEPAGE_865=y
> # CONFIG_NLS_CODEPAGE_866 is not set
> CONFIG_NLS_CODEPAGE_869=m
> # CONFIG_NLS_CODEPAGE_936 is not set
> CONFIG_NLS_CODEPAGE_950=m
> # CONFIG_NLS_CODEPAGE_932 is not set
> # CONFIG_NLS_CODEPAGE_949 is not set
> # CONFIG_NLS_CODEPAGE_874 is not set
> CONFIG_NLS_ISO8859_8=m
> # CONFIG_NLS_CODEPAGE_1250 is not set
> CONFIG_NLS_CODEPAGE_1251=y
> CONFIG_NLS_ASCII=y
> CONFIG_NLS_ISO8859_1=m
> CONFIG_NLS_ISO8859_2=m
> CONFIG_NLS_ISO8859_3=y
> CONFIG_NLS_ISO8859_4=y
> CONFIG_NLS_ISO8859_5=m
> # CONFIG_NLS_ISO8859_6 is not set
> # CONFIG_NLS_ISO8859_7 is not set
> # CONFIG_NLS_ISO8859_9 is not set
> # CONFIG_NLS_ISO8859_13 is not set
> CONFIG_NLS_ISO8859_14=y
> CONFIG_NLS_ISO8859_15=m
> CONFIG_NLS_KOI8_R=m
> CONFIG_NLS_KOI8_U=y
> CONFIG_NLS_MAC_ROMAN=y
> CONFIG_NLS_MAC_CELTIC=m
> CONFIG_NLS_MAC_CENTEURO=y
> CONFIG_NLS_MAC_CROATIAN=y
> CONFIG_NLS_MAC_CYRILLIC=m
> # CONFIG_NLS_MAC_GAELIC is not set
> # CONFIG_NLS_MAC_GREEK is not set
> CONFIG_NLS_MAC_ICELAND=m
> CONFIG_NLS_MAC_INUIT=m
> CONFIG_NLS_MAC_ROMANIAN=m
> CONFIG_NLS_MAC_TURKISH=m
> CONFIG_NLS_UTF8=m
> # CONFIG_DLM is not set
> 
> #
> # Security options
> #
> CONFIG_KEYS=y
> CONFIG_PERSISTENT_KEYRINGS=y
> CONFIG_BIG_KEYS=y
> # CONFIG_TRUSTED_KEYS is not set
> CONFIG_ENCRYPTED_KEYS=y
> CONFIG_KEY_DH_OPERATIONS=y
> CONFIG_SECURITY_DMESG_RESTRICT=y
> # CONFIG_SECURITY is not set
> CONFIG_SECURITYFS=y
> CONFIG_PAGE_TABLE_ISOLATION=y
> # CONFIG_FORTIFY_SOURCE is not set
> # CONFIG_STATIC_USERMODEHELPER is not set
> CONFIG_DEFAULT_SECURITY_DAC=y
> CONFIG_DEFAULT_SECURITY=""
> CONFIG_CRYPTO=y
> 
> #
> # Crypto core or helper
> #
> CONFIG_CRYPTO_ALGAPI=y
> CONFIG_CRYPTO_ALGAPI2=y
> CONFIG_CRYPTO_AEAD=y
> CONFIG_CRYPTO_AEAD2=y
> CONFIG_CRYPTO_BLKCIPHER=y
> CONFIG_CRYPTO_BLKCIPHER2=y
> CONFIG_CRYPTO_HASH=y
> CONFIG_CRYPTO_HASH2=y
> CONFIG_CRYPTO_RNG=y
> CONFIG_CRYPTO_RNG2=y
> CONFIG_CRYPTO_RNG_DEFAULT=y
> CONFIG_CRYPTO_AKCIPHER2=y
> CONFIG_CRYPTO_AKCIPHER=m
> CONFIG_CRYPTO_KPP2=y
> CONFIG_CRYPTO_KPP=y
> CONFIG_CRYPTO_ACOMP2=y
> # CONFIG_CRYPTO_RSA is not set
> CONFIG_CRYPTO_DH=y
> CONFIG_CRYPTO_ECDH=y
> CONFIG_CRYPTO_MANAGER=y
> CONFIG_CRYPTO_MANAGER2=y
> # CONFIG_CRYPTO_USER is not set
> CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
> CONFIG_CRYPTO_GF128MUL=y
> CONFIG_CRYPTO_NULL=y
> CONFIG_CRYPTO_NULL2=y
> CONFIG_CRYPTO_PCRYPT=y
> CONFIG_CRYPTO_WORKQUEUE=y
> CONFIG_CRYPTO_CRYPTD=y
> CONFIG_CRYPTO_AUTHENC=y
> CONFIG_CRYPTO_TEST=m
> CONFIG_CRYPTO_SIMD=y
> CONFIG_CRYPTO_GLUE_HELPER_X86=y
> 
> #
> # Authenticated Encryption with Associated Data
> #
> CONFIG_CRYPTO_CCM=y
> CONFIG_CRYPTO_GCM=y
> # CONFIG_CRYPTO_CHACHA20POLY1305 is not set
> # CONFIG_CRYPTO_AEGIS128 is not set
> CONFIG_CRYPTO_AEGIS128L=y
> # CONFIG_CRYPTO_AEGIS256 is not set
> CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
> # CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
> CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
> # CONFIG_CRYPTO_MORUS640 is not set
> # CONFIG_CRYPTO_MORUS640_SSE2 is not set
> CONFIG_CRYPTO_MORUS1280=m
> CONFIG_CRYPTO_MORUS1280_GLUE=m
> # CONFIG_CRYPTO_MORUS1280_SSE2 is not set
> CONFIG_CRYPTO_MORUS1280_AVX2=m
> CONFIG_CRYPTO_SEQIV=y
> # CONFIG_CRYPTO_ECHAINIV is not set
> 
> #
> # Block modes
> #
> CONFIG_CRYPTO_CBC=y
> # CONFIG_CRYPTO_CFB is not set
> CONFIG_CRYPTO_CTR=y
> CONFIG_CRYPTO_CTS=y
> CONFIG_CRYPTO_ECB=y
> # CONFIG_CRYPTO_LRW is not set
> # CONFIG_CRYPTO_OFB is not set
> CONFIG_CRYPTO_PCBC=m
> CONFIG_CRYPTO_XTS=y
> CONFIG_CRYPTO_KEYWRAP=y
> CONFIG_CRYPTO_NHPOLY1305=m
> CONFIG_CRYPTO_NHPOLY1305_SSE2=m
> CONFIG_CRYPTO_NHPOLY1305_AVX2=m
> # CONFIG_CRYPTO_ADIANTUM is not set
> 
> #
> # Hash modes
> #
> CONFIG_CRYPTO_CMAC=y
> CONFIG_CRYPTO_HMAC=y
> CONFIG_CRYPTO_XCBC=y
> CONFIG_CRYPTO_VMAC=y
> 
> #
> # Digest
> #
> CONFIG_CRYPTO_CRC32C=m
> CONFIG_CRYPTO_CRC32C_INTEL=y
> CONFIG_CRYPTO_CRC32=m
> CONFIG_CRYPTO_CRC32_PCLMUL=m
> CONFIG_CRYPTO_CRCT10DIF=y
> CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
> CONFIG_CRYPTO_GHASH=y
> CONFIG_CRYPTO_POLY1305=m
> CONFIG_CRYPTO_POLY1305_X86_64=m
> CONFIG_CRYPTO_MD4=y
> # CONFIG_CRYPTO_MD5 is not set
> CONFIG_CRYPTO_MICHAEL_MIC=y
> # CONFIG_CRYPTO_RMD128 is not set
> CONFIG_CRYPTO_RMD160=y
> CONFIG_CRYPTO_RMD256=y
> # CONFIG_CRYPTO_RMD320 is not set
> CONFIG_CRYPTO_SHA1=m
> CONFIG_CRYPTO_SHA1_SSSE3=m
> CONFIG_CRYPTO_SHA256_SSSE3=m
> # CONFIG_CRYPTO_SHA512_SSSE3 is not set
> CONFIG_CRYPTO_SHA256=y
> CONFIG_CRYPTO_SHA512=y
> CONFIG_CRYPTO_SHA3=m
> CONFIG_CRYPTO_SM3=m
> # CONFIG_CRYPTO_STREEBOG is not set
> # CONFIG_CRYPTO_TGR192 is not set
> # CONFIG_CRYPTO_WP512 is not set
> CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y
> 
> #
> # Ciphers
> #
> CONFIG_CRYPTO_AES=y
> # CONFIG_CRYPTO_AES_TI is not set
> CONFIG_CRYPTO_AES_X86_64=y
> CONFIG_CRYPTO_AES_NI_INTEL=y
> CONFIG_CRYPTO_ANUBIS=m
> CONFIG_CRYPTO_ARC4=m
> # CONFIG_CRYPTO_BLOWFISH is not set
> CONFIG_CRYPTO_BLOWFISH_COMMON=y
> CONFIG_CRYPTO_BLOWFISH_X86_64=y
> # CONFIG_CRYPTO_CAMELLIA is not set
> CONFIG_CRYPTO_CAMELLIA_X86_64=m
> CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
> CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
> CONFIG_CRYPTO_CAST_COMMON=y
> CONFIG_CRYPTO_CAST5=y
> CONFIG_CRYPTO_CAST5_AVX_X86_64=y
> CONFIG_CRYPTO_CAST6=y
> # CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
> CONFIG_CRYPTO_DES=y
> CONFIG_CRYPTO_DES3_EDE_X86_64=y
> # CONFIG_CRYPTO_FCRYPT is not set
> # CONFIG_CRYPTO_KHAZAD is not set
> # CONFIG_CRYPTO_SALSA20 is not set
> CONFIG_CRYPTO_CHACHA20=m
> # CONFIG_CRYPTO_CHACHA20_X86_64 is not set
> # CONFIG_CRYPTO_SEED is not set
> CONFIG_CRYPTO_SERPENT=y
> CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
> CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
> # CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
> CONFIG_CRYPTO_SM4=m
> CONFIG_CRYPTO_TEA=y
> CONFIG_CRYPTO_TWOFISH=m
> CONFIG_CRYPTO_TWOFISH_COMMON=y
> CONFIG_CRYPTO_TWOFISH_X86_64=y
> CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
> CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y
> 
> #
> # Compression
> #
> # CONFIG_CRYPTO_DEFLATE is not set
> CONFIG_CRYPTO_LZO=m
> CONFIG_CRYPTO_842=m
> # CONFIG_CRYPTO_LZ4 is not set
> CONFIG_CRYPTO_LZ4HC=m
> CONFIG_CRYPTO_ZSTD=y
> 
> #
> # Random Number Generation
> #
> CONFIG_CRYPTO_ANSI_CPRNG=m
> CONFIG_CRYPTO_DRBG_MENU=y
> CONFIG_CRYPTO_DRBG_HMAC=y
> CONFIG_CRYPTO_DRBG_HASH=y
> # CONFIG_CRYPTO_DRBG_CTR is not set
> CONFIG_CRYPTO_DRBG=y
> CONFIG_CRYPTO_JITTERENTROPY=y
> CONFIG_CRYPTO_USER_API=y
> CONFIG_CRYPTO_USER_API_HASH=y
> # CONFIG_CRYPTO_USER_API_SKCIPHER is not set
> CONFIG_CRYPTO_USER_API_RNG=y
> # CONFIG_CRYPTO_USER_API_AEAD is not set
> CONFIG_CRYPTO_HASH_INFO=y
> # CONFIG_CRYPTO_HW is not set
> CONFIG_ASYMMETRIC_KEY_TYPE=y
> CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
> CONFIG_X509_CERTIFICATE_PARSER=m
> CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
> CONFIG_PKCS7_MESSAGE_PARSER=m
> 
> #
> # Certificates for signature checking
> #
> CONFIG_SYSTEM_TRUSTED_KEYRING=y
> CONFIG_SYSTEM_TRUSTED_KEYS=""
> CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
> CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
> # CONFIG_SECONDARY_TRUSTED_KEYRING is not set
> # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
> CONFIG_BINARY_PRINTF=y
> 
> #
> # Library routines
> #
> CONFIG_BITREVERSE=y
> CONFIG_RATIONAL=y
> CONFIG_GENERIC_STRNCPY_FROM_USER=y
> CONFIG_GENERIC_STRNLEN_USER=y
> CONFIG_GENERIC_NET_UTILS=y
> CONFIG_GENERIC_FIND_FIRST_BIT=y
> CONFIG_GENERIC_PCI_IOMAP=y
> CONFIG_GENERIC_IOMAP=y
> CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
> CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
> CONFIG_CRC_CCITT=y
> CONFIG_CRC16=y
> CONFIG_CRC_T10DIF=y
> CONFIG_CRC_ITU_T=m
> CONFIG_CRC32=y
> CONFIG_CRC32_SELFTEST=m
> # CONFIG_CRC32_SLICEBY8 is not set
> # CONFIG_CRC32_SLICEBY4 is not set
> CONFIG_CRC32_SARWATE=y
> # CONFIG_CRC32_BIT is not set
> CONFIG_CRC64=y
> CONFIG_CRC4=y
> CONFIG_CRC7=m
> CONFIG_LIBCRC32C=m
> CONFIG_CRC8=y
> CONFIG_XXHASH=y
> # CONFIG_RANDOM32_SELFTEST is not set
> CONFIG_842_COMPRESS=m
> CONFIG_842_DECOMPRESS=m
> CONFIG_ZLIB_INFLATE=y
> CONFIG_ZLIB_DEFLATE=m
> CONFIG_LZO_COMPRESS=m
> CONFIG_LZO_DECOMPRESS=m
> CONFIG_LZ4HC_COMPRESS=m
> CONFIG_LZ4_DECOMPRESS=m
> CONFIG_ZSTD_COMPRESS=y
> CONFIG_ZSTD_DECOMPRESS=y
> CONFIG_XZ_DEC=y
> CONFIG_XZ_DEC_X86=y
> CONFIG_XZ_DEC_POWERPC=y
> # CONFIG_XZ_DEC_IA64 is not set
> # CONFIG_XZ_DEC_ARM is not set
> CONFIG_XZ_DEC_ARMTHUMB=y
> CONFIG_XZ_DEC_SPARC=y
> CONFIG_XZ_DEC_BCJ=y
> # CONFIG_XZ_DEC_TEST is not set
> CONFIG_DECOMPRESS_GZIP=y
> CONFIG_DECOMPRESS_XZ=y
> CONFIG_GENERIC_ALLOCATOR=y
> CONFIG_BCH=m
> CONFIG_BCH_CONST_PARAMS=y
> CONFIG_TEXTSEARCH=y
> CONFIG_TEXTSEARCH_KMP=y
> CONFIG_TEXTSEARCH_BM=y
> CONFIG_TEXTSEARCH_FSM=y
> CONFIG_ASSOCIATIVE_ARRAY=y
> CONFIG_HAS_IOMEM=y
> CONFIG_HAS_IOPORT_MAP=y
> CONFIG_HAS_DMA=y
> CONFIG_NEED_SG_DMA_LENGTH=y
> CONFIG_NEED_DMA_MAP_STATE=y
> CONFIG_ARCH_DMA_ADDR_T_64BIT=y
> CONFIG_SWIOTLB=y
> CONFIG_SGL_ALLOC=y
> CONFIG_IOMMU_HELPER=y
> # CONFIG_CPUMASK_OFFSTACK is not set
> CONFIG_CPU_RMAP=y
> CONFIG_DQL=y
> CONFIG_GLOB=y
> # CONFIG_GLOB_SELFTEST is not set
> CONFIG_NLATTR=y
> CONFIG_CLZ_TAB=y
> # CONFIG_CORDIC is not set
> # CONFIG_DDR is not set
> # CONFIG_IRQ_POLL is not set
> CONFIG_MPILIB=y
> CONFIG_LIBFDT=y
> CONFIG_OID_REGISTRY=m
> CONFIG_ARCH_HAS_PMEM_API=y
> CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
> CONFIG_STRING_SELFTEST=y
> 
> #
> # Kernel hacking
> #
> 
> #
> # printk and dmesg options
> #
> CONFIG_PRINTK_TIME=y
> CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
> CONFIG_CONSOLE_LOGLEVEL_QUIET=4
> CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
> # CONFIG_BOOT_PRINTK_DELAY is not set
> # CONFIG_DYNAMIC_DEBUG is not set
> 
> #
> # Compile-time checks and compiler options
> #
> CONFIG_DEBUG_INFO=y
> CONFIG_DEBUG_INFO_REDUCED=y
> # CONFIG_DEBUG_INFO_SPLIT is not set
> # CONFIG_DEBUG_INFO_DWARF4 is not set
> # CONFIG_GDB_SCRIPTS is not set
> # CONFIG_ENABLE_MUST_CHECK is not set
> CONFIG_FRAME_WARN=2048
> CONFIG_STRIP_ASM_SYMS=y
> # CONFIG_READABLE_ASM is not set
> # CONFIG_UNUSED_SYMBOLS is not set
> # CONFIG_PAGE_OWNER is not set
> CONFIG_DEBUG_FS=y
> CONFIG_HEADERS_CHECK=y
> # CONFIG_DEBUG_SECTION_MISMATCH is not set
> # CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
> CONFIG_STACK_VALIDATION=y
> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
> CONFIG_MAGIC_SYSRQ=y
> CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
> # CONFIG_MAGIC_SYSRQ_SERIAL is not set
> CONFIG_DEBUG_KERNEL=y
> 
> #
> # Memory Debugging
> #
> CONFIG_PAGE_EXTENSION=y
> CONFIG_DEBUG_PAGEALLOC=y
> # CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
> CONFIG_PAGE_POISONING=y
> CONFIG_PAGE_POISONING_NO_SANITY=y
> CONFIG_PAGE_POISONING_ZERO=y
> # CONFIG_DEBUG_PAGE_REF is not set
> # CONFIG_DEBUG_RODATA_TEST is not set
> # CONFIG_DEBUG_OBJECTS is not set
> CONFIG_HAVE_DEBUG_KMEMLEAK=y
> # CONFIG_DEBUG_KMEMLEAK is not set
> # CONFIG_DEBUG_STACK_USAGE is not set
> CONFIG_DEBUG_VM=y
> # CONFIG_DEBUG_VM_VMACACHE is not set
> CONFIG_DEBUG_VM_RB=y
> CONFIG_DEBUG_VM_PGFLAGS=y
> CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
> # CONFIG_DEBUG_VIRTUAL is not set
> # CONFIG_DEBUG_MEMORY_INIT is not set
> CONFIG_DEBUG_PER_CPU_MAPS=y
> CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
> # CONFIG_DEBUG_STACKOVERFLOW is not set
> CONFIG_HAVE_ARCH_KASAN=y
> CONFIG_CC_HAS_KASAN_GENERIC=y
> CONFIG_ARCH_HAS_KCOV=y
> CONFIG_CC_HAS_SANCOV_TRACE_PC=y
> # CONFIG_KCOV is not set
> # CONFIG_DEBUG_SHIRQ is not set
> 
> #
> # Debug Lockups and Hangs
> #
> CONFIG_LOCKUP_DETECTOR=y
> CONFIG_SOFTLOCKUP_DETECTOR=y
> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
> CONFIG_HARDLOCKUP_DETECTOR_PERF=y
> CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
> CONFIG_HARDLOCKUP_DETECTOR=y
> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
> # CONFIG_DETECT_HUNG_TASK is not set
> # CONFIG_WQ_WATCHDOG is not set
> # CONFIG_PANIC_ON_OOPS is not set
> CONFIG_PANIC_ON_OOPS_VALUE=0
> CONFIG_PANIC_TIMEOUT=0
> # CONFIG_SCHED_DEBUG is not set
> CONFIG_SCHED_INFO=y
> CONFIG_SCHEDSTATS=y
> # CONFIG_SCHED_STACK_END_CHECK is not set
> CONFIG_DEBUG_TIMEKEEPING=y
> CONFIG_DEBUG_PREEMPT=y
> 
> #
> # Lock Debugging (spinlocks, mutexes, etc...)
> #
> CONFIG_LOCK_DEBUGGING_SUPPORT=y
> CONFIG_PROVE_LOCKING=y
> # CONFIG_LOCK_STAT is not set
> CONFIG_DEBUG_RT_MUTEXES=y
> CONFIG_DEBUG_SPINLOCK=y
> CONFIG_DEBUG_MUTEXES=y
> CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
> CONFIG_DEBUG_RWSEMS=y
> CONFIG_DEBUG_LOCK_ALLOC=y
> CONFIG_LOCKDEP=y
> CONFIG_DEBUG_LOCKDEP=y
> CONFIG_DEBUG_ATOMIC_SLEEP=y
> # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
> CONFIG_LOCK_TORTURE_TEST=m
> CONFIG_WW_MUTEX_SELFTEST=y
> CONFIG_TRACE_IRQFLAGS=y
> CONFIG_STACKTRACE=y
> # CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
> # CONFIG_DEBUG_KOBJECT is not set
> CONFIG_DEBUG_BUGVERBOSE=y
> # CONFIG_DEBUG_LIST is not set
> CONFIG_DEBUG_PI_LIST=y
> # CONFIG_DEBUG_SG is not set
> # CONFIG_DEBUG_NOTIFIERS is not set
> # CONFIG_DEBUG_CREDENTIALS is not set
> 
> #
> # RCU Debugging
> #
> CONFIG_PROVE_RCU=y
> CONFIG_TORTURE_TEST=m
> CONFIG_RCU_PERF_TEST=m
> CONFIG_RCU_TORTURE_TEST=m
> CONFIG_RCU_CPU_STALL_TIMEOUT=21
> # CONFIG_RCU_TRACE is not set
> # CONFIG_RCU_EQS_DEBUG is not set
> CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
> CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
> # CONFIG_NOTIFIER_ERROR_INJECTION is not set
> CONFIG_FAULT_INJECTION=y
> CONFIG_FAIL_PAGE_ALLOC=y
> # CONFIG_FAIL_FUTEX is not set
> CONFIG_FAULT_INJECTION_DEBUG_FS=y
> CONFIG_FAIL_MMC_REQUEST=y
> # CONFIG_LATENCYTOP is not set
> CONFIG_USER_STACKTRACE_SUPPORT=y
> CONFIG_NOP_TRACER=y
> CONFIG_HAVE_FUNCTION_TRACER=y
> CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
> CONFIG_HAVE_DYNAMIC_FTRACE=y
> CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
> CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
> CONFIG_HAVE_FENTRY=y
> CONFIG_HAVE_C_RECORDMCOUNT=y
> CONFIG_TRACE_CLOCK=y
> CONFIG_RING_BUFFER=y
> CONFIG_EVENT_TRACING=y
> CONFIG_CONTEXT_SWITCH_TRACER=y
> CONFIG_PREEMPTIRQ_TRACEPOINTS=y
> CONFIG_TRACING=y
> CONFIG_TRACING_SUPPORT=y
> # CONFIG_FTRACE is not set
> # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
> # CONFIG_DMA_API_DEBUG is not set
> # CONFIG_RUNTIME_TESTING_MENU is not set
> # CONFIG_MEMTEST is not set
> # CONFIG_BUG_ON_DATA_CORRUPTION is not set
> # CONFIG_SAMPLES is not set
> CONFIG_HAVE_ARCH_KGDB=y
> # CONFIG_KGDB is not set
> CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
> CONFIG_UBSAN=y
> # CONFIG_UBSAN_SANITIZE_ALL is not set
> # CONFIG_UBSAN_ALIGNMENT is not set
> CONFIG_TEST_UBSAN=m
> CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
> CONFIG_STRICT_DEVMEM=y
> CONFIG_IO_STRICT_DEVMEM=y
> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
> CONFIG_X86_VERBOSE_BOOTUP=y
> # CONFIG_EARLY_PRINTK is not set
> # CONFIG_X86_PTDUMP is not set
> # CONFIG_DEBUG_WX is not set
> CONFIG_DOUBLEFAULT=y
> # CONFIG_DEBUG_TLBFLUSH is not set
> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
> CONFIG_IO_DELAY_TYPE_0X80=0
> CONFIG_IO_DELAY_TYPE_0XED=1
> CONFIG_IO_DELAY_TYPE_UDELAY=2
> CONFIG_IO_DELAY_TYPE_NONE=3
> # CONFIG_IO_DELAY_0X80 is not set
> # CONFIG_IO_DELAY_0XED is not set
> # CONFIG_IO_DELAY_UDELAY is not set
> CONFIG_IO_DELAY_NONE=y
> CONFIG_DEFAULT_IO_DELAY_TYPE=3
> CONFIG_DEBUG_BOOT_PARAMS=y
> # CONFIG_CPA_DEBUG is not set
> # CONFIG_OPTIMIZE_INLINING is not set
> # CONFIG_DEBUG_ENTRY is not set
> # CONFIG_DEBUG_NMI_SELFTEST is not set
> CONFIG_X86_DEBUG_FPU=y
> CONFIG_PUNIT_ATOM_DEBUG=m
> CONFIG_UNWINDER_ORC=y
> # CONFIG_UNWINDER_FRAME_POINTER is not set
> # CONFIG_UNWINDER_GUESS is not set


-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18  7:08   ` Michal Hocko
@ 2019-02-18  8:47     ` Rong Chen
  -1 siblings, 0 replies; 44+ messages in thread
From: Rong Chen @ 2019-02-18  8:47 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Oscar Salvador, Andrew Morton, Linux Memory Management List,
	linux-kernel, LKP

[-- Attachment #1: Type: text/plain, Size: 153279 bytes --]


On 2/18/19 3:08 PM, Michal Hocko wrote:
> On Mon 18-02-19 13:28:23, kernel test robot wrote:
>> Greetings,
>>
>> 0day kernel testing robot got the below dmesg and the first bad commit is
>>
>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>>
>> commit efad4e475c312456edb3c789d0996d12ed744c13
>> Author:     Michal Hocko <mhocko@suse.com>
>> AuthorDate: Fri Feb 1 14:20:34 2019 -0800
>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>> CommitDate: Fri Feb 1 15:46:23 2019 -0800
>>
>>      mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>>      
>>      Patch series "mm, memory_hotplug: fix uninitialized pages fallouts", v2.
>>      
>>      Mikhail Zaslonko has posted fixes for the two bugs quite some time ago
>>      [1].  I have pushed back on those fixes because I believed that it is
>>      much better to plug the problem at the initialization time rather than
>>      play whack-a-mole all over the hotplug code and find all the places
>>      which expect the full memory section to be initialized.
>>      
>>      We have ended up with commit 2830bf6f05fb ("mm, memory_hotplug:
>>      initialize struct pages for the full memory section") merged and cause a
>>      regression [2][3].  The reason is that there might be memory layouts
>>      when two NUMA nodes share the same memory section so the merged fix is
>>      simply incorrect.
>>      
>>      In order to plug this hole we really have to be zone range aware in
>>      those handlers.  I have split up the original patch into two.  One is
>>      unchanged (patch 2) and I took a different approach for `removable'
>>      crash.
>>      
>>      [1] http://lkml.kernel.org/r/20181105150401.97287-2-zaslonko@linux.ibm.com
>>      [2] https://bugzilla.redhat.com/show_bug.cgi?id=1666948
>>      [3] http://lkml.kernel.org/r/20190125163938.GA20411@dhcp22.suse.cz
>>      
>>      This patch (of 2):
>>      
>>      Mikhail has reported the following VM_BUG_ON triggered when reading sysfs
>>      removable state of a memory block:
>>      
>>       page:000003d08300c000 is uninitialized and poisoned
>>       page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
>>       Call Trace:
>>         is_mem_section_removable+0xb4/0x190
>>         show_mem_removable+0x9a/0xd8
>>         dev_attr_show+0x34/0x70
>>         sysfs_kf_seq_show+0xc8/0x148
>>         seq_read+0x204/0x480
>>         __vfs_read+0x32/0x178
>>         vfs_read+0x82/0x138
>>         ksys_read+0x5a/0xb0
>>         system_call+0xdc/0x2d8
>>       Last Breaking-Event-Address:
>>         is_mem_section_removable+0xb4/0x190
>>       Kernel panic - not syncing: Fatal exception: panic_on_oops
>>      
>>      The reason is that the memory block spans the zone boundary and we are
>>      stumbling over an unitialized struct page.  Fix this by enforcing zone
>>      range in is_mem_section_removable so that we never run away from a zone.
>>      
>>      Link: http://lkml.kernel.org/r/20190128144506.15603-2-mhocko@kernel.org
>>      Signed-off-by: Michal Hocko <mhocko@suse.com>
>>      Reported-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
>>      Debugged-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
>>      Tested-by: Gerald Schaefer <gerald.schaefer@de.ibm.com>
>>      Tested-by: Mikhail Gavrilov <mikhail.v.gavrilov@gmail.com>
>>      Reviewed-by: Oscar Salvador <osalvador@suse.de>
>>      Cc: Pavel Tatashin <pasha.tatashin@soleen.com>
>>      Cc: Heiko Carstens <heiko.carstens@de.ibm.com>
>>      Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>
>>      Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
>>      Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
>>
>> 9bcdeb51bd  oom, oom_reaper: do not enqueue same task twice
>> efad4e475c  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>> f17b5f06cb  Linux 5.0-rc4
>> 7a92eb7cc1  Add linux-next specific files for 20190215
>> +-----------------------------------------------------+------------+------------+----------+---------------+
>> |                                                     | 9bcdeb51bd | efad4e475c | v5.0-rc4 | next-20190215 |
>> +-----------------------------------------------------+------------+------------+----------+---------------+
>> | boot_successes                                      | 31         | 2          | 21       | 0             |
>> | boot_failures                                       | 0          | 11         | 6        | 10            |
>> | Oops:#[##]                                          | 0          | 11         |          |               |
>> | RIP:page_mapping                                    | 0          | 11         |          |               |
>> | WARNING:at_kernel/locking/lockdep.c:#lock_downgrade | 0          | 3          |          |               |
>> | RIP:lock_downgrade                                  | 0          | 3          |          |               |
>> | Kernel_panic-not_syncing:Fatal_exception            | 0          | 11         | 0        | 10            |
>> | BUG:unable_to_handle_kernel                         | 0          | 6          |          |               |
>> | BUG:kernel_in_stage                                 | 0          | 0          | 6        |               |
>> | kernel_BUG_at_include/linux/mm.h                    | 0          | 0          | 0        | 10            |
>> | invalid_opcode:#[##]                                | 0          | 0          | 0        | 10            |
>> | RIP:is_mem_section_removable                        | 0          | 0          | 0        | 10            |
>> +-----------------------------------------------------+------------+------------+----------+---------------+
>>
>> udevd[311]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
>> udevd[312]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
>> udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
>> udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
>> [   40.305212] PGD 0 P4D 0
>> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
>> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
>> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
>> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
>> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
>> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
>> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
>> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
>> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
>> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
>> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
>> [   40.426951] Call Trace:
>> [   40.429843]  __dump_page+0x14/0x2c0
>> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> This looks like we are stumbling over an unitialized struct page again.
> Something this patch should prevent from. Could you try to apply [1]
> which will make __dump_page more robust so that we do not blow up there
> and give some more details in return.


Hi Hocko,

I have applied [1] and attached the dmesg file.


>
> Btw. is this reproducible all the time? I will have a look at the memory
> layout later today.


yes, it's reproducible all the time.

Best Regards,
Rong Chen


>
> [1] http://lkml.kernel.org/r/dbbcd36ca1f045ec81f49c7657928a1cdf24872b.1550065120.git.robin.murphy@arm.com
>> [   40.439327]  removable_show+0x87/0xa0
>> [   40.443613]  dev_attr_show+0x25/0x60
>> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
>> [   40.452363]  seq_read+0x196/0x3f0
>> [   40.456282]  __vfs_read+0x34/0x180
>> [   40.460233]  ? lock_acquire+0xb6/0x1e0
>> [   40.464610]  vfs_read+0xa0/0x150
>> [   40.468372]  ksys_read+0x44/0xb0
>> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
>> [   40.476593]  do_syscall_64+0x5e/0x4a0
>> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
>> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
>> [   40.491961] RIP: 0033:0x7fb2070680a0
>> [   40.496078] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
>> [   40.517047] RSP: 002b:00007ffeee09f0b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
>> [   40.525660] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fb2070680a0
>> [   40.533780] RDX: 0000000000001000 RSI: 00007ffeee09f158 RDI: 0000000000000005
>> [   40.541853] RBP: 000056092c0f0ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
>> [   40.549930] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
>> [   40.557982] R13: 000056092c0ef7a0 R14: 0000000000000000 R15: 00007ffeee0a4f08
>> [   40.566089] Modules linked in:
>> [   40.569651] CR2: 0000000000000006
>>
>> udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
>> [   40.609875] WARNING: CPU: 1 PID: 235 at kernel/locking/lockdep.c:3553 lock_downgrade+0x167/0x1b0
>> [   40.626045] Modules linked in:
>> [   40.629632] CPU: 1 PID: 235 Comm: udevd Tainted: G      D           5.0.0-rc4-00149-gefad4e4 #1
>> [   40.639486] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   40.648956] RIP: 0010:lock_downgrade+0x167/0x1b0
>> [   40.654231] Code: c9 75 a9 48 c7 c6 c7 08 0c 82 48 c7 c7 58 f9 0a 82 e8 dd e6 fa ff 0f 0b eb 92 48 c7 c7 eb 08 0c 82 48 89 04 24 e8 c9 e6 fa ff <0f> 0b 8b 54 24 0c 48 8b 04 24 e9 2e ff ff ff e8 e5 fb 1e 00 85 c0
>> [   40.675231] RSP: 0018:ffff88801fa13de8 EFLAGS: 00010096
>> [   40.681229] RAX: 0000000000000017 RBX: ffff88801fa0c000 RCX: 0000000000000000
>> [   40.689326] RDX: ffffffff811285f4 RSI: 0000000000000001 RDI: ffffffff81128610
>> [   40.697401] RBP: ffff88801f93e0f8 R08: 0000000000000000 R09: 6572206120676e69
>> [   40.705498] R10: ffff88801fa13e08 R11: 6b636f6c20646165 R12: 0000000000000246
>> [   40.713630] R13: ffffffff812145c1 R14: 0000000000000001 R15: ffff88801f16a1d0
>> [   40.721734] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>> [   40.730878] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   40.737418] CR2: 0000000000fa8000 CR3: 000000001fa0e000 CR4: 00000000000006a0
>> [   40.745516] Call Trace:
>> [   40.748404]  downgrade_write+0x12/0x80
>> [   40.752748]  __do_munmap+0x3f1/0x430
>> [   40.756926]  __vm_munmap+0x5d/0x90
>> [   40.760854]  __x64_sys_munmap+0x25/0x30
>> [   40.765257]  do_syscall_64+0x5e/0x4a0
>> [   40.769566]  ? trace_hardirqs_off_thunk+0x1a/0x1c
>> [   40.774950]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
>> [   40.780753] RIP: 0033:0x7fb207071897
>> [   40.784895] Code: f0 ff ff 73 01 c3 48 8b 0d a6 75 2c 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 79 75 2c 00 31 d2 48 29 c2 64
>> [   40.806706] RSP: 002b:00007ffeee09c9e8 EFLAGS: 00000206 ORIG_RAX: 000000000000000b
>> [   40.816041] RAX: ffffffffffffffda RBX: 000056092c0e9720 RCX: 00007fb207071897
>> [   40.824406] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb207986000
>> [   40.832697] RBP: 0000000000000000 R08: 00007fb2079817c0 R09: 00000000ffffffff
>> [   40.840871] R10: 0000000000000022 R11: 0000000000000206 R12: 0000000000000000
>> [   40.848911] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeee09ca6e
>> [   40.857009] irq event stamp: 8258
>> [   40.860875] hardirqs last  enabled at (8257): [<ffffffff8191b0cb>] preempt_schedule_irq+0x3b/0x90
>> [   40.870941] hardirqs last disabled at (8258): [<ffffffff8191a2a9>] __schedule+0x99/0x9e0
>> [   40.880106] softirqs last  enabled at (8256): [<ffffffff81c003f4>] __do_softirq+0x3f4/0x4c1
>> [   40.889506] softirqs last disabled at (8249): [<ffffffff810d108d>] irq_exit+0xdd/0xf0
>> [   40.898329] ---[ end trace 0f9a24fdf9c73c71 ]---
>>
>>
>>                                                            # HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD
>> git bisect start 5bb0643c4108bb06d8766b4bd48d20215deef4af f17b5f06cb92ef2250513a1e154c47b78df07d40 --
>> git bisect  bad 8e26062e1c829f1656e91461f95a7b83bda16ffd  # 02:34  B      0    10   25   0  Merge 'tip/ras/core' into devel-hourly-2019021719
>> git bisect  bad 39b94eff9f252bd7b6f2dfe716f6b5dd894ada6f  # 02:49  B      0     4   19   0  Merge 'sunxi/sunxi/h3-h5-for-5.1' into devel-hourly-2019021719
>> git bisect  bad cce96fc008ac0e3a5f96280557b02dcb83e70eee  # 03:02  B      0    10   25   0  Merge 'linux-review/Gustavo-A-R-Silva/igc-Use-struct_size-helper/20190208-163630' into devel-hourly-2019021719
>> git bisect  bad 544d67be09fcf4054db60b0b2b6fcb7386c095fe  # 03:13  B      0     7   22   0  Merge 'linux-review/Noralf-Tr-nnes/drm-drv-Rework-drm_dev_unplug-was-Remove-drm_dev_unplug/20190208-223952' into devel-hourly-2019021719
>> git bisect good 6dfcfd278beadb8857b94c0382348625943044be  # 03:25  G     11     0    0   0  Merge 'linux-review/Qing-Xia/staging-android-ion-fix-sys-heap-pool-s-gfp_flags/20190204-124705' into devel-hourly-2019021719
>> git bisect  bad 238358184e8bfb7c34701fc858f93400ffd8207d  # 03:35  B      0    10   25   0  Merge 'linux-review/Colin-King-via-dri-devel/video-fbdev-savage-fix-indentation-issue/20190212-234031' into devel-hourly-2019021719
>> git bisect good 8833753cc966fbe02ec9dadcd73601f23da7dc2d  # 03:44  G     10     0    0   0  Merge 'linux-review/Kamalesh-Babulal/static_keys-txt-Fix-trivial-spelling-mistake/20190204-230620' into devel-hourly-2019021719
>> git bisect  bad efcb5c0b0e4e5bd29320ef5d7ef3e0654c182abf  # 03:52  B      0     8   23   0  Merge 'net/master' into devel-hourly-2019021719
>> git bisect good 9312d5340da6a6018c851d03107ae24ef1a7ccb5  # 04:08  G     11     0    0   0  Merge 'linux-review/Yuri-Benditovich/virtio_net-Introduce-extended-RSC-feature/20190204-114604' into devel-hourly-2019021719
>> git bisect  bad 680905431b9de8c7224b15b76b1826a1481cfeaf  # 04:18  B      0     9   24   0  Merge tag 'char-misc-5.0-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc
>> git bisect  bad b9de6efed25cb713c1648e71302f4af83bd14ee6  # 04:31  B      0    11   26   0  Merge branch 'akpm' (patches from Andrew)
>> git bisect good 44e56f325b7d63e8a53008956ce7b28e4272a599  # 04:39  G     11     0    0   0  Merge tag 'pci-v5.0-fixes-3' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci
>> git bisect good a8e911d13540487942d53137c156bd7707f66e5d  # 04:50  G     10     0    0   0  x86_64: increase stack size for KASAN_EXTRA
>> git bisect good cd984a5be21549273a3f13b52a8b7b84097b32a7  # 05:01  G     11     0    0   0  Merge tag 'xtensa-20190201' of git://github.com/jcmvbkbc/linux-xtensa
>> git bisect  bad db7ddeab3ce5d64c9696e70d61f45ea9909cd196  # 05:10  B      0     7   22   0  lib/test_kmod.c: potential double free in error handling
>> git bisect  bad 24feb47c5fa5b825efb0151f28906dfdad027e61  # 05:20  B      0     4   19   0  mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
>> git bisect good 80409c65e2c6cd1540045ee01fc55e50d95e0983  # 05:50  G     11     0    1   1  mm: migrate: make buffer_migrate_page_norefs() actually succeed
>> git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:03  B      0     3   18   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>> git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:25  G     11     0    0   0  oom, oom_reaper: do not enqueue same task twice
>> # first bad commit: [efad4e475c312456edb3c789d0996d12ed744c13] mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>> git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:29  G     31     0    0   0  oom, oom_reaper: do not enqueue same task twice
>> # extra tests with debug options
>> git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:50  B      0     2   17   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>> # extra tests on HEAD of linux-devel/devel-hourly-2019021719
>> git bisect  bad 5bb0643c4108bb06d8766b4bd48d20215deef4af  # 06:55  B      0    12   31   1  0day head guard for 'devel-hourly-2019021719'
>> # extra tests on tree/branch linus/master
>> git bisect good f17b5f06cb92ef2250513a1e154c47b78df07d40  # 06:56  G     10     0    0   6  Linux 5.0-rc4
>> # extra tests with first bad commit reverted
>> git bisect good cc8685c9af14503b93c6aca3330789384fcb62ac  # 07:25  G     10     0    0   0  Revert "mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone"
>> # extra tests on tree/branch linux-next/master
>> git bisect  bad 7a92eb7cc1dc4c63e3a2fa9ab8e3c1049f199249  # 07:50  B      0    10   25   0  Add linux-next specific files for 20190215
>>
>> ---
>> 0-DAY kernel test infrastructure                Open Source Technology Center
>> https://lists.01.org/pipermail/lkp                          Intel Corporation
>
>> #!/bin/bash
>>
>> kernel=$1
>> initrd=quantal-trinity-x86_64.cgz
>>
>> wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/quantal/$initrd
>>
>> kvm=(
>> 	qemu-system-x86_64
>> 	-enable-kvm
>> 	-cpu kvm64
>> 	-kernel $kernel
>> 	-initrd $initrd
>> 	-m 512
>> 	-smp 2
>> 	-device e1000,netdev=net0
>> 	-netdev user,id=net0
>> 	-boot order=nc
>> 	-no-reboot
>> 	-watchdog i6300esb
>> 	-watchdog-action debug
>> 	-rtc base=localtime
>> 	-serial stdio
>> 	-display none
>> 	-monitor null
>> )
>>
>> append=(
>> 	root=/dev/ram0
>> 	hung_task_panic=1
>> 	debug
>> 	apic=debug
>> 	sysrq_always_enabled
>> 	rcupdate.rcu_cpu_stall_timeout=100
>> 	net.ifnames=0
>> 	printk.devkmsg=on
>> 	panic=-1
>> 	softlockup_panic=1
>> 	nmi_watchdog=panic
>> 	oops=panic
>> 	load_ramdisk=2
>> 	prompt_ramdisk=0
>> 	drbd.minor_count=8
>> 	systemd.log_level=err
>> 	ignore_loglevel
>> 	console=tty0
>> 	earlyprintk=ttyS0,115200
>> 	console=ttyS0,115200
>> 	vga=normal
>> 	rw
>> 	drbd.minor_count=8
>> 	rcuperf.shutdown=0
>> )
>>
>> "${kvm[@]}" -append "${append[*]}"
>> #
>> # Automatically generated file; DO NOT EDIT.
>> # Linux/x86_64 5.0.0-rc4 Kernel Configuration
>> #
>>
>> #
>> # Compiler: gcc-6 (Debian 6.5.0-2) 6.5.0 20181026
>> #
>> CONFIG_CC_IS_GCC=y
>> CONFIG_GCC_VERSION=60500
>> CONFIG_CLANG_VERSION=0
>> CONFIG_CC_HAS_ASM_GOTO=y
>> CONFIG_CONSTRUCTORS=y
>> CONFIG_IRQ_WORK=y
>> CONFIG_BUILDTIME_EXTABLE_SORT=y
>> CONFIG_THREAD_INFO_IN_TASK=y
>>
>> #
>> # General setup
>> #
>> CONFIG_INIT_ENV_ARG_LIMIT=32
>> # CONFIG_COMPILE_TEST is not set
>> CONFIG_LOCALVERSION=""
>> CONFIG_LOCALVERSION_AUTO=y
>> CONFIG_BUILD_SALT=""
>> CONFIG_HAVE_KERNEL_GZIP=y
>> CONFIG_HAVE_KERNEL_BZIP2=y
>> CONFIG_HAVE_KERNEL_LZMA=y
>> CONFIG_HAVE_KERNEL_XZ=y
>> CONFIG_HAVE_KERNEL_LZO=y
>> CONFIG_HAVE_KERNEL_LZ4=y
>> # CONFIG_KERNEL_GZIP is not set
>> CONFIG_KERNEL_BZIP2=y
>> # CONFIG_KERNEL_LZMA is not set
>> # CONFIG_KERNEL_XZ is not set
>> # CONFIG_KERNEL_LZO is not set
>> # CONFIG_KERNEL_LZ4 is not set
>> CONFIG_DEFAULT_HOSTNAME="(none)"
>> # CONFIG_SYSVIPC is not set
>> # CONFIG_POSIX_MQUEUE is not set
>> # CONFIG_CROSS_MEMORY_ATTACH is not set
>> # CONFIG_USELIB is not set
>> CONFIG_AUDIT=y
>> CONFIG_HAVE_ARCH_AUDITSYSCALL=y
>> CONFIG_AUDITSYSCALL=y
>>
>> #
>> # IRQ subsystem
>> #
>> CONFIG_GENERIC_IRQ_PROBE=y
>> CONFIG_GENERIC_IRQ_SHOW=y
>> CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
>> CONFIG_GENERIC_PENDING_IRQ=y
>> CONFIG_GENERIC_IRQ_MIGRATION=y
>> CONFIG_GENERIC_IRQ_CHIP=y
>> CONFIG_IRQ_DOMAIN=y
>> CONFIG_IRQ_SIM=y
>> CONFIG_IRQ_DOMAIN_HIERARCHY=y
>> CONFIG_GENERIC_MSI_IRQ=y
>> CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
>> CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
>> CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
>> CONFIG_IRQ_FORCED_THREADING=y
>> CONFIG_SPARSE_IRQ=y
>> # CONFIG_GENERIC_IRQ_DEBUGFS is not set
>> CONFIG_CLOCKSOURCE_WATCHDOG=y
>> CONFIG_ARCH_CLOCKSOURCE_DATA=y
>> CONFIG_ARCH_CLOCKSOURCE_INIT=y
>> CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
>> CONFIG_GENERIC_TIME_VSYSCALL=y
>> CONFIG_GENERIC_CLOCKEVENTS=y
>> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
>> CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
>> CONFIG_GENERIC_CMOS_UPDATE=y
>>
>> #
>> # Timers subsystem
>> #
>> CONFIG_TICK_ONESHOT=y
>> CONFIG_NO_HZ_COMMON=y
>> # CONFIG_HZ_PERIODIC is not set
>> # CONFIG_NO_HZ_IDLE is not set
>> CONFIG_NO_HZ_FULL=y
>> # CONFIG_NO_HZ is not set
>> # CONFIG_HIGH_RES_TIMERS is not set
>> # CONFIG_PREEMPT_NONE is not set
>> # CONFIG_PREEMPT_VOLUNTARY is not set
>> CONFIG_PREEMPT=y
>> CONFIG_PREEMPT_COUNT=y
>>
>> #
>> # CPU/Task time and stats accounting
>> #
>> CONFIG_VIRT_CPU_ACCOUNTING=y
>> CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
>> # CONFIG_IRQ_TIME_ACCOUNTING is not set
>> # CONFIG_BSD_PROCESS_ACCT is not set
>> CONFIG_TASKSTATS=y
>> CONFIG_TASK_DELAY_ACCT=y
>> CONFIG_TASK_XACCT=y
>> # CONFIG_TASK_IO_ACCOUNTING is not set
>> # CONFIG_PSI is not set
>> CONFIG_CPU_ISOLATION=y
>>
>> #
>> # RCU Subsystem
>> #
>> CONFIG_PREEMPT_RCU=y
>> # CONFIG_RCU_EXPERT is not set
>> CONFIG_SRCU=y
>> CONFIG_TREE_SRCU=y
>> CONFIG_TASKS_RCU=y
>> CONFIG_RCU_STALL_COMMON=y
>> CONFIG_RCU_NEED_SEGCBLIST=y
>> CONFIG_CONTEXT_TRACKING=y
>> CONFIG_CONTEXT_TRACKING_FORCE=y
>> CONFIG_RCU_NOCB_CPU=y
>> CONFIG_BUILD_BIN2C=y
>> CONFIG_IKCONFIG=y
>> CONFIG_IKCONFIG_PROC=y
>> CONFIG_LOG_BUF_SHIFT=20
>> CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
>> CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
>> CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
>> CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
>> CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
>> CONFIG_ARCH_SUPPORTS_INT128=y
>> # CONFIG_NUMA_BALANCING is not set
>> CONFIG_CGROUPS=y
>> # CONFIG_MEMCG is not set
>> CONFIG_CGROUP_SCHED=y
>> # CONFIG_FAIR_GROUP_SCHED is not set
>> # CONFIG_RT_GROUP_SCHED is not set
>> # CONFIG_CGROUP_PIDS is not set
>> CONFIG_CGROUP_RDMA=y
>> CONFIG_CGROUP_FREEZER=y
>> # CONFIG_CGROUP_HUGETLB is not set
>> CONFIG_CPUSETS=y
>> CONFIG_PROC_PID_CPUSET=y
>> CONFIG_CGROUP_DEVICE=y
>> # CONFIG_CGROUP_CPUACCT is not set
>> CONFIG_CGROUP_PERF=y
>> CONFIG_CGROUP_DEBUG=y
>> CONFIG_NAMESPACES=y
>> # CONFIG_UTS_NS is not set
>> CONFIG_USER_NS=y
>> CONFIG_PID_NS=y
>> # CONFIG_NET_NS is not set
>> CONFIG_CHECKPOINT_RESTORE=y
>> # CONFIG_SCHED_AUTOGROUP is not set
>> # CONFIG_SYSFS_DEPRECATED is not set
>> # CONFIG_RELAY is not set
>> CONFIG_BLK_DEV_INITRD=y
>> CONFIG_INITRAMFS_SOURCE=""
>> CONFIG_RD_GZIP=y
>> # CONFIG_RD_BZIP2 is not set
>> # CONFIG_RD_LZMA is not set
>> CONFIG_RD_XZ=y
>> # CONFIG_RD_LZO is not set
>> # CONFIG_RD_LZ4 is not set
>> CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
>> # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
>> CONFIG_SYSCTL=y
>> CONFIG_ANON_INODES=y
>> CONFIG_SYSCTL_EXCEPTION_TRACE=y
>> CONFIG_HAVE_PCSPKR_PLATFORM=y
>> CONFIG_BPF=y
>> CONFIG_EXPERT=y
>> CONFIG_MULTIUSER=y
>> # CONFIG_SGETMASK_SYSCALL is not set
>> CONFIG_SYSFS_SYSCALL=y
>> # CONFIG_SYSCTL_SYSCALL is not set
>> CONFIG_FHANDLE=y
>> CONFIG_POSIX_TIMERS=y
>> CONFIG_PRINTK=y
>> CONFIG_PRINTK_NMI=y
>> CONFIG_BUG=y
>> CONFIG_PCSPKR_PLATFORM=y
>> # CONFIG_BASE_FULL is not set
>> CONFIG_FUTEX=y
>> CONFIG_FUTEX_PI=y
>> CONFIG_EPOLL=y
>> CONFIG_SIGNALFD=y
>> CONFIG_TIMERFD=y
>> # CONFIG_EVENTFD is not set
>> CONFIG_SHMEM=y
>> # CONFIG_AIO is not set
>> CONFIG_ADVISE_SYSCALLS=y
>> CONFIG_MEMBARRIER=y
>> CONFIG_KALLSYMS=y
>> CONFIG_KALLSYMS_ALL=y
>> CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
>> CONFIG_KALLSYMS_BASE_RELATIVE=y
>> # CONFIG_BPF_SYSCALL is not set
>> # CONFIG_USERFAULTFD is not set
>> CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
>> # CONFIG_RSEQ is not set
>> CONFIG_EMBEDDED=y
>> CONFIG_HAVE_PERF_EVENTS=y
>> CONFIG_PERF_USE_VMALLOC=y
>> # CONFIG_PC104 is not set
>>
>> #
>> # Kernel Performance Events And Counters
>> #
>> CONFIG_PERF_EVENTS=y
>> CONFIG_DEBUG_PERF_USE_VMALLOC=y
>> # CONFIG_VM_EVENT_COUNTERS is not set
>> # CONFIG_COMPAT_BRK is not set
>> # CONFIG_SLAB is not set
>> # CONFIG_SLUB is not set
>> CONFIG_SLOB=y
>> # CONFIG_SLAB_MERGE_DEFAULT is not set
>> CONFIG_PROFILING=y
>> CONFIG_TRACEPOINTS=y
>> CONFIG_64BIT=y
>> CONFIG_X86_64=y
>> CONFIG_X86=y
>> CONFIG_INSTRUCTION_DECODER=y
>> CONFIG_OUTPUT_FORMAT="elf64-x86-64"
>> CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
>> CONFIG_LOCKDEP_SUPPORT=y
>> CONFIG_STACKTRACE_SUPPORT=y
>> CONFIG_MMU=y
>> CONFIG_ARCH_MMAP_RND_BITS_MIN=28
>> CONFIG_ARCH_MMAP_RND_BITS_MAX=32
>> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
>> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
>> CONFIG_GENERIC_BUG=y
>> CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
>> CONFIG_GENERIC_HWEIGHT=y
>> CONFIG_RWSEM_XCHGADD_ALGORITHM=y
>> CONFIG_GENERIC_CALIBRATE_DELAY=y
>> CONFIG_ARCH_HAS_CPU_RELAX=y
>> CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
>> CONFIG_ARCH_HAS_FILTER_PGPROT=y
>> CONFIG_HAVE_SETUP_PER_CPU_AREA=y
>> CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
>> CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
>> CONFIG_ARCH_HIBERNATION_POSSIBLE=y
>> CONFIG_ARCH_SUSPEND_POSSIBLE=y
>> CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
>> CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
>> CONFIG_ZONE_DMA32=y
>> CONFIG_AUDIT_ARCH=y
>> CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
>> CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
>> CONFIG_X86_64_SMP=y
>> CONFIG_ARCH_SUPPORTS_UPROBES=y
>> CONFIG_FIX_EARLYCON_MEM=y
>> CONFIG_PGTABLE_LEVELS=4
>> CONFIG_CC_HAS_SANE_STACKPROTECTOR=y
>>
>> #
>> # Processor type and features
>> #
>> # CONFIG_ZONE_DMA is not set
>> CONFIG_SMP=y
>> CONFIG_X86_FEATURE_NAMES=y
>> # CONFIG_X86_X2APIC is not set
>> CONFIG_X86_MPPARSE=y
>> # CONFIG_GOLDFISH is not set
>> CONFIG_RETPOLINE=y
>> # CONFIG_X86_RESCTRL is not set
>> # CONFIG_X86_EXTENDED_PLATFORM is not set
>> # CONFIG_X86_INTEL_LPSS is not set
>> # CONFIG_X86_AMD_PLATFORM_DEVICE is not set
>> CONFIG_IOSF_MBI=y
>> CONFIG_IOSF_MBI_DEBUG=y
>> # CONFIG_SCHED_OMIT_FRAME_POINTER is not set
>> CONFIG_HYPERVISOR_GUEST=y
>> CONFIG_PARAVIRT=y
>> # CONFIG_PARAVIRT_DEBUG is not set
>> # CONFIG_PARAVIRT_SPINLOCKS is not set
>> # CONFIG_XEN is not set
>> CONFIG_KVM_GUEST=y
>> # CONFIG_PVH is not set
>> # CONFIG_KVM_DEBUG_FS is not set
>> # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
>> CONFIG_PARAVIRT_CLOCK=y
>> # CONFIG_JAILHOUSE_GUEST is not set
>> # CONFIG_MK8 is not set
>> # CONFIG_MPSC is not set
>> # CONFIG_MCORE2 is not set
>> # CONFIG_MATOM is not set
>> CONFIG_GENERIC_CPU=y
>> CONFIG_X86_INTERNODE_CACHE_SHIFT=6
>> CONFIG_X86_L1_CACHE_SHIFT=6
>> CONFIG_X86_TSC=y
>> CONFIG_X86_CMPXCHG64=y
>> CONFIG_X86_CMOV=y
>> CONFIG_X86_MINIMUM_CPU_FAMILY=64
>> CONFIG_X86_DEBUGCTLMSR=y
>> CONFIG_PROCESSOR_SELECT=y
>> CONFIG_CPU_SUP_INTEL=y
>> # CONFIG_CPU_SUP_AMD is not set
>> # CONFIG_CPU_SUP_HYGON is not set
>> # CONFIG_CPU_SUP_CENTAUR is not set
>> CONFIG_HPET_TIMER=y
>> CONFIG_HPET_EMULATE_RTC=y
>> CONFIG_DMI=y
>> CONFIG_CALGARY_IOMMU=y
>> CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
>> # CONFIG_MAXSMP is not set
>> CONFIG_NR_CPUS_RANGE_BEGIN=2
>> CONFIG_NR_CPUS_RANGE_END=512
>> CONFIG_NR_CPUS_DEFAULT=64
>> CONFIG_NR_CPUS=64
>> CONFIG_SCHED_SMT=y
>> # CONFIG_SCHED_MC is not set
>> CONFIG_X86_LOCAL_APIC=y
>> CONFIG_X86_IO_APIC=y
>> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
>> # CONFIG_X86_MCE is not set
>>
>> #
>> # Performance monitoring
>> #
>> CONFIG_PERF_EVENTS_INTEL_UNCORE=y
>> CONFIG_PERF_EVENTS_INTEL_RAPL=y
>> CONFIG_PERF_EVENTS_INTEL_CSTATE=m
>> CONFIG_X86_VSYSCALL_EMULATION=y
>> CONFIG_I8K=m
>> CONFIG_MICROCODE=y
>> CONFIG_MICROCODE_INTEL=y
>> # CONFIG_MICROCODE_AMD is not set
>> CONFIG_MICROCODE_OLD_INTERFACE=y
>> # CONFIG_X86_MSR is not set
>> CONFIG_X86_CPUID=m
>> # CONFIG_X86_5LEVEL is not set
>> CONFIG_X86_CPA_STATISTICS=y
>> CONFIG_ARCH_HAS_MEM_ENCRYPT=y
>> CONFIG_NUMA=y
>> CONFIG_AMD_NUMA=y
>> CONFIG_X86_64_ACPI_NUMA=y
>> CONFIG_NODES_SPAN_OTHER_NODES=y
>> # CONFIG_NUMA_EMU is not set
>> CONFIG_NODES_SHIFT=6
>> CONFIG_ARCH_SPARSEMEM_ENABLE=y
>> CONFIG_ARCH_SPARSEMEM_DEFAULT=y
>> CONFIG_ARCH_SELECT_MEMORY_MODEL=y
>> # CONFIG_ARCH_MEMORY_PROBE is not set
>> CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
>> CONFIG_X86_CHECK_BIOS_CORRUPTION=y
>> CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
>> CONFIG_X86_RESERVE_LOW=64
>> # CONFIG_MTRR is not set
>> # CONFIG_ARCH_RANDOM is not set
>> CONFIG_X86_SMAP=y
>> # CONFIG_X86_INTEL_UMIP is not set
>> CONFIG_X86_INTEL_MPX=y
>> CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
>> # CONFIG_EFI is not set
>> CONFIG_SECCOMP=y
>> # CONFIG_HZ_100 is not set
>> # CONFIG_HZ_250 is not set
>> # CONFIG_HZ_300 is not set
>> CONFIG_HZ_1000=y
>> CONFIG_HZ=1000
>> CONFIG_KEXEC=y
>> # CONFIG_KEXEC_FILE is not set
>> CONFIG_CRASH_DUMP=y
>> CONFIG_PHYSICAL_START=0x1000000
>> # CONFIG_RELOCATABLE is not set
>> CONFIG_PHYSICAL_ALIGN=0x200000
>> CONFIG_HOTPLUG_CPU=y
>> CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
>> CONFIG_DEBUG_HOTPLUG_CPU0=y
>> CONFIG_LEGACY_VSYSCALL_EMULATE=y
>> # CONFIG_LEGACY_VSYSCALL_NONE is not set
>> # CONFIG_CMDLINE_BOOL is not set
>> # CONFIG_MODIFY_LDT_SYSCALL is not set
>> CONFIG_HAVE_LIVEPATCH=y
>> CONFIG_ARCH_HAS_ADD_PAGES=y
>> CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
>> CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
>> CONFIG_USE_PERCPU_NUMA_NODE_ID=y
>> CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
>> CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
>>
>> #
>> # Power management and ACPI options
>> #
>> CONFIG_SUSPEND=y
>> CONFIG_SUSPEND_FREEZER=y
>> # CONFIG_SUSPEND_SKIP_SYNC is not set
>> CONFIG_PM_SLEEP=y
>> CONFIG_PM_SLEEP_SMP=y
>> # CONFIG_PM_AUTOSLEEP is not set
>> CONFIG_PM_WAKELOCKS=y
>> CONFIG_PM_WAKELOCKS_LIMIT=100
>> CONFIG_PM_WAKELOCKS_GC=y
>> CONFIG_PM=y
>> CONFIG_PM_DEBUG=y
>> CONFIG_PM_ADVANCED_DEBUG=y
>> CONFIG_PM_TEST_SUSPEND=y
>> CONFIG_PM_SLEEP_DEBUG=y
>> CONFIG_PM_TRACE=y
>> CONFIG_PM_TRACE_RTC=y
>> CONFIG_PM_CLK=y
>> CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
>> CONFIG_ARCH_SUPPORTS_ACPI=y
>> CONFIG_ACPI=y
>> CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
>> CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
>> CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
>> # CONFIG_ACPI_DEBUGGER is not set
>> CONFIG_ACPI_SPCR_TABLE=y
>> CONFIG_ACPI_LPIT=y
>> CONFIG_ACPI_SLEEP=y
>> # CONFIG_ACPI_PROCFS_POWER is not set
>> CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
>> # CONFIG_ACPI_EC_DEBUGFS is not set
>> CONFIG_ACPI_AC=y
>> CONFIG_ACPI_BATTERY=y
>> CONFIG_ACPI_BUTTON=y
>> # CONFIG_ACPI_VIDEO is not set
>> CONFIG_ACPI_FAN=y
>> # CONFIG_ACPI_TAD is not set
>> # CONFIG_ACPI_DOCK is not set
>> CONFIG_ACPI_CPU_FREQ_PSS=y
>> CONFIG_ACPI_PROCESSOR_CSTATE=y
>> CONFIG_ACPI_PROCESSOR_IDLE=y
>> CONFIG_ACPI_PROCESSOR=y
>> # CONFIG_ACPI_IPMI is not set
>> CONFIG_ACPI_HOTPLUG_CPU=y
>> # CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
>> CONFIG_ACPI_THERMAL=y
>> CONFIG_ACPI_NUMA=y
>> CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
>> CONFIG_ACPI_TABLE_UPGRADE=y
>> # CONFIG_ACPI_DEBUG is not set
>> # CONFIG_ACPI_PCI_SLOT is not set
>> CONFIG_ACPI_CONTAINER=y
>> # CONFIG_ACPI_HOTPLUG_MEMORY is not set
>> CONFIG_ACPI_HOTPLUG_IOAPIC=y
>> # CONFIG_ACPI_SBS is not set
>> # CONFIG_ACPI_HED is not set
>> # CONFIG_ACPI_CUSTOM_METHOD is not set
>> # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
>> CONFIG_HAVE_ACPI_APEI=y
>> CONFIG_HAVE_ACPI_APEI_NMI=y
>> # CONFIG_ACPI_APEI is not set
>> # CONFIG_DPTF_POWER is not set
>> # CONFIG_PMIC_OPREGION is not set
>> # CONFIG_ACPI_CONFIGFS is not set
>> CONFIG_X86_PM_TIMER=y
>> # CONFIG_SFI is not set
>>
>> #
>> # CPU Frequency scaling
>> #
>> # CONFIG_CPU_FREQ is not set
>>
>> #
>> # CPU Idle
>> #
>> CONFIG_CPU_IDLE=y
>> CONFIG_CPU_IDLE_GOV_LADDER=y
>> CONFIG_CPU_IDLE_GOV_MENU=y
>> CONFIG_INTEL_IDLE=y
>>
>> #
>> # Bus options (PCI etc.)
>> #
>> CONFIG_PCI_DIRECT=y
>> CONFIG_PCI_MMCONFIG=y
>> CONFIG_MMCONF_FAM10H=y
>> # CONFIG_PCI_CNB20LE_QUIRK is not set
>> # CONFIG_ISA_BUS is not set
>> # CONFIG_ISA_DMA_API is not set
>> CONFIG_X86_SYSFB=y
>>
>> #
>> # Binary Emulations
>> #
>> # CONFIG_IA32_EMULATION is not set
>> # CONFIG_X86_X32 is not set
>> CONFIG_X86_DEV_DMA_OPS=y
>> CONFIG_HAVE_GENERIC_GUP=y
>>
>> #
>> # Firmware Drivers
>> #
>> CONFIG_EDD=y
>> # CONFIG_EDD_OFF is not set
>> # CONFIG_FIRMWARE_MEMMAP is not set
>> CONFIG_DMIID=y
>> # CONFIG_DMI_SYSFS is not set
>> CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
>> # CONFIG_ISCSI_IBFT_FIND is not set
>> # CONFIG_FW_CFG_SYSFS is not set
>> # CONFIG_GOOGLE_FIRMWARE is not set
>>
>> #
>> # Tegra firmware driver
>> #
>> CONFIG_HAVE_KVM=y
>> CONFIG_VIRTUALIZATION=y
>> CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
>>
>> #
>> # General architecture-dependent options
>> #
>> CONFIG_CRASH_CORE=y
>> CONFIG_KEXEC_CORE=y
>> CONFIG_HOTPLUG_SMT=y
>> # CONFIG_OPROFILE is not set
>> CONFIG_HAVE_OPROFILE=y
>> CONFIG_OPROFILE_NMI_TIMER=y
>> # CONFIG_KPROBES is not set
>> CONFIG_JUMP_LABEL=y
>> # CONFIG_STATIC_KEYS_SELFTEST is not set
>> CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
>> CONFIG_ARCH_USE_BUILTIN_BSWAP=y
>> CONFIG_HAVE_IOREMAP_PROT=y
>> CONFIG_HAVE_KPROBES=y
>> CONFIG_HAVE_KRETPROBES=y
>> CONFIG_HAVE_OPTPROBES=y
>> CONFIG_HAVE_KPROBES_ON_FTRACE=y
>> CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
>> CONFIG_HAVE_NMI=y
>> CONFIG_HAVE_ARCH_TRACEHOOK=y
>> CONFIG_HAVE_DMA_CONTIGUOUS=y
>> CONFIG_GENERIC_SMP_IDLE_THREAD=y
>> CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
>> CONFIG_ARCH_HAS_SET_MEMORY=y
>> CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
>> CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
>> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
>> CONFIG_HAVE_RSEQ=y
>> CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
>> CONFIG_HAVE_CLK=y
>> CONFIG_HAVE_HW_BREAKPOINT=y
>> CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
>> CONFIG_HAVE_USER_RETURN_NOTIFIER=y
>> CONFIG_HAVE_PERF_EVENTS_NMI=y
>> CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
>> CONFIG_HAVE_PERF_REGS=y
>> CONFIG_HAVE_PERF_USER_STACK_DUMP=y
>> CONFIG_HAVE_ARCH_JUMP_LABEL=y
>> CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
>> CONFIG_HAVE_RCU_TABLE_FREE=y
>> CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
>> CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
>> CONFIG_HAVE_CMPXCHG_LOCAL=y
>> CONFIG_HAVE_CMPXCHG_DOUBLE=y
>> CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
>> CONFIG_SECCOMP_FILTER=y
>> CONFIG_HAVE_ARCH_STACKLEAK=y
>> CONFIG_HAVE_STACKPROTECTOR=y
>> CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
>> # CONFIG_STACKPROTECTOR is not set
>> CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
>> CONFIG_HAVE_CONTEXT_TRACKING=y
>> CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
>> CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
>> CONFIG_HAVE_MOVE_PMD=y
>> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
>> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
>> CONFIG_HAVE_ARCH_HUGE_VMAP=y
>> CONFIG_HAVE_ARCH_SOFT_DIRTY=y
>> CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
>> CONFIG_MODULES_USE_ELF_RELA=y
>> CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
>> CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
>> CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
>> CONFIG_HAVE_EXIT_THREAD=y
>> CONFIG_ARCH_MMAP_RND_BITS=28
>> CONFIG_HAVE_COPY_THREAD_TLS=y
>> CONFIG_HAVE_STACK_VALIDATION=y
>> CONFIG_HAVE_RELIABLE_STACKTRACE=y
>> CONFIG_ISA_BUS_API=y
>> CONFIG_HAVE_ARCH_VMAP_STACK=y
>> # CONFIG_VMAP_STACK is not set
>> CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
>> CONFIG_STRICT_KERNEL_RWX=y
>> CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
>> CONFIG_STRICT_MODULE_RWX=y
>> CONFIG_ARCH_HAS_REFCOUNT=y
>> CONFIG_REFCOUNT_FULL=y
>> CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
>>
>> #
>> # GCOV-based kernel profiling
>> #
>> CONFIG_GCOV_KERNEL=y
>> CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
>> # CONFIG_GCOV_PROFILE_ALL is not set
>> CONFIG_GCOV_FORMAT_4_7=y
>> CONFIG_PLUGIN_HOSTCC="g++"
>> CONFIG_HAVE_GCC_PLUGINS=y
>> CONFIG_GCC_PLUGINS=y
>> # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
>> # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
>> # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
>> # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
>> CONFIG_GCC_PLUGIN_STACKLEAK=y
>> CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
>> CONFIG_STACKLEAK_METRICS=y
>> # CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
>> CONFIG_RT_MUTEXES=y
>> CONFIG_BASE_SMALL=1
>> CONFIG_MODULES=y
>> # CONFIG_MODULE_FORCE_LOAD is not set
>> # CONFIG_MODULE_UNLOAD is not set
>> # CONFIG_MODVERSIONS is not set
>> # CONFIG_MODULE_SRCVERSION_ALL is not set
>> # CONFIG_MODULE_SIG is not set
>> # CONFIG_MODULE_COMPRESS is not set
>> # CONFIG_TRIM_UNUSED_KSYMS is not set
>> CONFIG_MODULES_TREE_LOOKUP=y
>> # CONFIG_BLOCK is not set
>> CONFIG_PADATA=y
>> CONFIG_ASN1=m
>> CONFIG_UNINLINE_SPIN_UNLOCK=y
>> CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
>> CONFIG_MUTEX_SPIN_ON_OWNER=y
>> CONFIG_RWSEM_SPIN_ON_OWNER=y
>> CONFIG_LOCK_SPIN_ON_OWNER=y
>> CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
>> CONFIG_QUEUED_SPINLOCKS=y
>> CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
>> CONFIG_QUEUED_RWLOCKS=y
>> CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
>> CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
>> CONFIG_FREEZER=y
>>
>> #
>> # Executable file formats
>> #
>> CONFIG_BINFMT_ELF=y
>> CONFIG_ELFCORE=y
>> CONFIG_BINFMT_SCRIPT=y
>> # CONFIG_BINFMT_MISC is not set
>> # CONFIG_COREDUMP is not set
>>
>> #
>> # Memory Management options
>> #
>> CONFIG_SELECT_MEMORY_MODEL=y
>> CONFIG_SPARSEMEM_MANUAL=y
>> CONFIG_SPARSEMEM=y
>> CONFIG_NEED_MULTIPLE_NODES=y
>> CONFIG_HAVE_MEMORY_PRESENT=y
>> CONFIG_SPARSEMEM_EXTREME=y
>> CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
>> # CONFIG_SPARSEMEM_VMEMMAP is not set
>> CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
>> CONFIG_ARCH_DISCARD_MEMBLOCK=y
>> CONFIG_MEMORY_ISOLATION=y
>> CONFIG_HAVE_BOOTMEM_INFO_NODE=y
>> CONFIG_MEMORY_HOTPLUG=y
>> CONFIG_MEMORY_HOTPLUG_SPARSE=y
>> CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
>> CONFIG_MEMORY_HOTREMOVE=y
>> CONFIG_SPLIT_PTLOCK_CPUS=4
>> # CONFIG_COMPACTION is not set
>> CONFIG_MIGRATION=y
>> CONFIG_PHYS_ADDR_T_64BIT=y
>> CONFIG_VIRT_TO_BUS=y
>> # CONFIG_KSM is not set
>> CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
>> # CONFIG_TRANSPARENT_HUGEPAGE is not set
>> CONFIG_ARCH_WANTS_THP_SWAP=y
>> # CONFIG_CLEANCACHE is not set
>> CONFIG_CMA=y
>> CONFIG_CMA_DEBUG=y
>> # CONFIG_CMA_DEBUGFS is not set
>> CONFIG_CMA_AREAS=7
>> # CONFIG_MEM_SOFT_DIRTY is not set
>> CONFIG_ZPOOL=m
>> # CONFIG_ZBUD is not set
>> CONFIG_Z3FOLD=m
>> CONFIG_ZSMALLOC=m
>> # CONFIG_PGTABLE_MAPPING is not set
>> # CONFIG_ZSMALLOC_STAT is not set
>> CONFIG_GENERIC_EARLY_IOREMAP=y
>> # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
>> # CONFIG_IDLE_PAGE_TRACKING is not set
>> CONFIG_ARCH_HAS_ZONE_DEVICE=y
>> CONFIG_FRAME_VECTOR=y
>> CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
>> CONFIG_ARCH_HAS_PKEYS=y
>> CONFIG_PERCPU_STATS=y
>> # CONFIG_GUP_BENCHMARK is not set
>> CONFIG_ARCH_HAS_PTE_SPECIAL=y
>> CONFIG_NET=y
>> CONFIG_NET_INGRESS=y
>> CONFIG_SKB_EXTENSIONS=y
>>
>> #
>> # Networking options
>> #
>> CONFIG_PACKET=y
>> CONFIG_PACKET_DIAG=m
>> CONFIG_UNIX=y
>> CONFIG_UNIX_DIAG=m
>> # CONFIG_TLS is not set
>> CONFIG_XFRM=y
>> CONFIG_XFRM_ALGO=y
>> # CONFIG_XFRM_USER is not set
>> # CONFIG_XFRM_INTERFACE is not set
>> CONFIG_XFRM_SUB_POLICY=y
>> CONFIG_XFRM_MIGRATE=y
>> # CONFIG_XFRM_STATISTICS is not set
>> CONFIG_NET_KEY=y
>> # CONFIG_NET_KEY_MIGRATE is not set
>> CONFIG_INET=y
>> # CONFIG_IP_MULTICAST is not set
>> # CONFIG_IP_ADVANCED_ROUTER is not set
>> CONFIG_IP_PNP=y
>> CONFIG_IP_PNP_DHCP=y
>> # CONFIG_IP_PNP_BOOTP is not set
>> # CONFIG_IP_PNP_RARP is not set
>> # CONFIG_NET_IPIP is not set
>> # CONFIG_NET_IPGRE_DEMUX is not set
>> CONFIG_NET_IP_TUNNEL=y
>> # CONFIG_SYN_COOKIES is not set
>> # CONFIG_NET_IPVTI is not set
>> # CONFIG_NET_FOU is not set
>> # CONFIG_NET_FOU_IP_TUNNELS is not set
>> # CONFIG_INET_AH is not set
>> # CONFIG_INET_ESP is not set
>> # CONFIG_INET_IPCOMP is not set
>> CONFIG_INET_TUNNEL=y
>> CONFIG_INET_XFRM_MODE_TRANSPORT=y
>> CONFIG_INET_XFRM_MODE_TUNNEL=y
>> CONFIG_INET_XFRM_MODE_BEET=y
>> CONFIG_INET_DIAG=y
>> CONFIG_INET_TCP_DIAG=y
>> # CONFIG_INET_UDP_DIAG is not set
>> # CONFIG_INET_RAW_DIAG is not set
>> # CONFIG_INET_DIAG_DESTROY is not set
>> # CONFIG_TCP_CONG_ADVANCED is not set
>> CONFIG_TCP_CONG_CUBIC=y
>> CONFIG_DEFAULT_TCP_CONG="cubic"
>> # CONFIG_TCP_MD5SIG is not set
>> CONFIG_IPV6=y
>> # CONFIG_IPV6_ROUTER_PREF is not set
>> # CONFIG_IPV6_OPTIMISTIC_DAD is not set
>> # CONFIG_INET6_AH is not set
>> # CONFIG_INET6_ESP is not set
>> # CONFIG_INET6_IPCOMP is not set
>> # CONFIG_IPV6_MIP6 is not set
>> # CONFIG_IPV6_ILA is not set
>> CONFIG_INET6_XFRM_MODE_TRANSPORT=y
>> CONFIG_INET6_XFRM_MODE_TUNNEL=y
>> CONFIG_INET6_XFRM_MODE_BEET=y
>> # CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
>> # CONFIG_IPV6_VTI is not set
>> CONFIG_IPV6_SIT=y
>> # CONFIG_IPV6_SIT_6RD is not set
>> CONFIG_IPV6_NDISC_NODETYPE=y
>> # CONFIG_IPV6_TUNNEL is not set
>> # CONFIG_IPV6_MULTIPLE_TABLES is not set
>> # CONFIG_IPV6_MROUTE is not set
>> # CONFIG_IPV6_SEG6_LWTUNNEL is not set
>> # CONFIG_IPV6_SEG6_HMAC is not set
>> CONFIG_NETWORK_SECMARK=y
>> CONFIG_NET_PTP_CLASSIFY=y
>> # CONFIG_NETWORK_PHY_TIMESTAMPING is not set
>> CONFIG_NETFILTER=y
>> CONFIG_NETFILTER_ADVANCED=y
>> CONFIG_BRIDGE_NETFILTER=m
>>
>> #
>> # Core Netfilter Configuration
>> #
>> CONFIG_NETFILTER_INGRESS=y
>> CONFIG_NETFILTER_FAMILY_BRIDGE=y
>> # CONFIG_NETFILTER_NETLINK_ACCT is not set
>> # CONFIG_NETFILTER_NETLINK_QUEUE is not set
>> # CONFIG_NETFILTER_NETLINK_LOG is not set
>> # CONFIG_NETFILTER_NETLINK_OSF is not set
>> # CONFIG_NF_CONNTRACK is not set
>> # CONFIG_NF_LOG_NETDEV is not set
>> # CONFIG_NF_TABLES is not set
>> # CONFIG_NETFILTER_XTABLES is not set
>> # CONFIG_IP_SET is not set
>> # CONFIG_IP_VS is not set
>>
>> #
>> # IP: Netfilter Configuration
>> #
>> # CONFIG_NF_SOCKET_IPV4 is not set
>> # CONFIG_NF_TPROXY_IPV4 is not set
>> # CONFIG_NF_DUP_IPV4 is not set
>> # CONFIG_NF_LOG_ARP is not set
>> # CONFIG_NF_LOG_IPV4 is not set
>> # CONFIG_NF_REJECT_IPV4 is not set
>> # CONFIG_IP_NF_IPTABLES is not set
>> # CONFIG_IP_NF_ARPTABLES is not set
>>
>> #
>> # IPv6: Netfilter Configuration
>> #
>> # CONFIG_NF_SOCKET_IPV6 is not set
>> # CONFIG_NF_TPROXY_IPV6 is not set
>> # CONFIG_NF_DUP_IPV6 is not set
>> # CONFIG_NF_REJECT_IPV6 is not set
>> # CONFIG_NF_LOG_IPV6 is not set
>> # CONFIG_IP6_NF_IPTABLES is not set
>> # CONFIG_BPFILTER is not set
>> # CONFIG_IP_DCCP is not set
>> # CONFIG_IP_SCTP is not set
>> # CONFIG_RDS is not set
>> # CONFIG_TIPC is not set
>> CONFIG_ATM=y
>> # CONFIG_ATM_CLIP is not set
>> CONFIG_ATM_LANE=y
>> # CONFIG_ATM_MPOA is not set
>> # CONFIG_ATM_BR2684 is not set
>> # CONFIG_L2TP is not set
>> CONFIG_STP=m
>> CONFIG_GARP=m
>> CONFIG_BRIDGE=m
>> CONFIG_BRIDGE_IGMP_SNOOPING=y
>> CONFIG_BRIDGE_VLAN_FILTERING=y
>> CONFIG_HAVE_NET_DSA=y
>> # CONFIG_NET_DSA is not set
>> CONFIG_VLAN_8021Q=m
>> CONFIG_VLAN_8021Q_GVRP=y
>> # CONFIG_VLAN_8021Q_MVRP is not set
>> # CONFIG_DECNET is not set
>> CONFIG_LLC=y
>> CONFIG_LLC2=m
>> CONFIG_ATALK=y
>> # CONFIG_DEV_APPLETALK is not set
>> CONFIG_X25=y
>> # CONFIG_LAPB is not set
>> CONFIG_PHONET=y
>> # CONFIG_6LOWPAN is not set
>> CONFIG_IEEE802154=m
>> # CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
>> # CONFIG_IEEE802154_SOCKET is not set
>> CONFIG_MAC802154=m
>> CONFIG_NET_SCHED=y
>>
>> #
>> # Queueing/Scheduling
>> #
>> # CONFIG_NET_SCH_CBQ is not set
>> # CONFIG_NET_SCH_HTB is not set
>> CONFIG_NET_SCH_HFSC=m
>> CONFIG_NET_SCH_ATM=y
>> CONFIG_NET_SCH_PRIO=y
>> CONFIG_NET_SCH_MULTIQ=m
>> # CONFIG_NET_SCH_RED is not set
>> CONFIG_NET_SCH_SFB=m
>> # CONFIG_NET_SCH_SFQ is not set
>> # CONFIG_NET_SCH_TEQL is not set
>> CONFIG_NET_SCH_TBF=y
>> # CONFIG_NET_SCH_CBS is not set
>> CONFIG_NET_SCH_ETF=y
>> CONFIG_NET_SCH_TAPRIO=m
>> CONFIG_NET_SCH_GRED=y
>> CONFIG_NET_SCH_DSMARK=m
>> CONFIG_NET_SCH_NETEM=y
>> CONFIG_NET_SCH_DRR=m
>> # CONFIG_NET_SCH_MQPRIO is not set
>> # CONFIG_NET_SCH_SKBPRIO is not set
>> CONFIG_NET_SCH_CHOKE=m
>> # CONFIG_NET_SCH_QFQ is not set
>> CONFIG_NET_SCH_CODEL=y
>> CONFIG_NET_SCH_FQ_CODEL=m
>> # CONFIG_NET_SCH_CAKE is not set
>> CONFIG_NET_SCH_FQ=m
>> CONFIG_NET_SCH_HHF=y
>> CONFIG_NET_SCH_PIE=m
>> CONFIG_NET_SCH_PLUG=y
>> # CONFIG_NET_SCH_DEFAULT is not set
>>
>> #
>> # Classification
>> #
>> CONFIG_NET_CLS=y
>> CONFIG_NET_CLS_BASIC=m
>> CONFIG_NET_CLS_TCINDEX=m
>> # CONFIG_NET_CLS_ROUTE4 is not set
>> # CONFIG_NET_CLS_FW is not set
>> CONFIG_NET_CLS_U32=m
>> # CONFIG_CLS_U32_PERF is not set
>> CONFIG_CLS_U32_MARK=y
>> CONFIG_NET_CLS_RSVP=m
>> # CONFIG_NET_CLS_RSVP6 is not set
>> CONFIG_NET_CLS_FLOW=y
>> # CONFIG_NET_CLS_CGROUP is not set
>> CONFIG_NET_CLS_BPF=m
>> CONFIG_NET_CLS_FLOWER=m
>> CONFIG_NET_CLS_MATCHALL=y
>> CONFIG_NET_EMATCH=y
>> CONFIG_NET_EMATCH_STACK=32
>> # CONFIG_NET_EMATCH_CMP is not set
>> CONFIG_NET_EMATCH_NBYTE=m
>> CONFIG_NET_EMATCH_U32=m
>> # CONFIG_NET_EMATCH_META is not set
>> CONFIG_NET_EMATCH_TEXT=y
>> # CONFIG_NET_EMATCH_CANID is not set
>> # CONFIG_NET_CLS_ACT is not set
>> # CONFIG_NET_CLS_IND is not set
>> CONFIG_NET_SCH_FIFO=y
>> CONFIG_DCB=y
>> CONFIG_DNS_RESOLVER=m
>> # CONFIG_BATMAN_ADV is not set
>> # CONFIG_OPENVSWITCH is not set
>> CONFIG_VSOCKETS=m
>> # CONFIG_VSOCKETS_DIAG is not set
>> CONFIG_VMWARE_VMCI_VSOCKETS=m
>> CONFIG_VIRTIO_VSOCKETS=m
>> CONFIG_VIRTIO_VSOCKETS_COMMON=m
>> CONFIG_NETLINK_DIAG=y
>> CONFIG_MPLS=y
>> # CONFIG_NET_MPLS_GSO is not set
>> # CONFIG_MPLS_ROUTING is not set
>> CONFIG_NET_NSH=m
>> CONFIG_HSR=m
>> # CONFIG_NET_SWITCHDEV is not set
>> # CONFIG_NET_L3_MASTER_DEV is not set
>> # CONFIG_NET_NCSI is not set
>> CONFIG_RPS=y
>> CONFIG_RFS_ACCEL=y
>> CONFIG_XPS=y
>> # CONFIG_CGROUP_NET_PRIO is not set
>> # CONFIG_CGROUP_NET_CLASSID is not set
>> CONFIG_NET_RX_BUSY_POLL=y
>> CONFIG_BQL=y
>> CONFIG_BPF_JIT=y
>> CONFIG_NET_FLOW_LIMIT=y
>>
>> #
>> # Network testing
>> #
>> # CONFIG_NET_PKTGEN is not set
>> # CONFIG_NET_DROP_MONITOR is not set
>> # CONFIG_HAMRADIO is not set
>> CONFIG_CAN=y
>> CONFIG_CAN_RAW=m
>> CONFIG_CAN_BCM=y
>> CONFIG_CAN_GW=m
>>
>> #
>> # CAN Device Drivers
>> #
>> CONFIG_CAN_VCAN=y
>> CONFIG_CAN_VXCAN=y
>> CONFIG_CAN_SLCAN=y
>> CONFIG_CAN_DEV=y
>> # CONFIG_CAN_CALC_BITTIMING is not set
>> # CONFIG_CAN_FLEXCAN is not set
>> CONFIG_CAN_GRCAN=m
>> CONFIG_CAN_JANZ_ICAN3=m
>> CONFIG_CAN_C_CAN=y
>> CONFIG_CAN_C_CAN_PLATFORM=m
>> CONFIG_CAN_C_CAN_PCI=m
>> CONFIG_CAN_CC770=m
>> # CONFIG_CAN_CC770_ISA is not set
>> CONFIG_CAN_CC770_PLATFORM=m
>> CONFIG_CAN_IFI_CANFD=y
>> CONFIG_CAN_M_CAN=m
>> # CONFIG_CAN_PEAK_PCIEFD is not set
>> CONFIG_CAN_SJA1000=y
>> CONFIG_CAN_SJA1000_ISA=m
>> CONFIG_CAN_SJA1000_PLATFORM=m
>> # CONFIG_CAN_EMS_PCMCIA is not set
>> # CONFIG_CAN_EMS_PCI is not set
>> CONFIG_CAN_PEAK_PCMCIA=y
>> CONFIG_CAN_PEAK_PCI=y
>> # CONFIG_CAN_PEAK_PCIEC is not set
>> CONFIG_CAN_KVASER_PCI=m
>> # CONFIG_CAN_PLX_PCI is not set
>> CONFIG_CAN_SOFTING=m
>> CONFIG_CAN_SOFTING_CS=m
>> # CONFIG_CAN_DEBUG_DEVICES is not set
>> # CONFIG_BT is not set
>> # CONFIG_AF_RXRPC is not set
>> # CONFIG_AF_KCM is not set
>> CONFIG_WIRELESS=y
>> CONFIG_WIRELESS_EXT=y
>> CONFIG_WEXT_CORE=y
>> CONFIG_WEXT_PROC=y
>> CONFIG_WEXT_SPY=y
>> CONFIG_WEXT_PRIV=y
>> CONFIG_CFG80211=m
>> # CONFIG_NL80211_TESTMODE is not set
>> CONFIG_CFG80211_DEVELOPER_WARNINGS=y
>> CONFIG_CFG80211_CERTIFICATION_ONUS=y
>> # CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set
>> # CONFIG_CFG80211_REG_CELLULAR_HINTS is not set
>> # CONFIG_CFG80211_REG_RELAX_NO_IR is not set
>> CONFIG_CFG80211_DEFAULT_PS=y
>> CONFIG_CFG80211_DEBUGFS=y
>> CONFIG_CFG80211_CRDA_SUPPORT=y
>> # CONFIG_CFG80211_WEXT is not set
>> CONFIG_MAC80211=m
>> CONFIG_MAC80211_HAS_RC=y
>> CONFIG_MAC80211_RC_MINSTREL=y
>> CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
>> CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
>> # CONFIG_MAC80211_MESH is not set
>> # CONFIG_MAC80211_LEDS is not set
>> CONFIG_MAC80211_DEBUGFS=y
>> CONFIG_MAC80211_MESSAGE_TRACING=y
>> # CONFIG_MAC80211_DEBUG_MENU is not set
>> CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
>> # CONFIG_WIMAX is not set
>> CONFIG_RFKILL=y
>> CONFIG_RFKILL_LEDS=y
>> # CONFIG_RFKILL_INPUT is not set
>> # CONFIG_RFKILL_GPIO is not set
>> CONFIG_NET_9P=y
>> CONFIG_NET_9P_VIRTIO=y
>> # CONFIG_NET_9P_DEBUG is not set
>> CONFIG_CAIF=y
>> # CONFIG_CAIF_DEBUG is not set
>> CONFIG_CAIF_NETDEV=m
>> # CONFIG_CAIF_USB is not set
>> # CONFIG_CEPH_LIB is not set
>> CONFIG_NFC=m
>> # CONFIG_NFC_DIGITAL is not set
>> # CONFIG_NFC_NCI is not set
>> # CONFIG_NFC_HCI is not set
>>
>> #
>> # Near Field Communication (NFC) devices
>> #
>> # CONFIG_NFC_PN533_I2C is not set
>> CONFIG_PSAMPLE=y
>> CONFIG_NET_IFE=y
>> # CONFIG_LWTUNNEL is not set
>> CONFIG_DST_CACHE=y
>> CONFIG_GRO_CELLS=y
>> CONFIG_NET_DEVLINK=m
>> CONFIG_MAY_USE_DEVLINK=m
>> CONFIG_FAILOVER=m
>> CONFIG_HAVE_EBPF_JIT=y
>>
>> #
>> # Device Drivers
>> #
>> CONFIG_HAVE_EISA=y
>> # CONFIG_EISA is not set
>> CONFIG_HAVE_PCI=y
>> CONFIG_PCI=y
>> CONFIG_PCI_DOMAINS=y
>> CONFIG_PCIEPORTBUS=y
>> # CONFIG_HOTPLUG_PCI_PCIE is not set
>> # CONFIG_PCIEAER is not set
>> CONFIG_PCIEASPM=y
>> # CONFIG_PCIEASPM_DEBUG is not set
>> # CONFIG_PCIEASPM_DEFAULT is not set
>> # CONFIG_PCIEASPM_POWERSAVE is not set
>> CONFIG_PCIEASPM_POWER_SUPERSAVE=y
>> # CONFIG_PCIEASPM_PERFORMANCE is not set
>> CONFIG_PCIE_PME=y
>> CONFIG_PCIE_PTM=y
>> CONFIG_PCI_MSI=y
>> CONFIG_PCI_MSI_IRQ_DOMAIN=y
>> CONFIG_PCI_QUIRKS=y
>> # CONFIG_PCI_DEBUG is not set
>> # CONFIG_PCI_STUB is not set
>> CONFIG_PCI_ATS=y
>> CONFIG_PCI_ECAM=y
>> CONFIG_PCI_LOCKLESS_CONFIG=y
>> # CONFIG_PCI_IOV is not set
>> # CONFIG_PCI_PRI is not set
>> CONFIG_PCI_PASID=y
>> CONFIG_PCI_LABEL=y
>> CONFIG_HOTPLUG_PCI=y
>> # CONFIG_HOTPLUG_PCI_ACPI is not set
>> # CONFIG_HOTPLUG_PCI_CPCI is not set
>> CONFIG_HOTPLUG_PCI_SHPC=y
>>
>> #
>> # PCI controller drivers
>> #
>>
>> #
>> # Cadence PCIe controllers support
>> #
>> CONFIG_PCIE_CADENCE=y
>> CONFIG_PCIE_CADENCE_HOST=y
>> # CONFIG_PCI_FTPCI100 is not set
>> CONFIG_PCI_HOST_COMMON=y
>> CONFIG_PCI_HOST_GENERIC=y
>> # CONFIG_PCIE_XILINX is not set
>> CONFIG_VMD=m
>>
>> #
>> # DesignWare PCI Core Support
>> #
>> CONFIG_PCIE_DW=y
>> CONFIG_PCIE_DW_HOST=y
>> CONFIG_PCIE_DW_PLAT=y
>> CONFIG_PCIE_DW_PLAT_HOST=y
>> # CONFIG_PCI_MESON is not set
>>
>> #
>> # PCI Endpoint
>> #
>> # CONFIG_PCI_ENDPOINT is not set
>>
>> #
>> # PCI switch controller drivers
>> #
>> CONFIG_PCI_SW_SWITCHTEC=y
>> CONFIG_PCCARD=y
>> CONFIG_PCMCIA=y
>> # CONFIG_PCMCIA_LOAD_CIS is not set
>> CONFIG_CARDBUS=y
>>
>> #
>> # PC-card bridges
>> #
>> CONFIG_YENTA=y
>> CONFIG_YENTA_O2=y
>> CONFIG_YENTA_RICOH=y
>> CONFIG_YENTA_TI=y
>> # CONFIG_YENTA_ENE_TUNE is not set
>> # CONFIG_YENTA_TOSHIBA is not set
>> CONFIG_PD6729=m
>> CONFIG_I82092=m
>> CONFIG_PCCARD_NONSTATIC=y
>> # CONFIG_RAPIDIO is not set
>>
>> #
>> # Generic Driver Options
>> #
>> # CONFIG_UEVENT_HELPER is not set
>> CONFIG_DEVTMPFS=y
>> # CONFIG_DEVTMPFS_MOUNT is not set
>> CONFIG_STANDALONE=y
>> CONFIG_PREVENT_FIRMWARE_BUILD=y
>>
>> #
>> # Firmware loader
>> #
>> CONFIG_FW_LOADER=y
>> CONFIG_EXTRA_FIRMWARE=""
>> CONFIG_FW_LOADER_USER_HELPER=y
>> # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
>> CONFIG_WANT_DEV_COREDUMP=y
>> CONFIG_ALLOW_DEV_COREDUMP=y
>> CONFIG_DEV_COREDUMP=y
>> # CONFIG_DEBUG_DRIVER is not set
>> # CONFIG_DEBUG_DEVRES is not set
>> CONFIG_DEBUG_TEST_DRIVER_REMOVE=y
>> CONFIG_TEST_ASYNC_DRIVER_PROBE=m
>> CONFIG_GENERIC_CPU_AUTOPROBE=y
>> CONFIG_GENERIC_CPU_VULNERABILITIES=y
>> CONFIG_REGMAP=y
>> CONFIG_REGMAP_I2C=y
>> CONFIG_REGMAP_W1=m
>> CONFIG_REGMAP_MMIO=y
>> CONFIG_REGMAP_IRQ=y
>> CONFIG_DMA_SHARED_BUFFER=y
>> CONFIG_DMA_FENCE_TRACE=y
>> # CONFIG_DMA_CMA is not set
>>
>> #
>> # Bus devices
>> #
>> # CONFIG_SIMPLE_PM_BUS is not set
>> # CONFIG_CONNECTOR is not set
>> CONFIG_GNSS=y
>> CONFIG_MTD=m
>> CONFIG_MTD_TESTS=m
>> CONFIG_MTD_CMDLINE_PARTS=m
>> CONFIG_MTD_OF_PARTS=m
>> CONFIG_MTD_AR7_PARTS=m
>>
>> #
>> # Partition parsers
>> #
>> CONFIG_MTD_REDBOOT_PARTS=m
>> CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
>> # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
>> # CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
>>
>> #
>> # User Modules And Translation Layers
>> #
>> CONFIG_MTD_OOPS=m
>> # CONFIG_MTD_PARTITIONED_MASTER is not set
>>
>> #
>> # RAM/ROM/Flash chip drivers
>> #
>> CONFIG_MTD_CFI=m
>> CONFIG_MTD_JEDECPROBE=m
>> CONFIG_MTD_GEN_PROBE=m
>> # CONFIG_MTD_CFI_ADV_OPTIONS is not set
>> CONFIG_MTD_MAP_BANK_WIDTH_1=y
>> CONFIG_MTD_MAP_BANK_WIDTH_2=y
>> CONFIG_MTD_MAP_BANK_WIDTH_4=y
>> CONFIG_MTD_CFI_I1=y
>> CONFIG_MTD_CFI_I2=y
>> CONFIG_MTD_CFI_INTELEXT=m
>> CONFIG_MTD_CFI_AMDSTD=m
>> CONFIG_MTD_CFI_STAA=m
>> CONFIG_MTD_CFI_UTIL=m
>> CONFIG_MTD_RAM=m
>> # CONFIG_MTD_ROM is not set
>> # CONFIG_MTD_ABSENT is not set
>>
>> #
>> # Mapping drivers for chip access
>> #
>> CONFIG_MTD_COMPLEX_MAPPINGS=y
>> CONFIG_MTD_PHYSMAP=m
>> CONFIG_MTD_PHYSMAP_COMPAT=y
>> CONFIG_MTD_PHYSMAP_START=0x8000000
>> CONFIG_MTD_PHYSMAP_LEN=0
>> CONFIG_MTD_PHYSMAP_BANKWIDTH=2
>> # CONFIG_MTD_PHYSMAP_OF is not set
>> # CONFIG_MTD_PHYSMAP_GPIO_ADDR is not set
>> CONFIG_MTD_SBC_GXX=m
>> CONFIG_MTD_AMD76XROM=m
>> # CONFIG_MTD_ICHXROM is not set
>> CONFIG_MTD_ESB2ROM=m
>> CONFIG_MTD_CK804XROM=m
>> CONFIG_MTD_SCB2_FLASH=m
>> CONFIG_MTD_NETtel=m
>> CONFIG_MTD_L440GX=m
>> # CONFIG_MTD_PCI is not set
>> CONFIG_MTD_PCMCIA=m
>> # CONFIG_MTD_PCMCIA_ANONYMOUS is not set
>> CONFIG_MTD_INTEL_VR_NOR=m
>> CONFIG_MTD_PLATRAM=m
>>
>> #
>> # Self-contained MTD device drivers
>> #
>> # CONFIG_MTD_PMC551 is not set
>> # CONFIG_MTD_SLRAM is not set
>> # CONFIG_MTD_PHRAM is not set
>> CONFIG_MTD_MTDRAM=m
>> CONFIG_MTDRAM_TOTAL_SIZE=4096
>> CONFIG_MTDRAM_ERASE_SIZE=128
>>
>> #
>> # Disk-On-Chip Device Drivers
>> #
>> CONFIG_MTD_DOCG3=m
>> CONFIG_BCH_CONST_M=14
>> CONFIG_BCH_CONST_T=4
>> CONFIG_MTD_ONENAND=m
>> CONFIG_MTD_ONENAND_VERIFY_WRITE=y
>> # CONFIG_MTD_ONENAND_GENERIC is not set
>> # CONFIG_MTD_ONENAND_OTP is not set
>> # CONFIG_MTD_ONENAND_2X_PROGRAM is not set
>> # CONFIG_MTD_NAND is not set
>>
>> #
>> # LPDDR & LPDDR2 PCM memory drivers
>> #
>> CONFIG_MTD_LPDDR=m
>> CONFIG_MTD_QINFO_PROBE=m
>> # CONFIG_MTD_SPI_NOR is not set
>> CONFIG_MTD_UBI=m
>> CONFIG_MTD_UBI_WL_THRESHOLD=4096
>> CONFIG_MTD_UBI_BEB_LIMIT=20
>> CONFIG_MTD_UBI_FASTMAP=y
>> CONFIG_MTD_UBI_GLUEBI=m
>> CONFIG_DTC=y
>> CONFIG_OF=y
>> # CONFIG_OF_UNITTEST is not set
>> CONFIG_OF_FLATTREE=y
>> CONFIG_OF_KOBJ=y
>> CONFIG_OF_DYNAMIC=y
>> CONFIG_OF_ADDRESS=y
>> CONFIG_OF_IRQ=y
>> CONFIG_OF_NET=y
>> CONFIG_OF_MDIO=y
>> CONFIG_OF_RESOLVE=y
>> CONFIG_OF_OVERLAY=y
>> CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
>> # CONFIG_PARPORT is not set
>> CONFIG_PNP=y
>> CONFIG_PNP_DEBUG_MESSAGES=y
>>
>> #
>> # Protocols
>> #
>> CONFIG_PNPACPI=y
>>
>> #
>> # NVME Support
>> #
>>
>> #
>> # Misc devices
>> #
>> CONFIG_AD525X_DPOT=y
>> CONFIG_AD525X_DPOT_I2C=m
>> CONFIG_DUMMY_IRQ=y
>> # CONFIG_IBM_ASM is not set
>> CONFIG_PHANTOM=y
>> CONFIG_SGI_IOC4=m
>> CONFIG_TIFM_CORE=m
>> # CONFIG_TIFM_7XX1 is not set
>> CONFIG_ICS932S401=y
>> CONFIG_ENCLOSURE_SERVICES=y
>> # CONFIG_HP_ILO is not set
>> CONFIG_APDS9802ALS=y
>> CONFIG_ISL29003=y
>> CONFIG_ISL29020=y
>> CONFIG_SENSORS_TSL2550=y
>> CONFIG_SENSORS_BH1770=y
>> CONFIG_SENSORS_APDS990X=m
>> CONFIG_HMC6352=m
>> # CONFIG_DS1682 is not set
>> # CONFIG_VMWARE_BALLOON is not set
>> CONFIG_USB_SWITCH_FSA9480=m
>> CONFIG_SRAM=y
>> CONFIG_PCI_ENDPOINT_TEST=y
>> CONFIG_MISC_RTSX=y
>> # CONFIG_PVPANIC is not set
>> CONFIG_C2PORT=y
>> CONFIG_C2PORT_DURAMAR_2150=m
>>
>> #
>> # EEPROM support
>> #
>> # CONFIG_EEPROM_AT24 is not set
>> # CONFIG_EEPROM_LEGACY is not set
>> # CONFIG_EEPROM_MAX6875 is not set
>> CONFIG_EEPROM_93CX6=y
>> CONFIG_EEPROM_IDT_89HPESX=y
>> CONFIG_EEPROM_EE1004=y
>> CONFIG_CB710_CORE=y
>> # CONFIG_CB710_DEBUG is not set
>> CONFIG_CB710_DEBUG_ASSUMPTIONS=y
>>
>> #
>> # Texas Instruments shared transport line discipline
>> #
>> # CONFIG_TI_ST is not set
>> # CONFIG_SENSORS_LIS3_I2C is not set
>> CONFIG_ALTERA_STAPL=y
>> CONFIG_INTEL_MEI=y
>> # CONFIG_INTEL_MEI_ME is not set
>> CONFIG_INTEL_MEI_TXE=y
>> CONFIG_VMWARE_VMCI=y
>>
>> #
>> # Intel MIC & related support
>> #
>>
>> #
>> # Intel MIC Bus Driver
>> #
>> CONFIG_INTEL_MIC_BUS=m
>>
>> #
>> # SCIF Bus Driver
>> #
>> CONFIG_SCIF_BUS=y
>>
>> #
>> # VOP Bus Driver
>> #
>> CONFIG_VOP_BUS=m
>>
>> #
>> # Intel MIC Host Driver
>> #
>>
>> #
>> # Intel MIC Card Driver
>> #
>>
>> #
>> # SCIF Driver
>> #
>>
>> #
>> # Intel MIC Coprocessor State Management (COSM) Drivers
>> #
>>
>> #
>> # VOP Driver
>> #
>> CONFIG_VOP=m
>> CONFIG_VHOST_RING=m
>> # CONFIG_GENWQE is not set
>> CONFIG_ECHO=m
>> CONFIG_MISC_ALCOR_PCI=y
>> CONFIG_MISC_RTSX_PCI=y
>> CONFIG_HAVE_IDE=y
>>
>> #
>> # SCSI device support
>> #
>> CONFIG_SCSI_MOD=y
>> CONFIG_FUSION=y
>> CONFIG_FUSION_MAX_SGE=128
>> CONFIG_FUSION_LOGGING=y
>>
>> #
>> # IEEE 1394 (FireWire) support
>> #
>> # CONFIG_FIREWIRE is not set
>> # CONFIG_FIREWIRE_NOSY is not set
>> # CONFIG_MACINTOSH_DRIVERS is not set
>> CONFIG_NETDEVICES=y
>> CONFIG_MII=y
>> # CONFIG_NET_CORE is not set
>> CONFIG_ARCNET=m
>> CONFIG_ARCNET_1201=m
>> CONFIG_ARCNET_1051=m
>> # CONFIG_ARCNET_RAW is not set
>> # CONFIG_ARCNET_CAP is not set
>> CONFIG_ARCNET_COM90xx=m
>> # CONFIG_ARCNET_COM90xxIO is not set
>> CONFIG_ARCNET_RIM_I=m
>> CONFIG_ARCNET_COM20020=m
>> # CONFIG_ARCNET_COM20020_PCI is not set
>> CONFIG_ARCNET_COM20020_CS=m
>> CONFIG_ATM_DRIVERS=y
>> CONFIG_ATM_DUMMY=y
>> # CONFIG_ATM_TCP is not set
>> # CONFIG_ATM_LANAI is not set
>> CONFIG_ATM_ENI=m
>> # CONFIG_ATM_ENI_DEBUG is not set
>> # CONFIG_ATM_ENI_TUNE_BURST is not set
>> # CONFIG_ATM_FIRESTREAM is not set
>> CONFIG_ATM_ZATM=m
>> CONFIG_ATM_ZATM_DEBUG=y
>> CONFIG_ATM_NICSTAR=y
>> CONFIG_ATM_NICSTAR_USE_SUNI=y
>> CONFIG_ATM_NICSTAR_USE_IDT77105=y
>> # CONFIG_ATM_IDT77252 is not set
>> CONFIG_ATM_AMBASSADOR=y
>> # CONFIG_ATM_AMBASSADOR_DEBUG is not set
>> CONFIG_ATM_HORIZON=y
>> # CONFIG_ATM_HORIZON_DEBUG is not set
>> # CONFIG_ATM_IA is not set
>> CONFIG_ATM_FORE200E=y
>> CONFIG_ATM_FORE200E_USE_TASKLET=y
>> CONFIG_ATM_FORE200E_TX_RETRY=16
>> CONFIG_ATM_FORE200E_DEBUG=0
>> CONFIG_ATM_HE=y
>> CONFIG_ATM_HE_USE_SUNI=y
>> # CONFIG_ATM_SOLOS is not set
>>
>> #
>> # CAIF transport drivers
>> #
>> # CONFIG_CAIF_TTY is not set
>> CONFIG_CAIF_SPI_SLAVE=m
>> CONFIG_CAIF_SPI_SYNC=y
>> # CONFIG_CAIF_HSI is not set
>> CONFIG_CAIF_VIRTIO=m
>>
>> #
>> # Distributed Switch Architecture drivers
>> #
>> CONFIG_ETHERNET=y
>> CONFIG_MDIO=y
>> CONFIG_NET_VENDOR_3COM=y
>> # CONFIG_PCMCIA_3C574 is not set
>> CONFIG_PCMCIA_3C589=m
>> CONFIG_VORTEX=m
>> # CONFIG_TYPHOON is not set
>> # CONFIG_NET_VENDOR_ADAPTEC is not set
>> # CONFIG_NET_VENDOR_AGERE is not set
>> # CONFIG_NET_VENDOR_ALACRITECH is not set
>> # CONFIG_NET_VENDOR_ALTEON is not set
>> # CONFIG_ALTERA_TSE is not set
>> # CONFIG_NET_VENDOR_AMAZON is not set
>> CONFIG_NET_VENDOR_AMD=y
>> # CONFIG_AMD8111_ETH is not set
>> CONFIG_PCNET32=y
>> CONFIG_PCMCIA_NMCLAN=y
>> CONFIG_AMD_XGBE=y
>> CONFIG_AMD_XGBE_DCB=y
>> CONFIG_AMD_XGBE_HAVE_ECC=y
>> CONFIG_NET_VENDOR_AQUANTIA=y
>> # CONFIG_AQTION is not set
>> CONFIG_NET_VENDOR_ARC=y
>> CONFIG_NET_VENDOR_ATHEROS=y
>> CONFIG_ATL2=m
>> CONFIG_ATL1=m
>> # CONFIG_ATL1E is not set
>> CONFIG_ATL1C=y
>> CONFIG_ALX=y
>> CONFIG_NET_VENDOR_AURORA=y
>> # CONFIG_AURORA_NB8800 is not set
>> # CONFIG_NET_VENDOR_BROADCOM is not set
>> # CONFIG_NET_VENDOR_BROCADE is not set
>> # CONFIG_NET_VENDOR_CADENCE is not set
>> CONFIG_NET_VENDOR_CAVIUM=y
>> # CONFIG_THUNDER_NIC_PF is not set
>> CONFIG_THUNDER_NIC_VF=m
>> # CONFIG_THUNDER_NIC_BGX is not set
>> CONFIG_THUNDER_NIC_RGX=y
>> CONFIG_CAVIUM_PTP=m
>> # CONFIG_LIQUIDIO is not set
>> CONFIG_LIQUIDIO_VF=y
>> CONFIG_NET_VENDOR_CHELSIO=y
>> CONFIG_CHELSIO_T1=y
>> CONFIG_CHELSIO_T1_1G=y
>> # CONFIG_CHELSIO_T3 is not set
>> # CONFIG_CHELSIO_T4 is not set
>> # CONFIG_CHELSIO_T4VF is not set
>> CONFIG_NET_VENDOR_CISCO=y
>> CONFIG_ENIC=m
>> # CONFIG_NET_VENDOR_CORTINA is not set
>> CONFIG_CX_ECAT=m
>> # CONFIG_DNET is not set
>> CONFIG_NET_VENDOR_DEC=y
>> CONFIG_NET_TULIP=y
>> CONFIG_DE2104X=m
>> CONFIG_DE2104X_DSL=0
>> CONFIG_TULIP=y
>> CONFIG_TULIP_MWI=y
>> # CONFIG_TULIP_MMIO is not set
>> # CONFIG_TULIP_NAPI is not set
>> CONFIG_DE4X5=y
>> CONFIG_WINBOND_840=y
>> # CONFIG_DM9102 is not set
>> # CONFIG_ULI526X is not set
>> CONFIG_PCMCIA_XIRCOM=y
>> CONFIG_NET_VENDOR_DLINK=y
>> CONFIG_DL2K=y
>> CONFIG_SUNDANCE=m
>> CONFIG_SUNDANCE_MMIO=y
>> CONFIG_NET_VENDOR_EMULEX=y
>> CONFIG_BE2NET=m
>> CONFIG_BE2NET_HWMON=y
>> CONFIG_BE2NET_BE2=y
>> # CONFIG_BE2NET_BE3 is not set
>> CONFIG_BE2NET_LANCER=y
>> CONFIG_BE2NET_SKYHAWK=y
>> CONFIG_NET_VENDOR_EZCHIP=y
>> CONFIG_EZCHIP_NPS_MANAGEMENT_ENET=m
>> # CONFIG_NET_VENDOR_FUJITSU is not set
>> CONFIG_NET_VENDOR_HP=y
>> # CONFIG_HP100 is not set
>> CONFIG_NET_VENDOR_HUAWEI=y
>> CONFIG_HINIC=y
>> CONFIG_NET_VENDOR_I825XX=y
>> CONFIG_NET_VENDOR_INTEL=y
>> # CONFIG_E100 is not set
>> CONFIG_E1000=y
>> CONFIG_E1000E=m
>> CONFIG_E1000E_HWTS=y
>> CONFIG_IGB=m
>> CONFIG_IGB_HWMON=y
>> CONFIG_IGB_DCA=y
>> # CONFIG_IGBVF is not set
>> # CONFIG_IXGB is not set
>> CONFIG_IXGBE=m
>> CONFIG_IXGBE_HWMON=y
>> CONFIG_IXGBE_DCA=y
>> # CONFIG_IXGBE_DCB is not set
>> # CONFIG_IXGBEVF is not set
>> # CONFIG_I40E is not set
>> # CONFIG_I40EVF is not set
>> # CONFIG_ICE is not set
>> # CONFIG_FM10K is not set
>> # CONFIG_IGC is not set
>> # CONFIG_JME is not set
>> CONFIG_NET_VENDOR_MARVELL=y
>> CONFIG_MVMDIO=m
>> # CONFIG_SKGE is not set
>> CONFIG_SKY2=m
>> CONFIG_SKY2_DEBUG=y
>> CONFIG_NET_VENDOR_MELLANOX=y
>> # CONFIG_MLX4_EN is not set
>> # CONFIG_MLX5_CORE is not set
>> # CONFIG_MLXSW_CORE is not set
>> # CONFIG_MLXFW is not set
>> CONFIG_NET_VENDOR_MICREL=y
>> CONFIG_KS8842=y
>> CONFIG_KS8851_MLL=m
>> CONFIG_KSZ884X_PCI=y
>> CONFIG_NET_VENDOR_MICROCHIP=y
>> CONFIG_LAN743X=y
>> CONFIG_NET_VENDOR_MICROSEMI=y
>> CONFIG_NET_VENDOR_MYRI=y
>> # CONFIG_MYRI10GE is not set
>> CONFIG_FEALNX=m
>> # CONFIG_NET_VENDOR_NATSEMI is not set
>> # CONFIG_NET_VENDOR_NETERION is not set
>> CONFIG_NET_VENDOR_NETRONOME=y
>> # CONFIG_NFP is not set
>> # CONFIG_NET_VENDOR_NI is not set
>> CONFIG_NET_VENDOR_NVIDIA=y
>> CONFIG_FORCEDETH=y
>> CONFIG_NET_VENDOR_OKI=y
>> # CONFIG_ETHOC is not set
>> # CONFIG_NET_VENDOR_PACKET_ENGINES is not set
>> CONFIG_NET_VENDOR_QLOGIC=y
>> CONFIG_QLA3XXX=y
>> # CONFIG_QLCNIC is not set
>> CONFIG_QLGE=m
>> CONFIG_NETXEN_NIC=y
>> CONFIG_QED=m
>> CONFIG_QEDE=m
>> # CONFIG_NET_VENDOR_QUALCOMM is not set
>> # CONFIG_NET_VENDOR_RDC is not set
>> CONFIG_NET_VENDOR_REALTEK=y
>> CONFIG_8139CP=y
>> CONFIG_8139TOO=m
>> # CONFIG_8139TOO_PIO is not set
>> # CONFIG_8139TOO_TUNE_TWISTER is not set
>> CONFIG_8139TOO_8129=y
>> CONFIG_8139_OLD_RX_RESET=y
>> CONFIG_R8169=y
>> CONFIG_NET_VENDOR_RENESAS=y
>> # CONFIG_NET_VENDOR_ROCKER is not set
>> # CONFIG_NET_VENDOR_SAMSUNG is not set
>> # CONFIG_NET_VENDOR_SEEQ is not set
>> # CONFIG_NET_VENDOR_SOLARFLARE is not set
>> CONFIG_NET_VENDOR_SILAN=y
>> CONFIG_SC92031=m
>> CONFIG_NET_VENDOR_SIS=y
>> # CONFIG_SIS900 is not set
>> # CONFIG_SIS190 is not set
>> CONFIG_NET_VENDOR_SMSC=y
>> CONFIG_PCMCIA_SMC91C92=y
>> # CONFIG_EPIC100 is not set
>> CONFIG_SMSC911X=y
>> # CONFIG_SMSC9420 is not set
>> CONFIG_NET_VENDOR_SOCIONEXT=y
>> # CONFIG_NET_VENDOR_STMICRO is not set
>> # CONFIG_NET_VENDOR_SUN is not set
>> CONFIG_NET_VENDOR_SYNOPSYS=y
>> CONFIG_DWC_XLGMAC=y
>> # CONFIG_DWC_XLGMAC_PCI is not set
>> # CONFIG_NET_VENDOR_TEHUTI is not set
>> # CONFIG_NET_VENDOR_TI is not set
>> CONFIG_NET_VENDOR_VIA=y
>> # CONFIG_VIA_RHINE is not set
>> CONFIG_VIA_VELOCITY=y
>> CONFIG_NET_VENDOR_WIZNET=y
>> # CONFIG_WIZNET_W5100 is not set
>> CONFIG_WIZNET_W5300=m
>> # CONFIG_WIZNET_BUS_DIRECT is not set
>> # CONFIG_WIZNET_BUS_INDIRECT is not set
>> CONFIG_WIZNET_BUS_ANY=y
>> # CONFIG_NET_VENDOR_XIRCOM is not set
>> CONFIG_FDDI=y
>> CONFIG_DEFXX=y
>> # CONFIG_DEFXX_MMIO is not set
>> CONFIG_SKFP=m
>> # CONFIG_HIPPI is not set
>> # CONFIG_NET_SB1000 is not set
>> CONFIG_MDIO_DEVICE=y
>> CONFIG_MDIO_BUS=y
>> CONFIG_MDIO_BCM_UNIMAC=m
>> CONFIG_MDIO_BITBANG=m
>> CONFIG_MDIO_BUS_MUX=m
>> CONFIG_MDIO_BUS_MUX_GPIO=m
>> CONFIG_MDIO_BUS_MUX_MMIOREG=m
>> CONFIG_MDIO_CAVIUM=y
>> CONFIG_MDIO_GPIO=m
>> CONFIG_MDIO_HISI_FEMAC=m
>> # CONFIG_MDIO_MSCC_MIIM is not set
>> # CONFIG_MDIO_OCTEON is not set
>> CONFIG_MDIO_THUNDER=y
>> CONFIG_PHYLIB=y
>> CONFIG_SWPHY=y
>> # CONFIG_LED_TRIGGER_PHY is not set
>>
>> #
>> # MII PHY device drivers
>> #
>> CONFIG_AMD_PHY=m
>> CONFIG_AQUANTIA_PHY=y
>> # CONFIG_ASIX_PHY is not set
>> # CONFIG_AT803X_PHY is not set
>> CONFIG_BCM7XXX_PHY=y
>> # CONFIG_BCM87XX_PHY is not set
>> CONFIG_BCM_NET_PHYLIB=y
>> CONFIG_BROADCOM_PHY=y
>> CONFIG_CICADA_PHY=m
>> CONFIG_CORTINA_PHY=m
>> CONFIG_DAVICOM_PHY=m
>> # CONFIG_DP83822_PHY is not set
>> CONFIG_DP83TC811_PHY=m
>> CONFIG_DP83848_PHY=y
>> # CONFIG_DP83867_PHY is not set
>> CONFIG_FIXED_PHY=y
>> CONFIG_ICPLUS_PHY=y
>> CONFIG_INTEL_XWAY_PHY=y
>> CONFIG_LSI_ET1011C_PHY=y
>> CONFIG_LXT_PHY=m
>> CONFIG_MARVELL_PHY=m
>> # CONFIG_MARVELL_10G_PHY is not set
>> CONFIG_MICREL_PHY=m
>> # CONFIG_MICROCHIP_PHY is not set
>> CONFIG_MICROCHIP_T1_PHY=y
>> CONFIG_MICROSEMI_PHY=y
>> # CONFIG_NATIONAL_PHY is not set
>> # CONFIG_QSEMI_PHY is not set
>> CONFIG_REALTEK_PHY=y
>> CONFIG_RENESAS_PHY=m
>> # CONFIG_ROCKCHIP_PHY is not set
>> CONFIG_SMSC_PHY=m
>> CONFIG_STE10XP=y
>> CONFIG_TERANETICS_PHY=m
>> # CONFIG_VITESSE_PHY is not set
>> CONFIG_XILINX_GMII2RGMII=y
>> CONFIG_PPP=y
>> CONFIG_PPP_BSDCOMP=m
>> CONFIG_PPP_DEFLATE=m
>> # CONFIG_PPP_FILTER is not set
>> CONFIG_PPP_MPPE=m
>> CONFIG_PPP_MULTILINK=y
>> CONFIG_PPPOATM=m
>> # CONFIG_PPPOE is not set
>> # CONFIG_PPP_ASYNC is not set
>> # CONFIG_PPP_SYNC_TTY is not set
>> CONFIG_SLIP=m
>> CONFIG_SLHC=y
>> # CONFIG_SLIP_COMPRESSED is not set
>> CONFIG_SLIP_SMART=y
>> # CONFIG_SLIP_MODE_SLIP6 is not set
>>
>> #
>> # Host-side USB support is needed for USB Network Adapter support
>> #
>> CONFIG_WLAN=y
>> CONFIG_WIRELESS_WDS=y
>> # CONFIG_WLAN_VENDOR_ADMTEK is not set
>> # CONFIG_WLAN_VENDOR_ATH is not set
>> # CONFIG_WLAN_VENDOR_ATMEL is not set
>> # CONFIG_WLAN_VENDOR_BROADCOM is not set
>> CONFIG_WLAN_VENDOR_CISCO=y
>> CONFIG_AIRO_CS=m
>> # CONFIG_WLAN_VENDOR_INTEL is not set
>> # CONFIG_WLAN_VENDOR_INTERSIL is not set
>> # CONFIG_WLAN_VENDOR_MARVELL is not set
>> # CONFIG_WLAN_VENDOR_MEDIATEK is not set
>> # CONFIG_WLAN_VENDOR_RALINK is not set
>> # CONFIG_WLAN_VENDOR_REALTEK is not set
>> # CONFIG_WLAN_VENDOR_RSI is not set
>> CONFIG_WLAN_VENDOR_ST=y
>> # CONFIG_CW1200 is not set
>> # CONFIG_WLAN_VENDOR_TI is not set
>> # CONFIG_WLAN_VENDOR_ZYDAS is not set
>> # CONFIG_WLAN_VENDOR_QUANTENNA is not set
>> CONFIG_PCMCIA_RAYCS=m
>> CONFIG_PCMCIA_WL3501=m
>> CONFIG_MAC80211_HWSIM=m
>> # CONFIG_VIRT_WIFI is not set
>>
>> #
>> # Enable WiMAX (Networking options) to see the WiMAX drivers
>> #
>> CONFIG_WAN=y
>> CONFIG_LANMEDIA=m
>> CONFIG_HDLC=m
>> # CONFIG_HDLC_RAW is not set
>> CONFIG_HDLC_RAW_ETH=m
>> CONFIG_HDLC_CISCO=m
>> # CONFIG_HDLC_FR is not set
>> CONFIG_HDLC_PPP=m
>>
>> #
>> # X.25/LAPB support is disabled
>> #
>> CONFIG_PCI200SYN=m
>> CONFIG_WANXL=m
>> CONFIG_PC300TOO=m
>> # CONFIG_FARSYNC is not set
>> # CONFIG_DSCC4 is not set
>> CONFIG_DLCI=m
>> CONFIG_DLCI_MAX=8
>> CONFIG_SBNI=m
>> CONFIG_SBNI_MULTILINE=y
>> # CONFIG_IEEE802154_DRIVERS is not set
>> # CONFIG_VMXNET3 is not set
>> # CONFIG_FUJITSU_ES is not set
>> # CONFIG_THUNDERBOLT_NET is not set
>> CONFIG_NETDEVSIM=m
>> # CONFIG_NET_FAILOVER is not set
>> # CONFIG_ISDN is not set
>>
>> #
>> # Input device support
>> #
>> CONFIG_INPUT=y
>> # CONFIG_INPUT_LEDS is not set
>> CONFIG_INPUT_FF_MEMLESS=m
>> CONFIG_INPUT_POLLDEV=m
>> CONFIG_INPUT_SPARSEKMAP=m
>> CONFIG_INPUT_MATRIXKMAP=m
>>
>> #
>> # Userland interfaces
>> #
>> # CONFIG_INPUT_MOUSEDEV is not set
>> CONFIG_INPUT_JOYDEV=m
>> CONFIG_INPUT_EVDEV=m
>> CONFIG_INPUT_EVBUG=m
>>
>> #
>> # Input Device Drivers
>> #
>> CONFIG_INPUT_KEYBOARD=y
>> # CONFIG_KEYBOARD_ADC is not set
>> # CONFIG_KEYBOARD_ADP5588 is not set
>> # CONFIG_KEYBOARD_ADP5589 is not set
>> CONFIG_KEYBOARD_ATKBD=y
>> # CONFIG_KEYBOARD_QT1070 is not set
>> # CONFIG_KEYBOARD_QT2160 is not set
>> # CONFIG_KEYBOARD_DLINK_DIR685 is not set
>> # CONFIG_KEYBOARD_LKKBD is not set
>> # CONFIG_KEYBOARD_GPIO is not set
>> # CONFIG_KEYBOARD_GPIO_POLLED is not set
>> # CONFIG_KEYBOARD_TCA6416 is not set
>> # CONFIG_KEYBOARD_TCA8418 is not set
>> # CONFIG_KEYBOARD_MATRIX is not set
>> # CONFIG_KEYBOARD_LM8323 is not set
>> # CONFIG_KEYBOARD_LM8333 is not set
>> # CONFIG_KEYBOARD_MAX7359 is not set
>> # CONFIG_KEYBOARD_MCS is not set
>> # CONFIG_KEYBOARD_MPR121 is not set
>> # CONFIG_KEYBOARD_NEWTON is not set
>> # CONFIG_KEYBOARD_OPENCORES is not set
>> # CONFIG_KEYBOARD_SAMSUNG is not set
>> # CONFIG_KEYBOARD_STOWAWAY is not set
>> # CONFIG_KEYBOARD_SUNKBD is not set
>> # CONFIG_KEYBOARD_OMAP4 is not set
>> # CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
>> # CONFIG_KEYBOARD_XTKBD is not set
>> # CONFIG_KEYBOARD_CROS_EC is not set
>> # CONFIG_KEYBOARD_CAP11XX is not set
>> # CONFIG_KEYBOARD_BCM is not set
>> # CONFIG_KEYBOARD_MTK_PMIC is not set
>> # CONFIG_INPUT_MOUSE is not set
>> # CONFIG_INPUT_JOYSTICK is not set
>> CONFIG_INPUT_TABLET=y
>> # CONFIG_TABLET_USB_ACECAD is not set
>> # CONFIG_TABLET_USB_AIPTEK is not set
>> # CONFIG_TABLET_USB_HANWANG is not set
>> # CONFIG_TABLET_USB_KBTAB is not set
>> # CONFIG_TABLET_USB_PEGASUS is not set
>> # CONFIG_TABLET_SERIAL_WACOM4 is not set
>> CONFIG_INPUT_TOUCHSCREEN=y
>> CONFIG_TOUCHSCREEN_PROPERTIES=y
>> CONFIG_TOUCHSCREEN_AD7879=m
>> CONFIG_TOUCHSCREEN_AD7879_I2C=m
>> CONFIG_TOUCHSCREEN_ADC=m
>> # CONFIG_TOUCHSCREEN_AR1021_I2C is not set
>> CONFIG_TOUCHSCREEN_ATMEL_MXT=m
>> # CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
>> CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
>> CONFIG_TOUCHSCREEN_BU21013=m
>> CONFIG_TOUCHSCREEN_BU21029=m
>> CONFIG_TOUCHSCREEN_CHIPONE_ICN8318=m
>> # CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
>> CONFIG_TOUCHSCREEN_CY8CTMG110=m
>> CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
>> CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
>> CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
>> CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
>> CONFIG_TOUCHSCREEN_DYNAPRO=m
>> # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
>> CONFIG_TOUCHSCREEN_EETI=m
>> CONFIG_TOUCHSCREEN_EGALAX=m
>> CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
>> CONFIG_TOUCHSCREEN_EXC3000=m
>> CONFIG_TOUCHSCREEN_FUJITSU=m
>> # CONFIG_TOUCHSCREEN_GOODIX is not set
>> CONFIG_TOUCHSCREEN_HIDEEP=m
>> CONFIG_TOUCHSCREEN_ILI210X=m
>> # CONFIG_TOUCHSCREEN_S6SY761 is not set
>> CONFIG_TOUCHSCREEN_GUNZE=m
>> CONFIG_TOUCHSCREEN_EKTF2127=m
>> CONFIG_TOUCHSCREEN_ELAN=m
>> # CONFIG_TOUCHSCREEN_ELO is not set
>> # CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
>> # CONFIG_TOUCHSCREEN_WACOM_I2C is not set
>> CONFIG_TOUCHSCREEN_MAX11801=m
>> # CONFIG_TOUCHSCREEN_MCS5000 is not set
>> # CONFIG_TOUCHSCREEN_MMS114 is not set
>> CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
>> CONFIG_TOUCHSCREEN_MTOUCH=m
>> # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
>> CONFIG_TOUCHSCREEN_INEXIO=m
>> # CONFIG_TOUCHSCREEN_MK712 is not set
>> CONFIG_TOUCHSCREEN_PENMOUNT=m
>> # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
>> # CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
>> CONFIG_TOUCHSCREEN_TOUCHWIN=m
>> CONFIG_TOUCHSCREEN_PIXCIR=m
>> # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
>> CONFIG_TOUCHSCREEN_WM831X=m
>> # CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
>> CONFIG_TOUCHSCREEN_MC13783=m
>> CONFIG_TOUCHSCREEN_TOUCHIT213=m
>> CONFIG_TOUCHSCREEN_TSC_SERIO=m
>> CONFIG_TOUCHSCREEN_TSC200X_CORE=m
>> CONFIG_TOUCHSCREEN_TSC2004=m
>> CONFIG_TOUCHSCREEN_TSC2007=m
>> # CONFIG_TOUCHSCREEN_TSC2007_IIO is not set
>> # CONFIG_TOUCHSCREEN_RM_TS is not set
>> # CONFIG_TOUCHSCREEN_SILEAD is not set
>> CONFIG_TOUCHSCREEN_SIS_I2C=m
>> # CONFIG_TOUCHSCREEN_ST1232 is not set
>> CONFIG_TOUCHSCREEN_STMFTS=m
>> CONFIG_TOUCHSCREEN_SX8654=m
>> CONFIG_TOUCHSCREEN_TPS6507X=m
>> CONFIG_TOUCHSCREEN_ZET6223=m
>> # CONFIG_TOUCHSCREEN_ZFORCE is not set
>> CONFIG_TOUCHSCREEN_ROHM_BU21023=m
>> # CONFIG_INPUT_MISC is not set
>> CONFIG_RMI4_CORE=m
>> CONFIG_RMI4_I2C=m
>> # CONFIG_RMI4_SMB is not set
>> CONFIG_RMI4_F03=y
>> CONFIG_RMI4_F03_SERIO=m
>> CONFIG_RMI4_2D_SENSOR=y
>> CONFIG_RMI4_F11=y
>> CONFIG_RMI4_F12=y
>> CONFIG_RMI4_F30=y
>> # CONFIG_RMI4_F34 is not set
>> # CONFIG_RMI4_F54 is not set
>> CONFIG_RMI4_F55=y
>>
>> #
>> # Hardware I/O ports
>> #
>> CONFIG_SERIO=y
>> CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
>> CONFIG_SERIO_I8042=y
>> CONFIG_SERIO_SERPORT=m
>> CONFIG_SERIO_CT82C710=m
>> CONFIG_SERIO_PCIPS2=m
>> CONFIG_SERIO_LIBPS2=y
>> CONFIG_SERIO_RAW=m
>> # CONFIG_SERIO_ALTERA_PS2 is not set
>> # CONFIG_SERIO_PS2MULT is not set
>> CONFIG_SERIO_ARC_PS2=m
>> # CONFIG_SERIO_APBPS2 is not set
>> # CONFIG_SERIO_OLPC_APSP is not set
>> CONFIG_SERIO_GPIO_PS2=m
>> CONFIG_USERIO=m
>> # CONFIG_GAMEPORT is not set
>>
>> #
>> # Character devices
>> #
>> CONFIG_TTY=y
>> # CONFIG_VT is not set
>> CONFIG_UNIX98_PTYS=y
>> # CONFIG_LEGACY_PTYS is not set
>> # CONFIG_SERIAL_NONSTANDARD is not set
>> CONFIG_NOZOMI=y
>> CONFIG_N_GSM=m
>> CONFIG_TRACE_ROUTER=m
>> CONFIG_TRACE_SINK=m
>> CONFIG_DEVMEM=y
>> # CONFIG_DEVKMEM is not set
>>
>> #
>> # Serial drivers
>> #
>> CONFIG_SERIAL_EARLYCON=y
>> CONFIG_SERIAL_8250=y
>> CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
>> CONFIG_SERIAL_8250_PNP=y
>> CONFIG_SERIAL_8250_FINTEK=y
>> CONFIG_SERIAL_8250_CONSOLE=y
>> CONFIG_SERIAL_8250_DMA=y
>> CONFIG_SERIAL_8250_PCI=m
>> CONFIG_SERIAL_8250_EXAR=m
>> CONFIG_SERIAL_8250_CS=m
>> # CONFIG_SERIAL_8250_MEN_MCB is not set
>> CONFIG_SERIAL_8250_NR_UARTS=4
>> CONFIG_SERIAL_8250_RUNTIME_UARTS=4
>> CONFIG_SERIAL_8250_EXTENDED=y
>> # CONFIG_SERIAL_8250_MANY_PORTS is not set
>> CONFIG_SERIAL_8250_ASPEED_VUART=m
>> # CONFIG_SERIAL_8250_SHARE_IRQ is not set
>> CONFIG_SERIAL_8250_DETECT_IRQ=y
>> CONFIG_SERIAL_8250_RSA=y
>> CONFIG_SERIAL_8250_DW=m
>> CONFIG_SERIAL_8250_RT288X=y
>> CONFIG_SERIAL_8250_LPSS=m
>> CONFIG_SERIAL_8250_MID=y
>> CONFIG_SERIAL_8250_MOXA=y
>> CONFIG_SERIAL_OF_PLATFORM=m
>>
>> #
>> # Non-8250 serial port support
>> #
>> CONFIG_SERIAL_UARTLITE=m
>> CONFIG_SERIAL_UARTLITE_NR_UARTS=1
>> CONFIG_SERIAL_CORE=y
>> CONFIG_SERIAL_CORE_CONSOLE=y
>> CONFIG_SERIAL_JSM=m
>> CONFIG_SERIAL_SCCNXP=m
>> CONFIG_SERIAL_SC16IS7XX=m
>> # CONFIG_SERIAL_SC16IS7XX_I2C is not set
>> CONFIG_SERIAL_ALTERA_JTAGUART=y
>> # CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
>> CONFIG_SERIAL_ALTERA_UART=m
>> CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
>> CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
>> # CONFIG_SERIAL_XILINX_PS_UART is not set
>> # CONFIG_SERIAL_ARC is not set
>> CONFIG_SERIAL_RP2=y
>> CONFIG_SERIAL_RP2_NR_UARTS=32
>> # CONFIG_SERIAL_FSL_LPUART is not set
>> CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
>> CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y
>> CONFIG_SERIAL_MEN_Z135=m
>> # CONFIG_SERIAL_DEV_BUS is not set
>> CONFIG_TTY_PRINTK=y
>> CONFIG_TTY_PRINTK_LEVEL=6
>> CONFIG_HVC_DRIVER=y
>> CONFIG_VIRTIO_CONSOLE=m
>> CONFIG_IPMI_HANDLER=m
>> CONFIG_IPMI_DMI_DECODE=y
>> CONFIG_IPMI_PANIC_EVENT=y
>> CONFIG_IPMI_PANIC_STRING=y
>> CONFIG_IPMI_DEVICE_INTERFACE=m
>> CONFIG_IPMI_SI=m
>> # CONFIG_IPMI_SSIF is not set
>> # CONFIG_IPMI_WATCHDOG is not set
>> # CONFIG_IPMI_POWEROFF is not set
>> # CONFIG_HW_RANDOM is not set
>> # CONFIG_NVRAM is not set
>> # CONFIG_R3964 is not set
>> # CONFIG_APPLICOM is not set
>>
>> #
>> # PCMCIA character devices
>> #
>> CONFIG_SYNCLINK_CS=m
>> # CONFIG_CARDMAN_4000 is not set
>> CONFIG_CARDMAN_4040=m
>> CONFIG_SCR24X=y
>> CONFIG_IPWIRELESS=y
>> CONFIG_MWAVE=m
>> # CONFIG_HPET is not set
>> # CONFIG_HANGCHECK_TIMER is not set
>> CONFIG_TCG_TPM=y
>> CONFIG_TCG_TIS_CORE=m
>> CONFIG_TCG_TIS=m
>> CONFIG_TCG_TIS_I2C_ATMEL=y
>> # CONFIG_TCG_TIS_I2C_INFINEON is not set
>> # CONFIG_TCG_TIS_I2C_NUVOTON is not set
>> CONFIG_TCG_NSC=y
>> # CONFIG_TCG_ATMEL is not set
>> # CONFIG_TCG_INFINEON is not set
>> # CONFIG_TCG_CRB is not set
>> CONFIG_TCG_VTPM_PROXY=m
>> CONFIG_TCG_TIS_ST33ZP24=y
>> CONFIG_TCG_TIS_ST33ZP24_I2C=y
>> # CONFIG_TELCLOCK is not set
>> CONFIG_DEVPORT=y
>> CONFIG_XILLYBUS=m
>> CONFIG_XILLYBUS_PCIE=m
>> # CONFIG_XILLYBUS_OF is not set
>> CONFIG_RANDOM_TRUST_CPU=y
>>
>> #
>> # I2C support
>> #
>> CONFIG_I2C=y
>> CONFIG_ACPI_I2C_OPREGION=y
>> CONFIG_I2C_BOARDINFO=y
>> CONFIG_I2C_COMPAT=y
>> CONFIG_I2C_CHARDEV=m
>> CONFIG_I2C_MUX=y
>>
>> #
>> # Multiplexer I2C Chip support
>> #
>> CONFIG_I2C_ARB_GPIO_CHALLENGE=m
>> CONFIG_I2C_MUX_GPIO=m
>> CONFIG_I2C_MUX_GPMUX=m
>> CONFIG_I2C_MUX_LTC4306=m
>> CONFIG_I2C_MUX_PCA9541=y
>> CONFIG_I2C_MUX_PCA954x=y
>> CONFIG_I2C_MUX_PINCTRL=y
>> CONFIG_I2C_MUX_REG=y
>> # CONFIG_I2C_DEMUX_PINCTRL is not set
>> CONFIG_I2C_MUX_MLXCPLD=m
>> # CONFIG_I2C_HELPER_AUTO is not set
>> CONFIG_I2C_SMBUS=y
>>
>> #
>> # I2C Algorithms
>> #
>> CONFIG_I2C_ALGOBIT=y
>> CONFIG_I2C_ALGOPCF=y
>> CONFIG_I2C_ALGOPCA=y
>>
>> #
>> # I2C Hardware Bus support
>> #
>>
>> #
>> # PC SMBus host controller drivers
>> #
>> CONFIG_I2C_ALI1535=m
>> CONFIG_I2C_ALI1563=y
>> CONFIG_I2C_ALI15X3=m
>> CONFIG_I2C_AMD756=m
>> CONFIG_I2C_AMD756_S4882=m
>> # CONFIG_I2C_AMD8111 is not set
>> # CONFIG_I2C_I801 is not set
>> CONFIG_I2C_ISCH=m
>> # CONFIG_I2C_ISMT is not set
>> CONFIG_I2C_PIIX4=y
>> CONFIG_I2C_NFORCE2=m
>> # CONFIG_I2C_NFORCE2_S4985 is not set
>> CONFIG_I2C_NVIDIA_GPU=m
>> CONFIG_I2C_SIS5595=y
>> CONFIG_I2C_SIS630=m
>> CONFIG_I2C_SIS96X=y
>> CONFIG_I2C_VIA=y
>> CONFIG_I2C_VIAPRO=m
>>
>> #
>> # ACPI drivers
>> #
>> # CONFIG_I2C_SCMI is not set
>>
>> #
>> # I2C system bus drivers (mostly embedded / system-on-chip)
>> #
>> CONFIG_I2C_CBUS_GPIO=y
>> CONFIG_I2C_DESIGNWARE_CORE=m
>> # CONFIG_I2C_DESIGNWARE_PLATFORM is not set
>> CONFIG_I2C_DESIGNWARE_PCI=m
>> # CONFIG_I2C_EMEV2 is not set
>> CONFIG_I2C_GPIO=y
>> CONFIG_I2C_GPIO_FAULT_INJECTOR=y
>> CONFIG_I2C_KEMPLD=m
>> CONFIG_I2C_OCORES=m
>> CONFIG_I2C_PCA_PLATFORM=y
>> # CONFIG_I2C_RK3X is not set
>> # CONFIG_I2C_SIMTEC is not set
>> CONFIG_I2C_XILINX=m
>>
>> #
>> # External I2C/SMBus adapter drivers
>> #
>> CONFIG_I2C_PARPORT_LIGHT=m
>> CONFIG_I2C_TAOS_EVM=m
>>
>> #
>> # Other I2C/SMBus bus drivers
>> #
>> CONFIG_I2C_MLXCPLD=m
>> CONFIG_I2C_CROS_EC_TUNNEL=m
>> # CONFIG_I2C_FSI is not set
>> # CONFIG_I2C_STUB is not set
>> CONFIG_I2C_SLAVE=y
>> CONFIG_I2C_SLAVE_EEPROM=m
>> # CONFIG_I2C_DEBUG_CORE is not set
>> # CONFIG_I2C_DEBUG_ALGO is not set
>> # CONFIG_I2C_DEBUG_BUS is not set
>> # CONFIG_I3C is not set
>> # CONFIG_SPI is not set
>> # CONFIG_SPMI is not set
>> CONFIG_HSI=y
>> CONFIG_HSI_BOARDINFO=y
>>
>> #
>> # HSI controllers
>> #
>>
>> #
>> # HSI clients
>> #
>> CONFIG_HSI_CHAR=m
>> CONFIG_PPS=y
>> # CONFIG_PPS_DEBUG is not set
>>
>> #
>> # PPS clients support
>> #
>> CONFIG_PPS_CLIENT_KTIMER=y
>> CONFIG_PPS_CLIENT_LDISC=m
>> # CONFIG_PPS_CLIENT_GPIO is not set
>>
>> #
>> # PPS generators support
>> #
>>
>> #
>> # PTP clock support
>> #
>> CONFIG_PTP_1588_CLOCK=y
>>
>> #
>> # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
>> #
>> CONFIG_PTP_1588_CLOCK_KVM=y
>> CONFIG_PINCTRL=y
>> CONFIG_GENERIC_PINCTRL_GROUPS=y
>> CONFIG_PINMUX=y
>> CONFIG_GENERIC_PINMUX_FUNCTIONS=y
>> CONFIG_PINCONF=y
>> CONFIG_GENERIC_PINCONF=y
>> # CONFIG_DEBUG_PINCTRL is not set
>> # CONFIG_PINCTRL_AS3722 is not set
>> CONFIG_PINCTRL_AXP209=m
>> CONFIG_PINCTRL_AMD=m
>> CONFIG_PINCTRL_MCP23S08=y
>> CONFIG_PINCTRL_SINGLE=y
>> # CONFIG_PINCTRL_SX150X is not set
>> CONFIG_PINCTRL_RK805=m
>> # CONFIG_PINCTRL_OCELOT is not set
>> # CONFIG_PINCTRL_BAYTRAIL is not set
>> # CONFIG_PINCTRL_CHERRYVIEW is not set
>> # CONFIG_PINCTRL_BROXTON is not set
>> # CONFIG_PINCTRL_CANNONLAKE is not set
>> # CONFIG_PINCTRL_CEDARFORK is not set
>> # CONFIG_PINCTRL_DENVERTON is not set
>> # CONFIG_PINCTRL_GEMINILAKE is not set
>> # CONFIG_PINCTRL_ICELAKE is not set
>> # CONFIG_PINCTRL_LEWISBURG is not set
>> # CONFIG_PINCTRL_SUNRISEPOINT is not set
>> CONFIG_PINCTRL_MADERA=y
>> CONFIG_PINCTRL_CS47L85=y
>> CONFIG_PINCTRL_CS47L90=y
>> CONFIG_GPIOLIB=y
>> CONFIG_GPIOLIB_FASTPATH_LIMIT=512
>> CONFIG_OF_GPIO=y
>> CONFIG_GPIO_ACPI=y
>> CONFIG_GPIOLIB_IRQCHIP=y
>> # CONFIG_DEBUG_GPIO is not set
>> CONFIG_GPIO_SYSFS=y
>> CONFIG_GPIO_GENERIC=y
>> CONFIG_GPIO_MAX730X=m
>>
>> #
>> # Memory mapped GPIO drivers
>> #
>> # CONFIG_GPIO_74XX_MMIO is not set
>> CONFIG_GPIO_ALTERA=m
>> # CONFIG_GPIO_AMDPT is not set
>> # CONFIG_GPIO_CADENCE is not set
>> # CONFIG_GPIO_DWAPB is not set
>> CONFIG_GPIO_EXAR=m
>> CONFIG_GPIO_FTGPIO010=y
>> CONFIG_GPIO_GENERIC_PLATFORM=m
>> CONFIG_GPIO_GRGPIO=m
>> CONFIG_GPIO_HLWD=y
>> CONFIG_GPIO_ICH=m
>> # CONFIG_GPIO_LYNXPOINT is not set
>> CONFIG_GPIO_MB86S7X=y
>> CONFIG_GPIO_MENZ127=m
>> CONFIG_GPIO_MOCKUP=m
>> # CONFIG_GPIO_SAMA5D2_PIOBU is not set
>> CONFIG_GPIO_SIOX=m
>> CONFIG_GPIO_SYSCON=y
>> CONFIG_GPIO_VX855=y
>> CONFIG_GPIO_XILINX=y
>>
>> #
>> # Port-mapped I/O GPIO drivers
>> #
>> # CONFIG_GPIO_F7188X is not set
>> CONFIG_GPIO_IT87=y
>> # CONFIG_GPIO_SCH is not set
>> CONFIG_GPIO_SCH311X=m
>> CONFIG_GPIO_WINBOND=y
>> # CONFIG_GPIO_WS16C48 is not set
>>
>> #
>> # I2C GPIO expanders
>> #
>> # CONFIG_GPIO_ADP5588 is not set
>> CONFIG_GPIO_ADNP=y
>> CONFIG_GPIO_MAX7300=m
>> CONFIG_GPIO_MAX732X=y
>> CONFIG_GPIO_MAX732X_IRQ=y
>> # CONFIG_GPIO_PCA953X is not set
>> CONFIG_GPIO_PCF857X=y
>> # CONFIG_GPIO_TPIC2810 is not set
>>
>> #
>> # MFD GPIO expanders
>> #
>> CONFIG_GPIO_ARIZONA=y
>> CONFIG_GPIO_BD9571MWV=y
>> CONFIG_GPIO_JANZ_TTL=m
>> CONFIG_GPIO_KEMPLD=y
>> # CONFIG_GPIO_LP3943 is not set
>> CONFIG_GPIO_MADERA=y
>> # CONFIG_GPIO_RC5T583 is not set
>> CONFIG_GPIO_TPS65086=m
>> CONFIG_GPIO_TPS65218=m
>> CONFIG_GPIO_TPS6586X=y
>> # CONFIG_GPIO_TPS65912 is not set
>> CONFIG_GPIO_TWL6040=m
>> CONFIG_GPIO_WM831X=y
>> CONFIG_GPIO_WM8994=m
>>
>> #
>> # PCI GPIO expanders
>> #
>> CONFIG_GPIO_AMD8111=m
>> CONFIG_GPIO_BT8XX=y
>> CONFIG_GPIO_ML_IOH=m
>> # CONFIG_GPIO_PCI_IDIO_16 is not set
>> CONFIG_GPIO_PCIE_IDIO_24=y
>> CONFIG_GPIO_RDC321X=m
>> # CONFIG_GPIO_SODAVILLE is not set
>> CONFIG_W1=y
>>
>> #
>> # 1-wire Bus Masters
>> #
>> CONFIG_W1_MASTER_MATROX=y
>> # CONFIG_W1_MASTER_DS2482 is not set
>> CONFIG_W1_MASTER_DS1WM=m
>> CONFIG_W1_MASTER_GPIO=y
>>
>> #
>> # 1-wire Slaves
>> #
>> # CONFIG_W1_SLAVE_THERM is not set
>> CONFIG_W1_SLAVE_SMEM=m
>> CONFIG_W1_SLAVE_DS2405=y
>> CONFIG_W1_SLAVE_DS2408=y
>> # CONFIG_W1_SLAVE_DS2408_READBACK is not set
>> CONFIG_W1_SLAVE_DS2413=y
>> # CONFIG_W1_SLAVE_DS2406 is not set
>> CONFIG_W1_SLAVE_DS2423=y
>> CONFIG_W1_SLAVE_DS2805=y
>> CONFIG_W1_SLAVE_DS2431=y
>> CONFIG_W1_SLAVE_DS2433=y
>> # CONFIG_W1_SLAVE_DS2433_CRC is not set
>> # CONFIG_W1_SLAVE_DS2438 is not set
>> CONFIG_W1_SLAVE_DS2780=y
>> CONFIG_W1_SLAVE_DS2781=m
>> # CONFIG_W1_SLAVE_DS28E04 is not set
>> CONFIG_W1_SLAVE_DS28E17=m
>> CONFIG_POWER_AVS=y
>> CONFIG_POWER_RESET=y
>> CONFIG_POWER_RESET_AS3722=y
>> CONFIG_POWER_RESET_GPIO=y
>> # CONFIG_POWER_RESET_GPIO_RESTART is not set
>> # CONFIG_POWER_RESET_LTC2952 is not set
>> CONFIG_POWER_RESET_RESTART=y
>> # CONFIG_POWER_RESET_SYSCON is not set
>> CONFIG_POWER_RESET_SYSCON_POWEROFF=y
>> # CONFIG_SYSCON_REBOOT_MODE is not set
>> CONFIG_POWER_SUPPLY=y
>> # CONFIG_POWER_SUPPLY_DEBUG is not set
>> CONFIG_PDA_POWER=y
>> # CONFIG_GENERIC_ADC_BATTERY is not set
>> # CONFIG_MAX8925_POWER is not set
>> CONFIG_WM831X_BACKUP=y
>> CONFIG_WM831X_POWER=m
>> # CONFIG_TEST_POWER is not set
>> CONFIG_CHARGER_ADP5061=y
>> CONFIG_BATTERY_ACT8945A=m
>> CONFIG_BATTERY_DS2760=y
>> CONFIG_BATTERY_DS2780=y
>> CONFIG_BATTERY_DS2781=m
>> CONFIG_BATTERY_DS2782=m
>> # CONFIG_BATTERY_LEGO_EV3 is not set
>> # CONFIG_BATTERY_SBS is not set
>> # CONFIG_CHARGER_SBS is not set
>> CONFIG_MANAGER_SBS=y
>> CONFIG_BATTERY_BQ27XXX=m
>> CONFIG_BATTERY_BQ27XXX_I2C=m
>> CONFIG_BATTERY_BQ27XXX_HDQ=m
>> CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM=y
>> CONFIG_BATTERY_DA9150=m
>> # CONFIG_CHARGER_AXP20X is not set
>> CONFIG_BATTERY_AXP20X=y
>> CONFIG_AXP20X_POWER=m
>> CONFIG_AXP288_FUEL_GAUGE=m
>> CONFIG_BATTERY_MAX17040=y
>> CONFIG_BATTERY_MAX17042=y
>> CONFIG_BATTERY_MAX1721X=m
>> CONFIG_CHARGER_PCF50633=m
>> # CONFIG_CHARGER_MAX8903 is not set
>> CONFIG_CHARGER_LP8727=m
>> CONFIG_CHARGER_LP8788=m
>> CONFIG_CHARGER_GPIO=m
>> # CONFIG_CHARGER_MANAGER is not set
>> CONFIG_CHARGER_LTC3651=y
>> CONFIG_CHARGER_DETECTOR_MAX14656=m
>> CONFIG_CHARGER_MAX8997=m
>> # CONFIG_CHARGER_BQ2415X is not set
>> CONFIG_CHARGER_BQ24190=m
>> # CONFIG_CHARGER_BQ24257 is not set
>> CONFIG_CHARGER_BQ24735=m
>> CONFIG_CHARGER_BQ25890=m
>> CONFIG_CHARGER_SMB347=m
>> CONFIG_BATTERY_GAUGE_LTC2941=y
>> # CONFIG_BATTERY_RT5033 is not set
>> CONFIG_CHARGER_RT9455=y
>> CONFIG_CHARGER_CROS_USBPD=m
>> CONFIG_HWMON=y
>> CONFIG_HWMON_VID=y
>> CONFIG_HWMON_DEBUG_CHIP=y
>>
>> #
>> # Native drivers
>> #
>> CONFIG_SENSORS_ABITUGURU=y
>> CONFIG_SENSORS_ABITUGURU3=m
>> CONFIG_SENSORS_AD7414=m
>> CONFIG_SENSORS_AD7418=m
>> # CONFIG_SENSORS_ADM1021 is not set
>> CONFIG_SENSORS_ADM1025=m
>> CONFIG_SENSORS_ADM1026=m
>> CONFIG_SENSORS_ADM1029=m
>> CONFIG_SENSORS_ADM1031=y
>> CONFIG_SENSORS_ADM9240=m
>> CONFIG_SENSORS_ADT7X10=m
>> CONFIG_SENSORS_ADT7410=m
>> CONFIG_SENSORS_ADT7411=m
>> # CONFIG_SENSORS_ADT7462 is not set
>> CONFIG_SENSORS_ADT7470=m
>> CONFIG_SENSORS_ADT7475=m
>> CONFIG_SENSORS_ASC7621=m
>> # CONFIG_SENSORS_K8TEMP is not set
>> CONFIG_SENSORS_APPLESMC=m
>> CONFIG_SENSORS_ASB100=y
>> CONFIG_SENSORS_ASPEED=m
>> # CONFIG_SENSORS_ATXP1 is not set
>> CONFIG_SENSORS_DS620=y
>> # CONFIG_SENSORS_DS1621 is not set
>> CONFIG_SENSORS_DELL_SMM=m
>> CONFIG_SENSORS_I5K_AMB=y
>> # CONFIG_SENSORS_F71805F is not set
>> CONFIG_SENSORS_F71882FG=y
>> CONFIG_SENSORS_F75375S=m
>> CONFIG_SENSORS_MC13783_ADC=m
>> # CONFIG_SENSORS_FSCHMD is not set
>> CONFIG_SENSORS_FTSTEUTATES=m
>> # CONFIG_SENSORS_GL518SM is not set
>> # CONFIG_SENSORS_GL520SM is not set
>> CONFIG_SENSORS_G760A=m
>> CONFIG_SENSORS_G762=y
>> CONFIG_SENSORS_GPIO_FAN=m
>> CONFIG_SENSORS_HIH6130=y
>> CONFIG_SENSORS_IBMAEM=m
>> CONFIG_SENSORS_IBMPEX=m
>> # CONFIG_SENSORS_IIO_HWMON is not set
>> # CONFIG_SENSORS_I5500 is not set
>> CONFIG_SENSORS_CORETEMP=m
>> # CONFIG_SENSORS_IT87 is not set
>> CONFIG_SENSORS_JC42=m
>> # CONFIG_SENSORS_POWR1220 is not set
>> CONFIG_SENSORS_LINEAGE=m
>> CONFIG_SENSORS_LTC2945=y
>> CONFIG_SENSORS_LTC2990=m
>> # CONFIG_SENSORS_LTC4151 is not set
>> # CONFIG_SENSORS_LTC4215 is not set
>> CONFIG_SENSORS_LTC4222=y
>> CONFIG_SENSORS_LTC4245=y
>> CONFIG_SENSORS_LTC4260=m
>> CONFIG_SENSORS_LTC4261=m
>> CONFIG_SENSORS_MAX16065=m
>> # CONFIG_SENSORS_MAX1619 is not set
>> # CONFIG_SENSORS_MAX1668 is not set
>> CONFIG_SENSORS_MAX197=m
>> # CONFIG_SENSORS_MAX6621 is not set
>> CONFIG_SENSORS_MAX6639=m
>> CONFIG_SENSORS_MAX6642=m
>> CONFIG_SENSORS_MAX6650=m
>> CONFIG_SENSORS_MAX6697=m
>> CONFIG_SENSORS_MAX31790=y
>> # CONFIG_SENSORS_MCP3021 is not set
>> CONFIG_SENSORS_TC654=y
>> # CONFIG_SENSORS_MENF21BMC_HWMON is not set
>> CONFIG_SENSORS_LM63=y
>> CONFIG_SENSORS_LM73=m
>> CONFIG_SENSORS_LM75=m
>> CONFIG_SENSORS_LM77=m
>> CONFIG_SENSORS_LM78=y
>> # CONFIG_SENSORS_LM80 is not set
>> CONFIG_SENSORS_LM83=y
>> CONFIG_SENSORS_LM85=y
>> # CONFIG_SENSORS_LM87 is not set
>> CONFIG_SENSORS_LM90=y
>> CONFIG_SENSORS_LM92=m
>> CONFIG_SENSORS_LM93=y
>> CONFIG_SENSORS_LM95234=m
>> # CONFIG_SENSORS_LM95241 is not set
>> # CONFIG_SENSORS_LM95245 is not set
>> CONFIG_SENSORS_PC87360=y
>> CONFIG_SENSORS_PC87427=y
>> CONFIG_SENSORS_NTC_THERMISTOR=y
>> # CONFIG_SENSORS_NCT6683 is not set
>> CONFIG_SENSORS_NCT6775=y
>> CONFIG_SENSORS_NCT7802=y
>> CONFIG_SENSORS_NCT7904=y
>> # CONFIG_SENSORS_NPCM7XX is not set
>> # CONFIG_SENSORS_OCC_P8_I2C is not set
>> CONFIG_SENSORS_OCC_P9_SBE=m
>> CONFIG_SENSORS_OCC=y
>> CONFIG_SENSORS_PCF8591=m
>> # CONFIG_PMBUS is not set
>> CONFIG_SENSORS_PWM_FAN=y
>> CONFIG_SENSORS_SHT15=m
>> CONFIG_SENSORS_SHT21=y
>> # CONFIG_SENSORS_SHT3x is not set
>> CONFIG_SENSORS_SHTC1=m
>> CONFIG_SENSORS_SIS5595=m
>> CONFIG_SENSORS_DME1737=y
>> # CONFIG_SENSORS_EMC1403 is not set
>> # CONFIG_SENSORS_EMC2103 is not set
>> CONFIG_SENSORS_EMC6W201=m
>> CONFIG_SENSORS_SMSC47M1=y
>> CONFIG_SENSORS_SMSC47M192=y
>> CONFIG_SENSORS_SMSC47B397=y
>> CONFIG_SENSORS_SCH56XX_COMMON=y
>> CONFIG_SENSORS_SCH5627=y
>> CONFIG_SENSORS_SCH5636=y
>> CONFIG_SENSORS_STTS751=m
>> CONFIG_SENSORS_SMM665=y
>> CONFIG_SENSORS_ADC128D818=m
>> # CONFIG_SENSORS_ADS1015 is not set
>> CONFIG_SENSORS_ADS7828=m
>> # CONFIG_SENSORS_AMC6821 is not set
>> CONFIG_SENSORS_INA209=y
>> # CONFIG_SENSORS_INA2XX is not set
>> # CONFIG_SENSORS_INA3221 is not set
>> CONFIG_SENSORS_TC74=m
>> CONFIG_SENSORS_THMC50=m
>> CONFIG_SENSORS_TMP102=y
>> # CONFIG_SENSORS_TMP103 is not set
>> CONFIG_SENSORS_TMP108=y
>> # CONFIG_SENSORS_TMP401 is not set
>> CONFIG_SENSORS_TMP421=m
>> CONFIG_SENSORS_VIA_CPUTEMP=y
>> # CONFIG_SENSORS_VIA686A is not set
>> # CONFIG_SENSORS_VT1211 is not set
>> # CONFIG_SENSORS_VT8231 is not set
>> CONFIG_SENSORS_W83773G=y
>> CONFIG_SENSORS_W83781D=m
>> CONFIG_SENSORS_W83791D=y
>> CONFIG_SENSORS_W83792D=m
>> CONFIG_SENSORS_W83793=m
>> CONFIG_SENSORS_W83795=y
>> # CONFIG_SENSORS_W83795_FANCTRL is not set
>> # CONFIG_SENSORS_W83L785TS is not set
>> CONFIG_SENSORS_W83L786NG=y
>> CONFIG_SENSORS_W83627HF=m
>> # CONFIG_SENSORS_W83627EHF is not set
>> # CONFIG_SENSORS_WM831X is not set
>>
>> #
>> # ACPI drivers
>> #
>> # CONFIG_SENSORS_ACPI_POWER is not set
>> # CONFIG_SENSORS_ATK0110 is not set
>> CONFIG_THERMAL=y
>> # CONFIG_THERMAL_STATISTICS is not set
>> CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
>> CONFIG_THERMAL_HWMON=y
>> CONFIG_THERMAL_OF=y
>> # CONFIG_THERMAL_WRITABLE_TRIPS is not set
>> CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
>> # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
>> # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
>> # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
>> # CONFIG_THERMAL_GOV_FAIR_SHARE is not set
>> CONFIG_THERMAL_GOV_STEP_WISE=y
>> # CONFIG_THERMAL_GOV_BANG_BANG is not set
>> # CONFIG_THERMAL_GOV_USER_SPACE is not set
>> # CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
>> # CONFIG_THERMAL_EMULATION is not set
>> # CONFIG_QORIQ_THERMAL is not set
>> # CONFIG_DA9062_THERMAL is not set
>>
>> #
>> # Intel thermal drivers
>> #
>> # CONFIG_INTEL_POWERCLAMP is not set
>> # CONFIG_INTEL_SOC_DTS_THERMAL is not set
>>
>> #
>> # ACPI INT340X thermal drivers
>> #
>> # CONFIG_INT340X_THERMAL is not set
>> # CONFIG_INTEL_PCH_THERMAL is not set
>> # CONFIG_GENERIC_ADC_THERMAL is not set
>> CONFIG_WATCHDOG=y
>> CONFIG_WATCHDOG_CORE=y
>> # CONFIG_WATCHDOG_NOWAYOUT is not set
>> # CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED is not set
>> CONFIG_WATCHDOG_SYSFS=y
>>
>> #
>> # Watchdog Device Drivers
>> #
>> CONFIG_SOFT_WATCHDOG=m
>> # CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
>> # CONFIG_DA9063_WATCHDOG is not set
>> CONFIG_DA9062_WATCHDOG=m
>> CONFIG_GPIO_WATCHDOG=m
>> CONFIG_MENF21BMC_WATCHDOG=m
>> # CONFIG_MENZ069_WATCHDOG is not set
>> # CONFIG_WDAT_WDT is not set
>> CONFIG_WM831X_WATCHDOG=y
>> # CONFIG_XILINX_WATCHDOG is not set
>> CONFIG_ZIIRAVE_WATCHDOG=m
>> CONFIG_CADENCE_WATCHDOG=m
>> CONFIG_DW_WATCHDOG=m
>> # CONFIG_RN5T618_WATCHDOG is not set
>> CONFIG_MAX63XX_WATCHDOG=m
>> CONFIG_ACQUIRE_WDT=m
>> CONFIG_ADVANTECH_WDT=y
>> CONFIG_ALIM1535_WDT=y
>> CONFIG_ALIM7101_WDT=y
>> # CONFIG_EBC_C384_WDT is not set
>> CONFIG_F71808E_WDT=m
>> CONFIG_SP5100_TCO=y
>> CONFIG_SBC_FITPC2_WATCHDOG=y
>> # CONFIG_EUROTECH_WDT is not set
>> CONFIG_IB700_WDT=y
>> CONFIG_IBMASR=y
>> CONFIG_WAFER_WDT=y
>> CONFIG_I6300ESB_WDT=y
>> CONFIG_IE6XX_WDT=y
>> CONFIG_ITCO_WDT=y
>> # CONFIG_ITCO_VENDOR_SUPPORT is not set
>> CONFIG_IT8712F_WDT=y
>> CONFIG_IT87_WDT=m
>> CONFIG_HP_WATCHDOG=m
>> CONFIG_KEMPLD_WDT=m
>> # CONFIG_HPWDT_NMI_DECODING is not set
>> CONFIG_SC1200_WDT=m
>> # CONFIG_PC87413_WDT is not set
>> CONFIG_NV_TCO=m
>> CONFIG_60XX_WDT=m
>> # CONFIG_CPU5_WDT is not set
>> # CONFIG_SMSC_SCH311X_WDT is not set
>> CONFIG_SMSC37B787_WDT=m
>> CONFIG_TQMX86_WDT=y
>> CONFIG_VIA_WDT=y
>> CONFIG_W83627HF_WDT=m
>> CONFIG_W83877F_WDT=y
>> CONFIG_W83977F_WDT=y
>> CONFIG_MACHZ_WDT=m
>> # CONFIG_SBC_EPX_C3_WATCHDOG is not set
>> CONFIG_INTEL_MEI_WDT=y
>> # CONFIG_NI903X_WDT is not set
>> # CONFIG_NIC7018_WDT is not set
>> CONFIG_MEN_A21_WDT=m
>>
>> #
>> # PCI-based Watchdog Cards
>> #
>> CONFIG_PCIPCWATCHDOG=y
>> CONFIG_WDTPCI=y
>>
>> #
>> # Watchdog Pretimeout Governors
>> #
>> CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
>> # CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
>> CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y
>> CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=m
>> CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
>> CONFIG_SSB_POSSIBLE=y
>> # CONFIG_SSB is not set
>> CONFIG_BCMA_POSSIBLE=y
>> CONFIG_BCMA=y
>> CONFIG_BCMA_HOST_PCI_POSSIBLE=y
>> CONFIG_BCMA_HOST_PCI=y
>> CONFIG_BCMA_HOST_SOC=y
>> CONFIG_BCMA_DRIVER_PCI=y
>> CONFIG_BCMA_SFLASH=y
>> CONFIG_BCMA_DRIVER_GMAC_CMN=y
>> CONFIG_BCMA_DRIVER_GPIO=y
>> # CONFIG_BCMA_DEBUG is not set
>>
>> #
>> # Multifunction device drivers
>> #
>> CONFIG_MFD_CORE=y
>> CONFIG_MFD_ACT8945A=y
>> CONFIG_MFD_AS3711=y
>> CONFIG_MFD_AS3722=m
>> # CONFIG_PMIC_ADP5520 is not set
>> CONFIG_MFD_AAT2870_CORE=y
>> CONFIG_MFD_ATMEL_FLEXCOM=m
>> # CONFIG_MFD_ATMEL_HLCDC is not set
>> # CONFIG_MFD_BCM590XX is not set
>> CONFIG_MFD_BD9571MWV=y
>> CONFIG_MFD_AXP20X=y
>> CONFIG_MFD_AXP20X_I2C=y
>> CONFIG_MFD_CROS_EC=m
>> CONFIG_MFD_CROS_EC_CHARDEV=m
>> CONFIG_MFD_MADERA=y
>> CONFIG_MFD_MADERA_I2C=y
>> # CONFIG_MFD_CS47L35 is not set
>> CONFIG_MFD_CS47L85=y
>> CONFIG_MFD_CS47L90=y
>> # CONFIG_PMIC_DA903X is not set
>> # CONFIG_MFD_DA9052_I2C is not set
>> # CONFIG_MFD_DA9055 is not set
>> CONFIG_MFD_DA9062=m
>> CONFIG_MFD_DA9063=m
>> CONFIG_MFD_DA9150=y
>> CONFIG_MFD_MC13XXX=m
>> CONFIG_MFD_MC13XXX_I2C=m
>> CONFIG_MFD_HI6421_PMIC=y
>> # CONFIG_HTC_PASIC3 is not set
>> # CONFIG_HTC_I2CPLD is not set
>> CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
>> CONFIG_LPC_ICH=y
>> CONFIG_LPC_SCH=y
>> # CONFIG_INTEL_SOC_PMIC is not set
>> # CONFIG_INTEL_SOC_PMIC_CHTWC is not set
>> # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
>> # CONFIG_MFD_INTEL_LPSS_ACPI is not set
>> # CONFIG_MFD_INTEL_LPSS_PCI is not set
>> CONFIG_MFD_JANZ_CMODIO=m
>> CONFIG_MFD_KEMPLD=y
>> CONFIG_MFD_88PM800=y
>> CONFIG_MFD_88PM805=y
>> # CONFIG_MFD_88PM860X is not set
>> # CONFIG_MFD_MAX14577 is not set
>> # CONFIG_MFD_MAX77620 is not set
>> CONFIG_MFD_MAX77686=y
>> # CONFIG_MFD_MAX77693 is not set
>> CONFIG_MFD_MAX77843=y
>> CONFIG_MFD_MAX8907=m
>> CONFIG_MFD_MAX8925=y
>> CONFIG_MFD_MAX8997=y
>> # CONFIG_MFD_MAX8998 is not set
>> CONFIG_MFD_MT6397=y
>> CONFIG_MFD_MENF21BMC=m
>> # CONFIG_MFD_RETU is not set
>> CONFIG_MFD_PCF50633=y
>> CONFIG_PCF50633_ADC=m
>> CONFIG_PCF50633_GPIO=y
>> CONFIG_MFD_RDC321X=m
>> CONFIG_MFD_RT5033=m
>> CONFIG_MFD_RC5T583=y
>> CONFIG_MFD_RK808=m
>> CONFIG_MFD_RN5T618=m
>> CONFIG_MFD_SEC_CORE=m
>> CONFIG_MFD_SI476X_CORE=y
>> CONFIG_MFD_SM501=m
>> CONFIG_MFD_SM501_GPIO=y
>> CONFIG_MFD_SKY81452=y
>> # CONFIG_MFD_SMSC is not set
>> # CONFIG_ABX500_CORE is not set
>> # CONFIG_MFD_STMPE is not set
>> CONFIG_MFD_SYSCON=y
>> # CONFIG_MFD_TI_AM335X_TSCADC is not set
>> CONFIG_MFD_LP3943=y
>> CONFIG_MFD_LP8788=y
>> # CONFIG_MFD_TI_LMU is not set
>> # CONFIG_MFD_PALMAS is not set
>> CONFIG_TPS6105X=y
>> # CONFIG_TPS65010 is not set
>> # CONFIG_TPS6507X is not set
>> CONFIG_MFD_TPS65086=m
>> # CONFIG_MFD_TPS65090 is not set
>> # CONFIG_MFD_TPS65217 is not set
>> # CONFIG_MFD_TPS68470 is not set
>> # CONFIG_MFD_TI_LP873X is not set
>> # CONFIG_MFD_TI_LP87565 is not set
>> CONFIG_MFD_TPS65218=m
>> CONFIG_MFD_TPS6586X=y
>> # CONFIG_MFD_TPS65910 is not set
>> CONFIG_MFD_TPS65912=m
>> CONFIG_MFD_TPS65912_I2C=m
>> # CONFIG_MFD_TPS80031 is not set
>> # CONFIG_TWL4030_CORE is not set
>> CONFIG_TWL6040_CORE=y
>> CONFIG_MFD_WL1273_CORE=y
>> # CONFIG_MFD_LM3533 is not set
>> # CONFIG_MFD_TC3589X is not set
>> CONFIG_MFD_VX855=y
>> CONFIG_MFD_ARIZONA=y
>> CONFIG_MFD_ARIZONA_I2C=m
>> CONFIG_MFD_CS47L24=y
>> CONFIG_MFD_WM5102=y
>> CONFIG_MFD_WM5110=y
>> # CONFIG_MFD_WM8997 is not set
>> CONFIG_MFD_WM8998=y
>> CONFIG_MFD_WM8400=y
>> CONFIG_MFD_WM831X=y
>> CONFIG_MFD_WM831X_I2C=y
>> # CONFIG_MFD_WM8350_I2C is not set
>> CONFIG_MFD_WM8994=m
>> # CONFIG_MFD_ROHM_BD718XX is not set
>> CONFIG_REGULATOR=y
>> CONFIG_REGULATOR_DEBUG=y
>> CONFIG_REGULATOR_FIXED_VOLTAGE=y
>> CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
>> CONFIG_REGULATOR_USERSPACE_CONSUMER=y
>> CONFIG_REGULATOR_88PG86X=m
>> CONFIG_REGULATOR_88PM800=m
>> CONFIG_REGULATOR_ACT8865=y
>> CONFIG_REGULATOR_ACT8945A=m
>> # CONFIG_REGULATOR_AD5398 is not set
>> CONFIG_REGULATOR_ANATOP=y
>> CONFIG_REGULATOR_AAT2870=y
>> CONFIG_REGULATOR_AS3711=y
>> CONFIG_REGULATOR_AS3722=m
>> # CONFIG_REGULATOR_AXP20X is not set
>> CONFIG_REGULATOR_BD9571MWV=m
>> CONFIG_REGULATOR_DA9062=m
>> # CONFIG_REGULATOR_DA9063 is not set
>> CONFIG_REGULATOR_DA9210=m
>> # CONFIG_REGULATOR_DA9211 is not set
>> # CONFIG_REGULATOR_FAN53555 is not set
>> CONFIG_REGULATOR_GPIO=y
>> # CONFIG_REGULATOR_HI6421 is not set
>> # CONFIG_REGULATOR_HI6421V530 is not set
>> # CONFIG_REGULATOR_ISL9305 is not set
>> # CONFIG_REGULATOR_ISL6271A is not set
>> CONFIG_REGULATOR_LP3971=m
>> CONFIG_REGULATOR_LP3972=y
>> CONFIG_REGULATOR_LP872X=m
>> CONFIG_REGULATOR_LP8755=y
>> CONFIG_REGULATOR_LP8788=m
>> # CONFIG_REGULATOR_LTC3589 is not set
>> CONFIG_REGULATOR_LTC3676=y
>> # CONFIG_REGULATOR_MAX1586 is not set
>> # CONFIG_REGULATOR_MAX8649 is not set
>> # CONFIG_REGULATOR_MAX8660 is not set
>> # CONFIG_REGULATOR_MAX8907 is not set
>> CONFIG_REGULATOR_MAX8925=y
>> CONFIG_REGULATOR_MAX8952=m
>> # CONFIG_REGULATOR_MAX8973 is not set
>> CONFIG_REGULATOR_MAX8997=m
>> CONFIG_REGULATOR_MAX77686=y
>> # CONFIG_REGULATOR_MAX77693 is not set
>> CONFIG_REGULATOR_MAX77802=m
>> CONFIG_REGULATOR_MC13XXX_CORE=m
>> # CONFIG_REGULATOR_MC13783 is not set
>> CONFIG_REGULATOR_MC13892=m
>> # CONFIG_REGULATOR_MCP16502 is not set
>> CONFIG_REGULATOR_MT6311=m
>> CONFIG_REGULATOR_MT6323=y
>> CONFIG_REGULATOR_MT6397=m
>> CONFIG_REGULATOR_PCF50633=y
>> CONFIG_REGULATOR_PFUZE100=m
>> CONFIG_REGULATOR_PV88060=y
>> # CONFIG_REGULATOR_PV88080 is not set
>> CONFIG_REGULATOR_PV88090=m
>> # CONFIG_REGULATOR_PWM is not set
>> CONFIG_REGULATOR_RC5T583=y
>> CONFIG_REGULATOR_RK808=m
>> CONFIG_REGULATOR_RN5T618=m
>> # CONFIG_REGULATOR_RT5033 is not set
>> CONFIG_REGULATOR_S2MPA01=m
>> # CONFIG_REGULATOR_S2MPS11 is not set
>> # CONFIG_REGULATOR_S5M8767 is not set
>> CONFIG_REGULATOR_SKY81452=y
>> # CONFIG_REGULATOR_SY8106A is not set
>> # CONFIG_REGULATOR_TPS51632 is not set
>> # CONFIG_REGULATOR_TPS6105X is not set
>> CONFIG_REGULATOR_TPS62360=m
>> CONFIG_REGULATOR_TPS65023=y
>> CONFIG_REGULATOR_TPS6507X=m
>> CONFIG_REGULATOR_TPS65086=m
>> CONFIG_REGULATOR_TPS65132=m
>> CONFIG_REGULATOR_TPS65218=m
>> # CONFIG_REGULATOR_TPS6586X is not set
>> CONFIG_REGULATOR_TPS65912=m
>> CONFIG_REGULATOR_VCTRL=y
>> # CONFIG_REGULATOR_WM831X is not set
>> CONFIG_REGULATOR_WM8400=y
>> # CONFIG_REGULATOR_WM8994 is not set
>> CONFIG_CEC_CORE=m
>> CONFIG_CEC_NOTIFIER=y
>> CONFIG_RC_CORE=m
>> CONFIG_RC_MAP=m
>> # CONFIG_LIRC is not set
>> # CONFIG_RC_DECODERS is not set
>> # CONFIG_RC_DEVICES is not set
>> CONFIG_MEDIA_SUPPORT=y
>>
>> #
>> # Multimedia core support
>> #
>> CONFIG_MEDIA_CAMERA_SUPPORT=y
>> CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
>> CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
>> # CONFIG_MEDIA_RADIO_SUPPORT is not set
>> CONFIG_MEDIA_SDR_SUPPORT=y
>> CONFIG_MEDIA_CEC_SUPPORT=y
>> # CONFIG_MEDIA_CEC_RC is not set
>> # CONFIG_MEDIA_CONTROLLER is not set
>> CONFIG_VIDEO_DEV=y
>> CONFIG_VIDEO_V4L2=y
>> # CONFIG_VIDEO_ADV_DEBUG is not set
>> # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
>> CONFIG_VIDEO_TUNER=y
>> CONFIG_VIDEOBUF_GEN=y
>> CONFIG_VIDEOBUF_DMA_SG=y
>> CONFIG_VIDEOBUF_VMALLOC=m
>> CONFIG_DVB_CORE=y
>> # CONFIG_DVB_MMAP is not set
>> CONFIG_DVB_NET=y
>> CONFIG_TTPCI_EEPROM=m
>> CONFIG_DVB_MAX_ADAPTERS=16
>> # CONFIG_DVB_DYNAMIC_MINORS is not set
>> CONFIG_DVB_DEMUX_SECTION_LOSS_LOG=y
>> CONFIG_DVB_ULE_DEBUG=y
>>
>> #
>> # Media drivers
>> #
>> CONFIG_MEDIA_PCI_SUPPORT=y
>>
>> #
>> # Media capture support
>> #
>> CONFIG_VIDEO_TW5864=y
>> # CONFIG_VIDEO_TW68 is not set
>>
>> #
>> # Media capture/analog TV support
>> #
>> # CONFIG_VIDEO_IVTV is not set
>> CONFIG_VIDEO_HEXIUM_GEMINI=m
>> CONFIG_VIDEO_HEXIUM_ORION=y
>> CONFIG_VIDEO_MXB=y
>> CONFIG_VIDEO_DT3155=m
>>
>> #
>> # Media capture/analog/hybrid TV support
>> #
>> CONFIG_VIDEO_CX18=m
>> CONFIG_VIDEO_CX25821=y
>> CONFIG_VIDEO_CX88=m
>> # CONFIG_VIDEO_CX88_BLACKBIRD is not set
>> CONFIG_VIDEO_CX88_DVB=m
>> CONFIG_VIDEO_CX88_ENABLE_VP3054=y
>> CONFIG_VIDEO_CX88_VP3054=m
>> CONFIG_VIDEO_CX88_MPEG=m
>> CONFIG_VIDEO_SAA7134=m
>> CONFIG_VIDEO_SAA7134_RC=y
>> CONFIG_VIDEO_SAA7134_DVB=m
>> CONFIG_VIDEO_SAA7164=m
>>
>> #
>> # Media digital TV PCI Adapters
>> #
>> CONFIG_DVB_AV7110_IR=y
>> CONFIG_DVB_AV7110=m
>> CONFIG_DVB_AV7110_OSD=y
>> # CONFIG_DVB_BUDGET_CORE is not set
>> CONFIG_DVB_B2C2_FLEXCOP_PCI=y
>> CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG=y
>> CONFIG_DVB_PLUTO2=m
>> CONFIG_DVB_DM1105=m
>> CONFIG_DVB_PT1=m
>> CONFIG_DVB_PT3=y
>> # CONFIG_MANTIS_CORE is not set
>> CONFIG_DVB_NGENE=y
>> CONFIG_DVB_DDBRIDGE=m
>> # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
>> CONFIG_DVB_SMIPCIE=m
>> # CONFIG_V4L_PLATFORM_DRIVERS is not set
>> # CONFIG_V4L_MEM2MEM_DRIVERS is not set
>> # CONFIG_V4L_TEST_DRIVERS is not set
>> # CONFIG_DVB_PLATFORM_DRIVERS is not set
>> CONFIG_CEC_PLATFORM_DRIVERS=y
>> CONFIG_VIDEO_CROS_EC_CEC=m
>> # CONFIG_CEC_GPIO is not set
>> # CONFIG_VIDEO_SECO_CEC is not set
>> # CONFIG_SDR_PLATFORM_DRIVERS is not set
>>
>> #
>> # Supported MMC/SDIO adapters
>> #
>> # CONFIG_SMS_SDIO_DRV is not set
>> CONFIG_VIDEO_CX2341X=m
>> CONFIG_VIDEO_TVEEPROM=m
>> CONFIG_VIDEOBUF2_CORE=y
>> CONFIG_VIDEOBUF2_V4L2=y
>> CONFIG_VIDEOBUF2_MEMOPS=y
>> CONFIG_VIDEOBUF2_DMA_CONTIG=y
>> CONFIG_VIDEOBUF2_DMA_SG=y
>> CONFIG_VIDEOBUF2_DVB=m
>> CONFIG_DVB_B2C2_FLEXCOP=y
>> CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y
>> CONFIG_VIDEO_SAA7146=y
>> CONFIG_VIDEO_SAA7146_VV=y
>>
>> #
>> # Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
>> #
>> CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
>> CONFIG_MEDIA_ATTACH=y
>> CONFIG_VIDEO_IR_I2C=m
>>
>> #
>> # Audio decoders, processors and mixers
>> #
>> CONFIG_VIDEO_TDA9840=y
>> CONFIG_VIDEO_TEA6415C=y
>> CONFIG_VIDEO_TEA6420=y
>> CONFIG_VIDEO_CS5345=m
>> CONFIG_VIDEO_WM8775=m
>>
>> #
>> # RDS decoders
>> #
>> CONFIG_VIDEO_SAA6588=m
>>
>> #
>> # Video decoders
>> #
>> CONFIG_VIDEO_SAA7110=m
>> CONFIG_VIDEO_SAA711X=y
>> CONFIG_VIDEO_VPX3220=m
>>
>> #
>> # Video and audio decoders
>> #
>>
>> #
>> # Video encoders
>> #
>> CONFIG_VIDEO_SAA7185=m
>> CONFIG_VIDEO_ADV7170=m
>> CONFIG_VIDEO_ADV7175=m
>>
>> #
>> # Camera sensor devices
>> #
>>
>> #
>> # Flash devices
>> #
>>
>> #
>> # Video improvement chips
>> #
>>
>> #
>> # Audio/Video compression chips
>> #
>> CONFIG_VIDEO_SAA6752HS=m
>>
>> #
>> # SDR tuner chips
>> #
>>
>> #
>> # Miscellaneous helper chips
>> #
>>
>> #
>> # Sensors used on soc_camera driver
>> #
>> CONFIG_MEDIA_TUNER=y
>> CONFIG_MEDIA_TUNER_SIMPLE=y
>> CONFIG_MEDIA_TUNER_TDA8290=y
>> CONFIG_MEDIA_TUNER_TDA827X=y
>> CONFIG_MEDIA_TUNER_TDA18271=y
>> CONFIG_MEDIA_TUNER_TDA9887=y
>> CONFIG_MEDIA_TUNER_MT20XX=y
>> CONFIG_MEDIA_TUNER_MT2131=y
>> CONFIG_MEDIA_TUNER_XC2028=y
>> CONFIG_MEDIA_TUNER_XC5000=y
>> CONFIG_MEDIA_TUNER_XC4000=y
>> CONFIG_MEDIA_TUNER_MXL5005S=m
>> CONFIG_MEDIA_TUNER_MC44S803=y
>> CONFIG_MEDIA_TUNER_TDA18212=y
>> CONFIG_MEDIA_TUNER_M88RS6000T=m
>> CONFIG_MEDIA_TUNER_SI2157=m
>> CONFIG_MEDIA_TUNER_MXL301RF=y
>> CONFIG_MEDIA_TUNER_QM1D1C0042=y
>> CONFIG_MEDIA_TUNER_QM1D1B0004=m
>>
>> #
>> # Multistandard (satellite) frontends
>> #
>> CONFIG_DVB_STB6100=m
>> CONFIG_DVB_STV090x=y
>> CONFIG_DVB_STV0910=y
>> CONFIG_DVB_STV6110x=y
>> CONFIG_DVB_STV6111=y
>> CONFIG_DVB_MXL5XX=m
>> CONFIG_DVB_M88DS3103=m
>>
>> #
>> # Multistandard (cable + terrestrial) frontends
>> #
>> CONFIG_DVB_DRXK=y
>> CONFIG_DVB_TDA18271C2DD=y
>>
>> #
>> # DVB-S (satellite) frontends
>> #
>> CONFIG_DVB_CX24123=y
>> CONFIG_DVB_MT312=y
>> CONFIG_DVB_ZL10036=m
>> CONFIG_DVB_ZL10039=m
>> CONFIG_DVB_S5H1420=y
>> CONFIG_DVB_STV0288=m
>> CONFIG_DVB_STB6000=m
>> CONFIG_DVB_STV0299=y
>> CONFIG_DVB_STV0900=m
>> CONFIG_DVB_TDA8083=m
>> CONFIG_DVB_TDA10086=m
>> CONFIG_DVB_VES1X93=m
>> CONFIG_DVB_TUNER_ITD1000=y
>> CONFIG_DVB_TUNER_CX24113=y
>> CONFIG_DVB_TDA826X=m
>> CONFIG_DVB_CX24116=m
>> CONFIG_DVB_CX24120=y
>> CONFIG_DVB_SI21XX=m
>> CONFIG_DVB_TS2020=m
>> CONFIG_DVB_DS3000=m
>>
>> #
>> # DVB-T (terrestrial) frontends
>> #
>> CONFIG_DVB_SP8870=m
>> CONFIG_DVB_CX22702=m
>> CONFIG_DVB_L64781=m
>> CONFIG_DVB_TDA1004X=m
>> CONFIG_DVB_MT352=y
>> CONFIG_DVB_ZL10353=m
>> CONFIG_DVB_TDA10048=m
>> CONFIG_DVB_STV0367=y
>> CONFIG_DVB_CXD2841ER=y
>> CONFIG_DVB_SI2168=m
>>
>> #
>> # DVB-C (cable) frontends
>> #
>> CONFIG_DVB_VES1820=m
>> CONFIG_DVB_STV0297=y
>>
>> #
>> # ATSC (North American/Korean Terrestrial/Cable DTV) frontends
>> #
>> CONFIG_DVB_NXT200X=y
>> CONFIG_DVB_OR51132=m
>> CONFIG_DVB_BCM3510=y
>> CONFIG_DVB_LGDT330X=y
>> CONFIG_DVB_LGDT3305=m
>> CONFIG_DVB_S5H1409=m
>> CONFIG_DVB_S5H1411=m
>>
>> #
>> # ISDB-T (terrestrial) frontends
>> #
>>
>> #
>> # ISDB-S (satellite) & ISDB-T (terrestrial) frontends
>> #
>> CONFIG_DVB_TC90522=y
>>
>> #
>> # Digital terrestrial only tuners/PLL
>> #
>> CONFIG_DVB_PLL=y
>>
>> #
>> # SEC control devices for DVB-S
>> #
>> CONFIG_DVB_LNBH25=y
>> CONFIG_DVB_LNBP21=y
>> CONFIG_DVB_ISL6405=m
>> CONFIG_DVB_ISL6421=y
>>
>> #
>> # Common Interface (EN50221) controller drivers
>> #
>> CONFIG_DVB_CXD2099=y
>>
>> #
>> # Tools to develop new frontends
>> #
>> CONFIG_DVB_DUMMY_FE=m
>>
>> #
>> # Graphics support
>> #
>> CONFIG_AGP=y
>> CONFIG_AGP_INTEL=m
>> CONFIG_AGP_SIS=y
>> CONFIG_AGP_VIA=m
>> CONFIG_INTEL_GTT=m
>> CONFIG_VGA_ARB=y
>> CONFIG_VGA_ARB_MAX_GPUS=16
>> # CONFIG_VGA_SWITCHEROO is not set
>> # CONFIG_DRM is not set
>> # CONFIG_DRM_DP_CEC is not set
>>
>> #
>> # ACP (Audio CoProcessor) Configuration
>> #
>>
>> #
>> # AMD Library routines
>> #
>>
>> #
>> # Frame buffer Devices
>> #
>> CONFIG_FB_CMDLINE=y
>> CONFIG_FB_NOTIFY=y
>> CONFIG_FB=m
>> CONFIG_FIRMWARE_EDID=y
>> CONFIG_FB_DDC=m
>> CONFIG_FB_CFB_FILLRECT=m
>> CONFIG_FB_CFB_COPYAREA=m
>> CONFIG_FB_CFB_IMAGEBLIT=m
>> CONFIG_FB_SYS_FILLRECT=m
>> CONFIG_FB_SYS_COPYAREA=m
>> CONFIG_FB_SYS_IMAGEBLIT=m
>> # CONFIG_FB_FOREIGN_ENDIAN is not set
>> CONFIG_FB_SYS_FOPS=m
>> CONFIG_FB_DEFERRED_IO=y
>> CONFIG_FB_HECUBA=m
>> CONFIG_FB_SVGALIB=m
>> CONFIG_FB_BACKLIGHT=m
>> CONFIG_FB_MODE_HELPERS=y
>> CONFIG_FB_TILEBLITTING=y
>>
>> #
>> # Frame buffer hardware drivers
>> #
>> CONFIG_FB_CIRRUS=m
>> CONFIG_FB_PM2=m
>> CONFIG_FB_PM2_FIFO_DISCONNECT=y
>> # CONFIG_FB_CYBER2000 is not set
>> CONFIG_FB_ARC=m
>> # CONFIG_FB_VGA16 is not set
>> CONFIG_FB_N411=m
>> CONFIG_FB_HGA=m
>> CONFIG_FB_OPENCORES=m
>> # CONFIG_FB_S1D13XXX is not set
>> CONFIG_FB_NVIDIA=m
>> CONFIG_FB_NVIDIA_I2C=y
>> CONFIG_FB_NVIDIA_DEBUG=y
>> # CONFIG_FB_NVIDIA_BACKLIGHT is not set
>> # CONFIG_FB_RIVA is not set
>> CONFIG_FB_I740=m
>> CONFIG_FB_LE80578=m
>> CONFIG_FB_CARILLO_RANCH=m
>> CONFIG_FB_INTEL=m
>> CONFIG_FB_INTEL_DEBUG=y
>> # CONFIG_FB_INTEL_I2C is not set
>> CONFIG_FB_MATROX=m
>> CONFIG_FB_MATROX_MILLENIUM=y
>> # CONFIG_FB_MATROX_MYSTIQUE is not set
>> CONFIG_FB_MATROX_G=y
>> CONFIG_FB_MATROX_I2C=m
>> # CONFIG_FB_MATROX_MAVEN is not set
>> CONFIG_FB_RADEON=m
>> CONFIG_FB_RADEON_I2C=y
>> CONFIG_FB_RADEON_BACKLIGHT=y
>> CONFIG_FB_RADEON_DEBUG=y
>> CONFIG_FB_ATY128=m
>> # CONFIG_FB_ATY128_BACKLIGHT is not set
>> CONFIG_FB_ATY=m
>> # CONFIG_FB_ATY_CT is not set
>> CONFIG_FB_ATY_GX=y
>> # CONFIG_FB_ATY_BACKLIGHT is not set
>> CONFIG_FB_S3=m
>> CONFIG_FB_S3_DDC=y
>> CONFIG_FB_SAVAGE=m
>> CONFIG_FB_SAVAGE_I2C=y
>> # CONFIG_FB_SAVAGE_ACCEL is not set
>> CONFIG_FB_SIS=m
>> CONFIG_FB_SIS_300=y
>> # CONFIG_FB_SIS_315 is not set
>> CONFIG_FB_VIA=m
>> CONFIG_FB_VIA_DIRECT_PROCFS=y
>> CONFIG_FB_VIA_X_COMPATIBILITY=y
>> # CONFIG_FB_NEOMAGIC is not set
>> CONFIG_FB_KYRO=m
>> CONFIG_FB_3DFX=m
>> # CONFIG_FB_3DFX_ACCEL is not set
>> CONFIG_FB_3DFX_I2C=y
>> CONFIG_FB_VOODOO1=m
>> CONFIG_FB_VT8623=m
>> CONFIG_FB_TRIDENT=m
>> CONFIG_FB_ARK=m
>> CONFIG_FB_PM3=m
>> CONFIG_FB_CARMINE=m
>> # CONFIG_FB_CARMINE_DRAM_EVAL is not set
>> CONFIG_CARMINE_DRAM_CUSTOM=y
>> CONFIG_FB_SM501=m
>> CONFIG_FB_IBM_GXT4500=m
>> # CONFIG_FB_VIRTUAL is not set
>> # CONFIG_FB_METRONOME is not set
>> # CONFIG_FB_MB862XX is not set
>> # CONFIG_FB_SSD1307 is not set
>> # CONFIG_FB_SM712 is not set
>> CONFIG_BACKLIGHT_LCD_SUPPORT=y
>> CONFIG_LCD_CLASS_DEVICE=y
>> CONFIG_LCD_PLATFORM=y
>> CONFIG_BACKLIGHT_CLASS_DEVICE=y
>> CONFIG_BACKLIGHT_GENERIC=m
>> CONFIG_BACKLIGHT_CARILLO_RANCH=m
>> # CONFIG_BACKLIGHT_PWM is not set
>> CONFIG_BACKLIGHT_MAX8925=m
>> # CONFIG_BACKLIGHT_APPLE is not set
>> CONFIG_BACKLIGHT_PM8941_WLED=m
>> CONFIG_BACKLIGHT_SAHARA=m
>> CONFIG_BACKLIGHT_WM831X=m
>> CONFIG_BACKLIGHT_ADP8860=y
>> CONFIG_BACKLIGHT_ADP8870=m
>> CONFIG_BACKLIGHT_PCF50633=m
>> CONFIG_BACKLIGHT_AAT2870=y
>> CONFIG_BACKLIGHT_LM3630A=y
>> CONFIG_BACKLIGHT_LM3639=m
>> CONFIG_BACKLIGHT_LP855X=y
>> CONFIG_BACKLIGHT_LP8788=y
>> CONFIG_BACKLIGHT_SKY81452=m
>> # CONFIG_BACKLIGHT_AS3711 is not set
>> CONFIG_BACKLIGHT_GPIO=y
>> CONFIG_BACKLIGHT_LV5207LP=y
>> CONFIG_BACKLIGHT_BD6107=m
>> # CONFIG_BACKLIGHT_ARCXCNN is not set
>> CONFIG_VGASTATE=m
>> # CONFIG_LOGO is not set
>> CONFIG_SOUND=y
>> # CONFIG_SND is not set
>>
>> #
>> # HID support
>> #
>> CONFIG_HID=m
>> # CONFIG_HID_BATTERY_STRENGTH is not set
>> # CONFIG_HIDRAW is not set
>> # CONFIG_UHID is not set
>> # CONFIG_HID_GENERIC is not set
>>
>> #
>> # Special HID drivers
>> #
>> # CONFIG_HID_A4TECH is not set
>> CONFIG_HID_ACRUX=m
>> # CONFIG_HID_ACRUX_FF is not set
>> CONFIG_HID_APPLE=m
>> CONFIG_HID_ASUS=m
>> CONFIG_HID_AUREAL=m
>> CONFIG_HID_BELKIN=m
>> CONFIG_HID_CHERRY=m
>> CONFIG_HID_CHICONY=m
>> CONFIG_HID_COUGAR=m
>> # CONFIG_HID_CMEDIA is not set
>> CONFIG_HID_CYPRESS=m
>> CONFIG_HID_DRAGONRISE=m
>> CONFIG_DRAGONRISE_FF=y
>> CONFIG_HID_EMS_FF=m
>> CONFIG_HID_ELECOM=m
>> # CONFIG_HID_EZKEY is not set
>> CONFIG_HID_GEMBIRD=m
>> CONFIG_HID_GFRM=m
>> # CONFIG_HID_KEYTOUCH is not set
>> CONFIG_HID_KYE=m
>> CONFIG_HID_WALTOP=m
>> CONFIG_HID_GYRATION=m
>> CONFIG_HID_ICADE=m
>> CONFIG_HID_ITE=m
>> CONFIG_HID_JABRA=m
>> # CONFIG_HID_TWINHAN is not set
>> # CONFIG_HID_KENSINGTON is not set
>> CONFIG_HID_LCPOWER=m
>> CONFIG_HID_LED=m
>> # CONFIG_HID_LENOVO is not set
>> CONFIG_HID_LOGITECH=m
>> # CONFIG_HID_LOGITECH_HIDPP is not set
>> CONFIG_LOGITECH_FF=y
>> # CONFIG_LOGIRUMBLEPAD2_FF is not set
>> # CONFIG_LOGIG940_FF is not set
>> # CONFIG_LOGIWHEELS_FF is not set
>> # CONFIG_HID_MAGICMOUSE is not set
>> CONFIG_HID_MAYFLASH=m
>> CONFIG_HID_REDRAGON=m
>> CONFIG_HID_MICROSOFT=m
>> CONFIG_HID_MONTEREY=m
>> # CONFIG_HID_MULTITOUCH is not set
>> CONFIG_HID_NTI=m
>> CONFIG_HID_ORTEK=m
>> CONFIG_HID_PANTHERLORD=m
>> CONFIG_PANTHERLORD_FF=y
>> # CONFIG_HID_PETALYNX is not set
>> CONFIG_HID_PICOLCD=m
>> # CONFIG_HID_PICOLCD_FB is not set
>> # CONFIG_HID_PICOLCD_BACKLIGHT is not set
>> CONFIG_HID_PICOLCD_LCD=y
>> CONFIG_HID_PICOLCD_LEDS=y
>> CONFIG_HID_PICOLCD_CIR=y
>> CONFIG_HID_PLANTRONICS=m
>> # CONFIG_HID_PRIMAX is not set
>> CONFIG_HID_SAITEK=m
>> # CONFIG_HID_SAMSUNG is not set
>> CONFIG_HID_SPEEDLINK=m
>> # CONFIG_HID_STEAM is not set
>> # CONFIG_HID_STEELSERIES is not set
>> # CONFIG_HID_SUNPLUS is not set
>> CONFIG_HID_RMI=m
>> CONFIG_HID_GREENASIA=m
>> CONFIG_GREENASIA_FF=y
>> CONFIG_HID_SMARTJOYPLUS=m
>> CONFIG_SMARTJOYPLUS_FF=y
>> # CONFIG_HID_TIVO is not set
>> CONFIG_HID_TOPSEED=m
>> CONFIG_HID_THINGM=m
>> CONFIG_HID_THRUSTMASTER=m
>> CONFIG_THRUSTMASTER_FF=y
>> CONFIG_HID_UDRAW_PS3=m
>> CONFIG_HID_WIIMOTE=m
>> CONFIG_HID_XINMO=m
>> CONFIG_HID_ZEROPLUS=m
>> # CONFIG_ZEROPLUS_FF is not set
>> # CONFIG_HID_ZYDACRON is not set
>> # CONFIG_HID_SENSOR_HUB is not set
>> CONFIG_HID_ALPS=m
>>
>> #
>> # I2C HID support
>> #
>> # CONFIG_I2C_HID is not set
>>
>> #
>> # Intel ISH HID support
>> #
>> CONFIG_INTEL_ISH_HID=m
>> CONFIG_USB_OHCI_LITTLE_ENDIAN=y
>> CONFIG_USB_SUPPORT=y
>> CONFIG_USB_ARCH_HAS_HCD=y
>> # CONFIG_USB is not set
>> CONFIG_USB_PCI=y
>>
>> #
>> # USB port drivers
>> #
>>
>> #
>> # USB Physical Layer drivers
>> #
>> # CONFIG_NOP_USB_XCEIV is not set
>> # CONFIG_USB_GPIO_VBUS is not set
>> # CONFIG_USB_GADGET is not set
>> # CONFIG_TYPEC is not set
>> # CONFIG_USB_ROLE_SWITCH is not set
>> # CONFIG_USB_LED_TRIG is not set
>> # CONFIG_USB_ULPI_BUS is not set
>> CONFIG_UWB=m
>> CONFIG_UWB_WHCI=m
>> CONFIG_MMC=m
>> # CONFIG_PWRSEQ_EMMC is not set
>> CONFIG_PWRSEQ_SIMPLE=m
>> # CONFIG_SDIO_UART is not set
>> CONFIG_MMC_TEST=m
>>
>> #
>> # MMC/SD/SDIO Host Controller Drivers
>> #
>> CONFIG_MMC_DEBUG=y
>> CONFIG_MMC_SDHCI=m
>> CONFIG_MMC_SDHCI_PCI=m
>> # CONFIG_MMC_RICOH_MMC is not set
>> # CONFIG_MMC_SDHCI_ACPI is not set
>> # CONFIG_MMC_SDHCI_PLTFM is not set
>> CONFIG_MMC_ALCOR=m
>> CONFIG_MMC_TIFM_SD=m
>> CONFIG_MMC_SDRICOH_CS=m
>> CONFIG_MMC_CB710=m
>> # CONFIG_MMC_VIA_SDMMC is not set
>> CONFIG_MMC_USDHI6ROL0=m
>> # CONFIG_MMC_REALTEK_PCI is not set
>> CONFIG_MMC_CQHCI=m
>> CONFIG_MMC_TOSHIBA_PCI=m
>> CONFIG_MMC_MTK=m
>> # CONFIG_MEMSTICK is not set
>> CONFIG_NEW_LEDS=y
>> CONFIG_LEDS_CLASS=y
>> CONFIG_LEDS_CLASS_FLASH=y
>> CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
>>
>> #
>> # LED drivers
>> #
>> # CONFIG_LEDS_AAT1290 is not set
>> # CONFIG_LEDS_AN30259A is not set
>> CONFIG_LEDS_APU=m
>> CONFIG_LEDS_AS3645A=m
>> CONFIG_LEDS_BCM6328=y
>> CONFIG_LEDS_BCM6358=m
>> # CONFIG_LEDS_LM3530 is not set
>> CONFIG_LEDS_LM3642=y
>> # CONFIG_LEDS_LM3692X is not set
>> CONFIG_LEDS_LM3601X=m
>> CONFIG_LEDS_MT6323=y
>> CONFIG_LEDS_PCA9532=m
>> CONFIG_LEDS_PCA9532_GPIO=y
>> # CONFIG_LEDS_GPIO is not set
>> # CONFIG_LEDS_LP3944 is not set
>> # CONFIG_LEDS_LP3952 is not set
>> CONFIG_LEDS_LP55XX_COMMON=y
>> # CONFIG_LEDS_LP5521 is not set
>> CONFIG_LEDS_LP5523=m
>> CONFIG_LEDS_LP5562=y
>> CONFIG_LEDS_LP8501=y
>> # CONFIG_LEDS_LP8788 is not set
>> # CONFIG_LEDS_LP8860 is not set
>> CONFIG_LEDS_CLEVO_MAIL=m
>> # CONFIG_LEDS_PCA955X is not set
>> # CONFIG_LEDS_PCA963X is not set
>> CONFIG_LEDS_WM831X_STATUS=m
>> CONFIG_LEDS_PWM=y
>> # CONFIG_LEDS_REGULATOR is not set
>> # CONFIG_LEDS_BD2802 is not set
>> CONFIG_LEDS_INTEL_SS4200=y
>> CONFIG_LEDS_LT3593=m
>> # CONFIG_LEDS_MC13783 is not set
>> CONFIG_LEDS_TCA6507=y
>> CONFIG_LEDS_TLC591XX=y
>> CONFIG_LEDS_MAX8997=m
>> CONFIG_LEDS_LM355x=y
>> # CONFIG_LEDS_MENF21BMC is not set
>> CONFIG_LEDS_KTD2692=y
>> CONFIG_LEDS_IS31FL319X=m
>> CONFIG_LEDS_IS31FL32XX=y
>>
>> #
>> # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
>> #
>> # CONFIG_LEDS_BLINKM is not set
>> CONFIG_LEDS_SYSCON=y
>> CONFIG_LEDS_MLXCPLD=y
>> CONFIG_LEDS_MLXREG=y
>> CONFIG_LEDS_USER=y
>> # CONFIG_LEDS_NIC78BX is not set
>>
>> #
>> # LED Triggers
>> #
>> CONFIG_LEDS_TRIGGERS=y
>> CONFIG_LEDS_TRIGGER_TIMER=m
>> CONFIG_LEDS_TRIGGER_ONESHOT=y
>> CONFIG_LEDS_TRIGGER_MTD=y
>> CONFIG_LEDS_TRIGGER_HEARTBEAT=m
>> CONFIG_LEDS_TRIGGER_BACKLIGHT=y
>> # CONFIG_LEDS_TRIGGER_CPU is not set
>> CONFIG_LEDS_TRIGGER_ACTIVITY=m
>> CONFIG_LEDS_TRIGGER_GPIO=m
>> CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
>>
>> #
>> # iptables trigger is under Netfilter config (LED target)
>> #
>> CONFIG_LEDS_TRIGGER_TRANSIENT=m
>> # CONFIG_LEDS_TRIGGER_CAMERA is not set
>> CONFIG_LEDS_TRIGGER_PANIC=y
>> CONFIG_LEDS_TRIGGER_NETDEV=m
>> CONFIG_LEDS_TRIGGER_PATTERN=m
>> CONFIG_LEDS_TRIGGER_AUDIO=m
>> # CONFIG_ACCESSIBILITY is not set
>> # CONFIG_INFINIBAND is not set
>> CONFIG_EDAC_ATOMIC_SCRUB=y
>> CONFIG_EDAC_SUPPORT=y
>> # CONFIG_EDAC is not set
>> CONFIG_RTC_LIB=y
>> CONFIG_RTC_MC146818_LIB=y
>> CONFIG_RTC_CLASS=y
>> # CONFIG_RTC_HCTOSYS is not set
>> # CONFIG_RTC_SYSTOHC is not set
>> # CONFIG_RTC_DEBUG is not set
>> # CONFIG_RTC_NVMEM is not set
>>
>> #
>> # RTC interfaces
>> #
>> CONFIG_RTC_INTF_SYSFS=y
>> # CONFIG_RTC_INTF_PROC is not set
>> CONFIG_RTC_INTF_DEV=y
>> # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
>> CONFIG_RTC_DRV_TEST=y
>>
>> #
>> # I2C RTC drivers
>> #
>> CONFIG_RTC_DRV_88PM80X=m
>> CONFIG_RTC_DRV_ABB5ZES3=y
>> # CONFIG_RTC_DRV_ABX80X is not set
>> CONFIG_RTC_DRV_AS3722=m
>> CONFIG_RTC_DRV_DS1307=y
>> CONFIG_RTC_DRV_DS1307_CENTURY=y
>> # CONFIG_RTC_DRV_DS1374 is not set
>> CONFIG_RTC_DRV_DS1672=y
>> # CONFIG_RTC_DRV_HYM8563 is not set
>> # CONFIG_RTC_DRV_LP8788 is not set
>> CONFIG_RTC_DRV_MAX6900=m
>> CONFIG_RTC_DRV_MAX8907=m
>> # CONFIG_RTC_DRV_MAX8925 is not set
>> CONFIG_RTC_DRV_MAX8997=m
>> CONFIG_RTC_DRV_MAX77686=y
>> CONFIG_RTC_DRV_RK808=m
>> CONFIG_RTC_DRV_RS5C372=y
>> CONFIG_RTC_DRV_ISL1208=m
>> # CONFIG_RTC_DRV_ISL12022 is not set
>> CONFIG_RTC_DRV_ISL12026=y
>> # CONFIG_RTC_DRV_X1205 is not set
>> CONFIG_RTC_DRV_PCF8523=m
>> CONFIG_RTC_DRV_PCF85063=y
>> # CONFIG_RTC_DRV_PCF85363 is not set
>> # CONFIG_RTC_DRV_PCF8563 is not set
>> CONFIG_RTC_DRV_PCF8583=m
>> # CONFIG_RTC_DRV_M41T80 is not set
>> CONFIG_RTC_DRV_BQ32K=m
>> CONFIG_RTC_DRV_TPS6586X=m
>> CONFIG_RTC_DRV_RC5T583=y
>> CONFIG_RTC_DRV_S35390A=y
>> CONFIG_RTC_DRV_FM3130=m
>> CONFIG_RTC_DRV_RX8010=m
>> CONFIG_RTC_DRV_RX8581=y
>> CONFIG_RTC_DRV_RX8025=m
>> CONFIG_RTC_DRV_EM3027=m
>> # CONFIG_RTC_DRV_RV8803 is not set
>> CONFIG_RTC_DRV_S5M=m
>>
>> #
>> # SPI RTC drivers
>> #
>> CONFIG_RTC_I2C_AND_SPI=y
>>
>> #
>> # SPI and I2C RTC drivers
>> #
>> # CONFIG_RTC_DRV_DS3232 is not set
>> CONFIG_RTC_DRV_PCF2127=m
>> CONFIG_RTC_DRV_RV3029C2=m
>> CONFIG_RTC_DRV_RV3029_HWMON=y
>>
>> #
>> # Platform RTC drivers
>> #
>> CONFIG_RTC_DRV_CMOS=m
>> CONFIG_RTC_DRV_DS1286=y
>> CONFIG_RTC_DRV_DS1511=m
>> CONFIG_RTC_DRV_DS1553=y
>> CONFIG_RTC_DRV_DS1685_FAMILY=m
>> # CONFIG_RTC_DRV_DS1685 is not set
>> CONFIG_RTC_DRV_DS1689=y
>> # CONFIG_RTC_DRV_DS17285 is not set
>> # CONFIG_RTC_DRV_DS17485 is not set
>> # CONFIG_RTC_DRV_DS17885 is not set
>> # CONFIG_RTC_DRV_DS1742 is not set
>> CONFIG_RTC_DRV_DS2404=m
>> # CONFIG_RTC_DRV_DA9063 is not set
>> CONFIG_RTC_DRV_STK17TA8=y
>> CONFIG_RTC_DRV_M48T86=y
>> # CONFIG_RTC_DRV_M48T35 is not set
>> CONFIG_RTC_DRV_M48T59=m
>> # CONFIG_RTC_DRV_MSM6242 is not set
>> # CONFIG_RTC_DRV_BQ4802 is not set
>> # CONFIG_RTC_DRV_RP5C01 is not set
>> CONFIG_RTC_DRV_V3020=y
>> CONFIG_RTC_DRV_WM831X=m
>> # CONFIG_RTC_DRV_PCF50633 is not set
>> CONFIG_RTC_DRV_ZYNQMP=y
>> # CONFIG_RTC_DRV_CROS_EC is not set
>>
>> #
>> # on-CPU RTC drivers
>> #
>> # CONFIG_RTC_DRV_FTRTC010 is not set
>> CONFIG_RTC_DRV_MC13XXX=m
>> # CONFIG_RTC_DRV_SNVS is not set
>> CONFIG_RTC_DRV_MT6397=m
>> CONFIG_RTC_DRV_R7301=m
>>
>> #
>> # HID Sensor RTC drivers
>> #
>> CONFIG_DMADEVICES=y
>> # CONFIG_DMADEVICES_DEBUG is not set
>>
>> #
>> # DMA Devices
>> #
>> CONFIG_DMA_ENGINE=y
>> CONFIG_DMA_VIRTUAL_CHANNELS=y
>> CONFIG_DMA_ACPI=y
>> CONFIG_DMA_OF=y
>> CONFIG_ALTERA_MSGDMA=y
>> CONFIG_DW_AXI_DMAC=y
>> CONFIG_FSL_EDMA=y
>> # CONFIG_INTEL_IDMA64 is not set
>> CONFIG_INTEL_IOATDMA=y
>> # CONFIG_INTEL_MIC_X100_DMA is not set
>> CONFIG_QCOM_HIDMA_MGMT=m
>> CONFIG_QCOM_HIDMA=y
>> CONFIG_DW_DMAC_CORE=y
>> CONFIG_DW_DMAC=m
>> CONFIG_DW_DMAC_PCI=y
>> CONFIG_HSU_DMA=y
>>
>> #
>> # DMA Clients
>> #
>> CONFIG_ASYNC_TX_DMA=y
>> CONFIG_DMATEST=y
>> CONFIG_DMA_ENGINE_RAID=y
>>
>> #
>> # DMABUF options
>> #
>> CONFIG_SYNC_FILE=y
>> CONFIG_SW_SYNC=y
>> CONFIG_UDMABUF=y
>> CONFIG_DCA=y
>> CONFIG_AUXDISPLAY=y
>> # CONFIG_HD44780 is not set
>> CONFIG_IMG_ASCII_LCD=y
>> CONFIG_HT16K33=m
>> # CONFIG_UIO is not set
>> CONFIG_VIRT_DRIVERS=y
>> CONFIG_VBOXGUEST=m
>> CONFIG_VIRTIO=y
>> CONFIG_VIRTIO_MENU=y
>> CONFIG_VIRTIO_PCI=y
>> CONFIG_VIRTIO_PCI_LEGACY=y
>> # CONFIG_VIRTIO_BALLOON is not set
>> CONFIG_VIRTIO_INPUT=m
>> # CONFIG_VIRTIO_MMIO is not set
>>
>> #
>> # Microsoft Hyper-V guest support
>> #
>> # CONFIG_HYPERV is not set
>> CONFIG_STAGING=y
>> # CONFIG_COMEDI is not set
>> # CONFIG_RTLLIB is not set
>> CONFIG_RTL8723BS=m
>> CONFIG_R8822BE=m
>> CONFIG_RTLWIFI_DEBUG_ST=y
>> CONFIG_VT6655=m
>>
>> #
>> # IIO staging drivers
>> #
>>
>> #
>> # Accelerometers
>> #
>>
>> #
>> # Analog to digital converters
>> #
>> CONFIG_AD7606=y
>> # CONFIG_AD7606_IFACE_PARALLEL is not set
>>
>> #
>> # Analog digital bi-direction converters
>> #
>> # CONFIG_ADT7316 is not set
>>
>> #
>> # Capacitance to digital converters
>> #
>> CONFIG_AD7150=y
>> # CONFIG_AD7152 is not set
>> CONFIG_AD7746=y
>>
>> #
>> # Direct Digital Synthesis
>> #
>>
>> #
>> # Network Analyzer, Impedance Converters
>> #
>> CONFIG_AD5933=m
>>
>> #
>> # Active energy metering IC
>> #
>> # CONFIG_ADE7854 is not set
>>
>> #
>> # Resolver to digital converters
>> #
>> # CONFIG_FB_SM750 is not set
>> # CONFIG_FB_XGI is not set
>>
>> #
>> # Speakup console speech
>> #
>> CONFIG_STAGING_MEDIA=y
>> CONFIG_VIDEO_ZORAN=m
>> CONFIG_VIDEO_ZORAN_DC30=m
>> CONFIG_VIDEO_ZORAN_ZR36060=m
>> CONFIG_VIDEO_ZORAN_BUZ=m
>> CONFIG_VIDEO_ZORAN_DC10=m
>> # CONFIG_VIDEO_ZORAN_LML33 is not set
>> CONFIG_VIDEO_ZORAN_LML33R10=m
>> # CONFIG_VIDEO_ZORAN_AVS6EYES is not set
>>
>> #
>> # Android
>> #
>> CONFIG_ASHMEM=y
>> CONFIG_ANDROID_VSOC=y
>> # CONFIG_ION is not set
>> # CONFIG_STAGING_BOARD is not set
>> CONFIG_GS_FPGABOOT=m
>> # CONFIG_UNISYSSPAR is not set
>> CONFIG_COMMON_CLK_XLNX_CLKWZRD=y
>> # CONFIG_WILC1000_SDIO is not set
>> CONFIG_MOST=m
>> CONFIG_MOST_CDEV=m
>> CONFIG_MOST_NET=m
>> # CONFIG_MOST_VIDEO is not set
>> # CONFIG_MOST_DIM2 is not set
>> CONFIG_MOST_I2C=m
>> # CONFIG_KS7010 is not set
>> CONFIG_GREYBUS=m
>> CONFIG_GREYBUS_AUDIO=m
>> CONFIG_GREYBUS_BOOTROM=m
>> CONFIG_GREYBUS_HID=m
>> CONFIG_GREYBUS_LIGHT=m
>> CONFIG_GREYBUS_LOG=m
>> # CONFIG_GREYBUS_LOOPBACK is not set
>> # CONFIG_GREYBUS_POWER is not set
>> CONFIG_GREYBUS_RAW=m
>> # CONFIG_GREYBUS_VIBRATOR is not set
>> CONFIG_GREYBUS_BRIDGED_PHY=m
>> # CONFIG_GREYBUS_GPIO is not set
>> # CONFIG_GREYBUS_I2C is not set
>> CONFIG_GREYBUS_PWM=m
>> CONFIG_GREYBUS_SDIO=m
>> CONFIG_GREYBUS_UART=m
>> CONFIG_MTK_MMC=m
>> # CONFIG_MTK_AEE_KDUMP is not set
>> CONFIG_MTK_MMC_CD_POLL=y
>>
>> #
>> # Gasket devices
>> #
>> CONFIG_STAGING_GASKET_FRAMEWORK=y
>> # CONFIG_STAGING_APEX_DRIVER is not set
>> CONFIG_XIL_AXIS_FIFO=y
>> CONFIG_X86_PLATFORM_DEVICES=y
>> # CONFIG_ACER_WIRELESS is not set
>> # CONFIG_ACERHDF is not set
>> # CONFIG_ASUS_LAPTOP is not set
>> CONFIG_DCDBAS=m
>> CONFIG_DELL_SMBIOS=m
>> CONFIG_DELL_SMBIOS_SMM=y
>> CONFIG_DELL_LAPTOP=m
>> # CONFIG_DELL_SMO8800 is not set
>> # CONFIG_DELL_RBTN is not set
>> # CONFIG_DELL_RBU is not set
>> # CONFIG_FUJITSU_LAPTOP is not set
>> # CONFIG_FUJITSU_TABLET is not set
>> CONFIG_AMILO_RFKILL=m
>> # CONFIG_GPD_POCKET_FAN is not set
>> # CONFIG_HP_ACCEL is not set
>> # CONFIG_HP_WIRELESS is not set
>> # CONFIG_MSI_LAPTOP is not set
>> # CONFIG_PANASONIC_LAPTOP is not set
>> # CONFIG_COMPAL_LAPTOP is not set
>> # CONFIG_SONY_LAPTOP is not set
>> # CONFIG_IDEAPAD_LAPTOP is not set
>> # CONFIG_THINKPAD_ACPI is not set
>> CONFIG_SENSORS_HDAPS=m
>> # CONFIG_INTEL_MENLOW is not set
>> # CONFIG_EEEPC_LAPTOP is not set
>> # CONFIG_ASUS_WIRELESS is not set
>> # CONFIG_ACPI_WMI is not set
>> # CONFIG_TOPSTAR_LAPTOP is not set
>> # CONFIG_TOSHIBA_BT_RFKILL is not set
>> # CONFIG_TOSHIBA_HAPS is not set
>> # CONFIG_ACPI_CMPC is not set
>> # CONFIG_INTEL_INT0002_VGPIO is not set
>> # CONFIG_INTEL_HID_EVENT is not set
>> # CONFIG_INTEL_VBTN is not set
>> # CONFIG_INTEL_IPS is not set
>> CONFIG_INTEL_PMC_CORE=m
>> CONFIG_IBM_RTL=m
>> # CONFIG_SAMSUNG_LAPTOP is not set
>> # CONFIG_INTEL_OAKTRAIL is not set
>> # CONFIG_SAMSUNG_Q10 is not set
>> # CONFIG_APPLE_GMUX is not set
>> # CONFIG_INTEL_RST is not set
>> # CONFIG_INTEL_SMARTCONNECT is not set
>> # CONFIG_INTEL_PMC_IPC is not set
>> # CONFIG_SURFACE_PRO3_BUTTON is not set
>> CONFIG_INTEL_PUNIT_IPC=y
>> # CONFIG_MLX_PLATFORM is not set
>> # CONFIG_I2C_MULTI_INSTANTIATE is not set
>> CONFIG_INTEL_ATOMISP2_PM=m
>> CONFIG_PMC_ATOM=y
>> CONFIG_CHROME_PLATFORMS=y
>> # CONFIG_CHROMEOS_LAPTOP is not set
>> CONFIG_CHROMEOS_PSTORE=m
>> # CONFIG_CHROMEOS_TBMC is not set
>> CONFIG_CROS_EC_CTL=m
>> CONFIG_CROS_EC_I2C=m
>> # CONFIG_CROS_EC_LPC is not set
>> CONFIG_CROS_EC_PROTO=y
>> # CONFIG_CROS_KBD_LED_BACKLIGHT is not set
>> # CONFIG_MELLANOX_PLATFORM is not set
>> CONFIG_CLKDEV_LOOKUP=y
>> CONFIG_HAVE_CLK_PREPARE=y
>> CONFIG_COMMON_CLK=y
>>
>> #
>> # Common Clock Framework
>> #
>> CONFIG_COMMON_CLK_WM831X=m
>> CONFIG_CLK_HSDK=y
>> CONFIG_COMMON_CLK_MAX77686=y
>> # CONFIG_COMMON_CLK_MAX9485 is not set
>> CONFIG_COMMON_CLK_RK808=m
>> CONFIG_COMMON_CLK_SI5351=m
>> CONFIG_COMMON_CLK_SI514=m
>> CONFIG_COMMON_CLK_SI544=y
>> # CONFIG_COMMON_CLK_SI570 is not set
>> CONFIG_COMMON_CLK_CDCE706=y
>> # CONFIG_COMMON_CLK_CDCE925 is not set
>> CONFIG_COMMON_CLK_CS2000_CP=m
>> CONFIG_COMMON_CLK_S2MPS11=m
>> CONFIG_CLK_TWL6040=y
>> CONFIG_COMMON_CLK_PWM=m
>> # CONFIG_COMMON_CLK_VC5 is not set
>> CONFIG_HWSPINLOCK=y
>>
>> #
>> # Clock Source drivers
>> #
>> CONFIG_CLKEVT_I8253=y
>> CONFIG_I8253_LOCK=y
>> CONFIG_CLKBLD_I8253=y
>> CONFIG_MAILBOX=y
>> CONFIG_PLATFORM_MHU=y
>> # CONFIG_PCC is not set
>> CONFIG_ALTERA_MBOX=m
>> # CONFIG_MAILBOX_TEST is not set
>> # CONFIG_IOMMU_SUPPORT is not set
>>
>> #
>> # Remoteproc drivers
>> #
>> CONFIG_REMOTEPROC=m
>>
>> #
>> # Rpmsg drivers
>> #
>> CONFIG_RPMSG=m
>> CONFIG_RPMSG_CHAR=m
>> CONFIG_RPMSG_QCOM_GLINK_NATIVE=m
>> CONFIG_RPMSG_QCOM_GLINK_RPM=m
>> # CONFIG_RPMSG_VIRTIO is not set
>> CONFIG_SOUNDWIRE=y
>>
>> #
>> # SoundWire Devices
>> #
>>
>> #
>> # SOC (System On Chip) specific Drivers
>> #
>>
>> #
>> # Amlogic SoC drivers
>> #
>>
>> #
>> # Broadcom SoC drivers
>> #
>>
>> #
>> # NXP/Freescale QorIQ SoC drivers
>> #
>>
>> #
>> # i.MX SoC drivers
>> #
>>
>> #
>> # Qualcomm SoC drivers
>> #
>> CONFIG_SOC_TI=y
>>
>> #
>> # Xilinx SoC drivers
>> #
>> CONFIG_XILINX_VCU=m
>> # CONFIG_PM_DEVFREQ is not set
>> CONFIG_EXTCON=y
>>
>> #
>> # Extcon Device Drivers
>> #
>> # CONFIG_EXTCON_ADC_JACK is not set
>> # CONFIG_EXTCON_AXP288 is not set
>> # CONFIG_EXTCON_GPIO is not set
>> # CONFIG_EXTCON_INTEL_INT3496 is not set
>> CONFIG_EXTCON_MAX3355=y
>> # CONFIG_EXTCON_MAX77843 is not set
>> CONFIG_EXTCON_MAX8997=y
>> CONFIG_EXTCON_RT8973A=m
>> CONFIG_EXTCON_SM5502=y
>> CONFIG_EXTCON_USB_GPIO=y
>> # CONFIG_EXTCON_USBC_CROS_EC is not set
>> # CONFIG_MEMORY is not set
>> CONFIG_IIO=y
>> CONFIG_IIO_BUFFER=y
>> CONFIG_IIO_BUFFER_CB=y
>> CONFIG_IIO_BUFFER_HW_CONSUMER=y
>> CONFIG_IIO_KFIFO_BUF=y
>> CONFIG_IIO_TRIGGERED_BUFFER=y
>> CONFIG_IIO_CONFIGFS=m
>> CONFIG_IIO_TRIGGER=y
>> CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
>> CONFIG_IIO_SW_DEVICE=m
>> CONFIG_IIO_SW_TRIGGER=m
>>
>> #
>> # Accelerometers
>> #
>> CONFIG_ADXL345=y
>> CONFIG_ADXL345_I2C=y
>> CONFIG_ADXL372=m
>> CONFIG_ADXL372_I2C=m
>> CONFIG_BMA180=y
>> CONFIG_BMC150_ACCEL=y
>> CONFIG_BMC150_ACCEL_I2C=y
>> # CONFIG_DA280 is not set
>> CONFIG_DA311=m
>> CONFIG_DMARD06=y
>> CONFIG_DMARD09=m
>> # CONFIG_DMARD10 is not set
>> # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
>> CONFIG_IIO_ST_ACCEL_3AXIS=m
>> CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
>> CONFIG_KXSD9=y
>> CONFIG_KXSD9_I2C=y
>> CONFIG_KXCJK1013=y
>> CONFIG_MC3230=m
>> CONFIG_MMA7455=y
>> CONFIG_MMA7455_I2C=y
>> # CONFIG_MMA7660 is not set
>> CONFIG_MMA8452=m
>> CONFIG_MMA9551_CORE=m
>> # CONFIG_MMA9551 is not set
>> CONFIG_MMA9553=m
>> # CONFIG_MXC4005 is not set
>> # CONFIG_MXC6255 is not set
>> CONFIG_STK8312=y
>> # CONFIG_STK8BA50 is not set
>>
>> #
>> # Analog to digital converters
>> #
>> # CONFIG_AD7291 is not set
>> # CONFIG_AD799X is not set
>> CONFIG_AXP20X_ADC=y
>> CONFIG_AXP288_ADC=y
>> CONFIG_CC10001_ADC=m
>> # CONFIG_DA9150_GPADC is not set
>> CONFIG_ENVELOPE_DETECTOR=y
>> # CONFIG_HX711 is not set
>> # CONFIG_INA2XX_ADC is not set
>> CONFIG_LP8788_ADC=m
>> CONFIG_LTC2471=m
>> # CONFIG_LTC2485 is not set
>> # CONFIG_LTC2497 is not set
>> # CONFIG_MAX1363 is not set
>> # CONFIG_MAX9611 is not set
>> CONFIG_MCP3422=m
>> CONFIG_MEN_Z188_ADC=m
>> # CONFIG_NAU7802 is not set
>> # CONFIG_SD_ADC_MODULATOR is not set
>> CONFIG_TI_ADC081C=m
>> CONFIG_TI_ADS1015=y
>> # CONFIG_VF610_ADC is not set
>>
>> #
>> # Analog Front Ends
>> #
>> CONFIG_IIO_RESCALE=y
>>
>> #
>> # Amplifiers
>> #
>>
>> #
>> # Chemical Sensors
>> #
>> # CONFIG_ATLAS_PH_SENSOR is not set
>> CONFIG_BME680=m
>> CONFIG_BME680_I2C=m
>> CONFIG_CCS811=y
>> CONFIG_IAQCORE=m
>> # CONFIG_VZ89X is not set
>> # CONFIG_IIO_CROS_EC_SENSORS_CORE is not set
>>
>> #
>> # Hid Sensor IIO Common
>> #
>> CONFIG_IIO_MS_SENSORS_I2C=m
>>
>> #
>> # SSP Sensor Common
>> #
>> CONFIG_IIO_ST_SENSORS_I2C=y
>> CONFIG_IIO_ST_SENSORS_CORE=y
>>
>> #
>> # Counters
>> #
>>
>> #
>> # Digital to analog converters
>> #
>> # CONFIG_AD5064 is not set
>> CONFIG_AD5380=y
>> CONFIG_AD5446=y
>> CONFIG_AD5592R_BASE=m
>> CONFIG_AD5593R=m
>> CONFIG_AD5686=y
>> CONFIG_AD5696_I2C=y
>> CONFIG_DPOT_DAC=m
>> CONFIG_DS4424=m
>> CONFIG_M62332=y
>> # CONFIG_MAX517 is not set
>> # CONFIG_MAX5821 is not set
>> # CONFIG_MCP4725 is not set
>> CONFIG_TI_DAC5571=y
>> CONFIG_VF610_DAC=y
>>
>> #
>> # IIO dummy driver
>> #
>> CONFIG_IIO_SIMPLE_DUMMY=m
>> # CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
>> # CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
>>
>> #
>> # Frequency Synthesizers DDS/PLL
>> #
>>
>> #
>> # Clock Generator/Distribution
>> #
>>
>> #
>> # Phase-Locked Loop (PLL) frequency synthesizers
>> #
>>
>> #
>> # Digital gyroscope sensors
>> #
>> CONFIG_BMG160=m
>> CONFIG_BMG160_I2C=m
>> # CONFIG_MPU3050_I2C is not set
>> # CONFIG_IIO_ST_GYRO_3AXIS is not set
>> CONFIG_ITG3200=m
>>
>> #
>> # Health Sensors
>> #
>>
>> #
>> # Heart Rate Monitors
>> #
>> CONFIG_AFE4404=y
>> CONFIG_MAX30100=m
>> CONFIG_MAX30102=y
>>
>> #
>> # Humidity sensors
>> #
>> CONFIG_AM2315=y
>> CONFIG_DHT11=m
>> # CONFIG_HDC100X is not set
>> CONFIG_HTS221=y
>> CONFIG_HTS221_I2C=y
>> # CONFIG_HTU21 is not set
>> CONFIG_SI7005=m
>> CONFIG_SI7020=m
>>
>> #
>> # Inertial measurement units
>> #
>> # CONFIG_BMI160_I2C is not set
>> CONFIG_KMX61=y
>> CONFIG_INV_MPU6050_IIO=m
>> CONFIG_INV_MPU6050_I2C=m
>> CONFIG_IIO_ST_LSM6DSX=m
>> CONFIG_IIO_ST_LSM6DSX_I2C=m
>>
>> #
>> # Light sensors
>> #
>> # CONFIG_ACPI_ALS is not set
>> # CONFIG_ADJD_S311 is not set
>> # CONFIG_AL3320A is not set
>> CONFIG_APDS9300=m
>> CONFIG_APDS9960=y
>> # CONFIG_BH1750 is not set
>> CONFIG_BH1780=m
>> CONFIG_CM32181=m
>> CONFIG_CM3232=m
>> CONFIG_CM3323=m
>> # CONFIG_CM3605 is not set
>> CONFIG_CM36651=y
>> CONFIG_GP2AP020A00F=y
>> CONFIG_SENSORS_ISL29018=y
>> CONFIG_SENSORS_ISL29028=m
>> CONFIG_ISL29125=m
>> CONFIG_JSA1212=y
>> CONFIG_RPR0521=y
>> # CONFIG_LTR501 is not set
>> # CONFIG_LV0104CS is not set
>> CONFIG_MAX44000=y
>> CONFIG_OPT3001=y
>> CONFIG_PA12203001=m
>> # CONFIG_SI1133 is not set
>> # CONFIG_SI1145 is not set
>> # CONFIG_STK3310 is not set
>> CONFIG_ST_UVIS25=y
>> CONFIG_ST_UVIS25_I2C=y
>> CONFIG_TCS3414=y
>> CONFIG_TCS3472=y
>> CONFIG_SENSORS_TSL2563=m
>> CONFIG_TSL2583=m
>> # CONFIG_TSL2772 is not set
>> # CONFIG_TSL4531 is not set
>> CONFIG_US5182D=m
>> CONFIG_VCNL4000=m
>> CONFIG_VCNL4035=m
>> # CONFIG_VEML6070 is not set
>> CONFIG_VL6180=y
>> CONFIG_ZOPT2201=y
>>
>> #
>> # Magnetometer sensors
>> #
>> # CONFIG_AK8974 is not set
>> CONFIG_AK8975=y
>> CONFIG_AK09911=y
>> CONFIG_BMC150_MAGN=y
>> CONFIG_BMC150_MAGN_I2C=y
>> CONFIG_MAG3110=m
>> CONFIG_MMC35240=y
>> # CONFIG_IIO_ST_MAGN_3AXIS is not set
>> CONFIG_SENSORS_HMC5843=m
>> CONFIG_SENSORS_HMC5843_I2C=m
>> # CONFIG_SENSORS_RM3100_I2C is not set
>>
>> #
>> # Multiplexers
>> #
>> CONFIG_IIO_MUX=m
>>
>> #
>> # Inclinometer sensors
>> #
>>
>> #
>> # Triggers - standalone
>> #
>> CONFIG_IIO_HRTIMER_TRIGGER=m
>> CONFIG_IIO_INTERRUPT_TRIGGER=m
>> CONFIG_IIO_TIGHTLOOP_TRIGGER=m
>> CONFIG_IIO_SYSFS_TRIGGER=y
>>
>> #
>> # Digital potentiometers
>> #
>> CONFIG_AD5272=y
>> # CONFIG_DS1803 is not set
>> # CONFIG_MCP4018 is not set
>> CONFIG_MCP4531=m
>> CONFIG_TPL0102=y
>>
>> #
>> # Digital potentiostats
>> #
>> CONFIG_LMP91000=y
>>
>> #
>> # Pressure sensors
>> #
>> CONFIG_ABP060MG=m
>> CONFIG_BMP280=m
>> CONFIG_BMP280_I2C=m
>> CONFIG_HP03=m
>> CONFIG_MPL115=m
>> CONFIG_MPL115_I2C=m
>> CONFIG_MPL3115=m
>> CONFIG_MS5611=m
>> CONFIG_MS5611_I2C=m
>> # CONFIG_MS5637 is not set
>> CONFIG_IIO_ST_PRESS=y
>> CONFIG_IIO_ST_PRESS_I2C=y
>> # CONFIG_T5403 is not set
>> # CONFIG_HP206C is not set
>> # CONFIG_ZPA2326 is not set
>>
>> #
>> # Lightning sensors
>> #
>>
>> #
>> # Proximity and distance sensors
>> #
>> CONFIG_ISL29501=m
>> # CONFIG_LIDAR_LITE_V2 is not set
>> CONFIG_RFD77402=m
>> CONFIG_SRF04=m
>> CONFIG_SX9500=y
>> # CONFIG_SRF08 is not set
>> CONFIG_VL53L0X_I2C=m
>>
>> #
>> # Resolver to digital converters
>> #
>>
>> #
>> # Temperature sensors
>> #
>> CONFIG_MLX90614=y
>> # CONFIG_MLX90632 is not set
>> CONFIG_TMP006=m
>> CONFIG_TMP007=y
>> CONFIG_TSYS01=m
>> # CONFIG_TSYS02D is not set
>> CONFIG_NTB=y
>> # CONFIG_NTB_AMD is not set
>> CONFIG_NTB_IDT=m
>> CONFIG_NTB_INTEL=y
>> CONFIG_NTB_SWITCHTEC=y
>> # CONFIG_NTB_PINGPONG is not set
>> CONFIG_NTB_TOOL=y
>> # CONFIG_NTB_PERF is not set
>> # CONFIG_NTB_TRANSPORT is not set
>> CONFIG_VME_BUS=y
>>
>> #
>> # VME Bridge Drivers
>> #
>> CONFIG_VME_CA91CX42=y
>> CONFIG_VME_TSI148=m
>> # CONFIG_VME_FAKE is not set
>>
>> #
>> # VME Board Drivers
>> #
>> # CONFIG_VMIVME_7805 is not set
>>
>> #
>> # VME Device Drivers
>> #
>> # CONFIG_VME_USER is not set
>> CONFIG_PWM=y
>> CONFIG_PWM_SYSFS=y
>> # CONFIG_PWM_CROS_EC is not set
>> CONFIG_PWM_FSL_FTM=y
>> CONFIG_PWM_LP3943=m
>> CONFIG_PWM_LPSS=y
>> CONFIG_PWM_LPSS_PCI=y
>> # CONFIG_PWM_LPSS_PLATFORM is not set
>> # CONFIG_PWM_PCA9685 is not set
>>
>> #
>> # IRQ chip support
>> #
>> CONFIG_IRQCHIP=y
>> CONFIG_ARM_GIC_MAX_NR=1
>> CONFIG_MADERA_IRQ=y
>> CONFIG_IPACK_BUS=m
>> # CONFIG_BOARD_TPCI200 is not set
>> # CONFIG_SERIAL_IPOCTAL is not set
>> CONFIG_RESET_CONTROLLER=y
>> CONFIG_RESET_TI_SYSCON=y
>> # CONFIG_FMC is not set
>>
>> #
>> # PHY Subsystem
>> #
>> CONFIG_GENERIC_PHY=y
>> # CONFIG_BCM_KONA_USB2_PHY is not set
>> CONFIG_PHY_CADENCE_DP=y
>> # CONFIG_PHY_CADENCE_SIERRA is not set
>> # CONFIG_PHY_FSL_IMX8MQ_USB is not set
>> CONFIG_PHY_PXA_28NM_HSIC=y
>> # CONFIG_PHY_PXA_28NM_USB2 is not set
>> # CONFIG_PHY_CPCAP_USB is not set
>> # CONFIG_PHY_MAPPHONE_MDM6600 is not set
>> CONFIG_PHY_OCELOT_SERDES=m
>> # CONFIG_POWERCAP is not set
>> CONFIG_MCB=m
>> CONFIG_MCB_PCI=m
>> CONFIG_MCB_LPC=m
>>
>> #
>> # Performance monitor support
>> #
>> CONFIG_RAS=y
>> CONFIG_THUNDERBOLT=m
>>
>> #
>> # Android
>> #
>> CONFIG_ANDROID=y
>> # CONFIG_ANDROID_BINDER_IPC is not set
>> # CONFIG_DAX is not set
>> CONFIG_NVMEM=y
>>
>> #
>> # HW tracing support
>> #
>> CONFIG_STM=y
>> # CONFIG_STM_PROTO_BASIC is not set
>> # CONFIG_STM_PROTO_SYS_T is not set
>> # CONFIG_STM_DUMMY is not set
>> # CONFIG_STM_SOURCE_CONSOLE is not set
>> CONFIG_STM_SOURCE_HEARTBEAT=m
>> CONFIG_INTEL_TH=y
>> # CONFIG_INTEL_TH_PCI is not set
>> # CONFIG_INTEL_TH_ACPI is not set
>> # CONFIG_INTEL_TH_GTH is not set
>> # CONFIG_INTEL_TH_STH is not set
>> # CONFIG_INTEL_TH_MSU is not set
>> # CONFIG_INTEL_TH_PTI is not set
>> CONFIG_INTEL_TH_DEBUG=y
>> CONFIG_FPGA=m
>> CONFIG_ALTERA_PR_IP_CORE=m
>> # CONFIG_ALTERA_PR_IP_CORE_PLAT is not set
>> # CONFIG_FPGA_MGR_ALTERA_CVP is not set
>> CONFIG_FPGA_BRIDGE=m
>> # CONFIG_XILINX_PR_DECOUPLER is not set
>> CONFIG_FPGA_REGION=m
>> # CONFIG_OF_FPGA_REGION is not set
>> CONFIG_FPGA_DFL=m
>> CONFIG_FPGA_DFL_FME=m
>> CONFIG_FPGA_DFL_FME_MGR=m
>> CONFIG_FPGA_DFL_FME_BRIDGE=m
>> # CONFIG_FPGA_DFL_FME_REGION is not set
>> CONFIG_FPGA_DFL_AFU=m
>> CONFIG_FPGA_DFL_PCI=m
>> CONFIG_FSI=y
>> CONFIG_FSI_NEW_DEV_NODE=y
>> CONFIG_FSI_MASTER_GPIO=y
>> CONFIG_FSI_MASTER_HUB=y
>> CONFIG_FSI_SCOM=m
>> CONFIG_FSI_SBEFIFO=m
>> CONFIG_FSI_OCC=m
>> CONFIG_MULTIPLEXER=m
>>
>> #
>> # Multiplexer drivers
>> #
>> CONFIG_MUX_ADG792A=m
>> # CONFIG_MUX_GPIO is not set
>> # CONFIG_MUX_MMIO is not set
>> # CONFIG_UNISYS_VISORBUS is not set
>> CONFIG_SIOX=y
>> CONFIG_SIOX_BUS_GPIO=m
>> CONFIG_SLIMBUS=m
>> # CONFIG_SLIM_QCOM_CTRL is not set
>>
>> #
>> # File systems
>> #
>> CONFIG_DCACHE_WORD_ACCESS=y
>> CONFIG_FS_POSIX_ACL=y
>> CONFIG_EXPORTFS=y
>> # CONFIG_EXPORTFS_BLOCK_OPS is not set
>> CONFIG_FILE_LOCKING=y
>> CONFIG_MANDATORY_FILE_LOCKING=y
>> CONFIG_FS_ENCRYPTION=y
>> CONFIG_FSNOTIFY=y
>> CONFIG_DNOTIFY=y
>> CONFIG_INOTIFY_USER=y
>> # CONFIG_FANOTIFY is not set
>> CONFIG_QUOTA=y
>> # CONFIG_QUOTA_NETLINK_INTERFACE is not set
>> # CONFIG_PRINT_QUOTA_WARNING is not set
>> # CONFIG_QUOTA_DEBUG is not set
>> CONFIG_QUOTA_TREE=m
>> CONFIG_QFMT_V1=y
>> CONFIG_QFMT_V2=m
>> CONFIG_QUOTACTL=y
>> CONFIG_AUTOFS4_FS=m
>> CONFIG_AUTOFS_FS=m
>> # CONFIG_FUSE_FS is not set
>> CONFIG_OVERLAY_FS=y
>> CONFIG_OVERLAY_FS_REDIRECT_DIR=y
>> # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
>> CONFIG_OVERLAY_FS_INDEX=y
>> # CONFIG_OVERLAY_FS_XINO_AUTO is not set
>> CONFIG_OVERLAY_FS_METACOPY=y
>>
>> #
>> # Caches
>> #
>> # CONFIG_FSCACHE is not set
>>
>> #
>> # Pseudo filesystems
>> #
>> CONFIG_PROC_FS=y
>> # CONFIG_PROC_KCORE is not set
>> # CONFIG_PROC_VMCORE is not set
>> CONFIG_PROC_SYSCTL=y
>> # CONFIG_PROC_PAGE_MONITOR is not set
>> CONFIG_PROC_CHILDREN=y
>> CONFIG_KERNFS=y
>> CONFIG_SYSFS=y
>> CONFIG_TMPFS=y
>> CONFIG_TMPFS_POSIX_ACL=y
>> CONFIG_TMPFS_XATTR=y
>> CONFIG_HUGETLBFS=y
>> CONFIG_HUGETLB_PAGE=y
>> CONFIG_MEMFD_CREATE=y
>> CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
>> CONFIG_CONFIGFS_FS=y
>> CONFIG_MISC_FILESYSTEMS=y
>> CONFIG_ORANGEFS_FS=y
>> # CONFIG_ECRYPT_FS is not set
>> CONFIG_JFFS2_FS=m
>> CONFIG_JFFS2_FS_DEBUG=0
>> CONFIG_JFFS2_FS_WRITEBUFFER=y
>> # CONFIG_JFFS2_FS_WBUF_VERIFY is not set
>> CONFIG_JFFS2_SUMMARY=y
>> # CONFIG_JFFS2_FS_XATTR is not set
>> CONFIG_JFFS2_COMPRESSION_OPTIONS=y
>> CONFIG_JFFS2_ZLIB=y
>> # CONFIG_JFFS2_LZO is not set
>> CONFIG_JFFS2_RTIME=y
>> # CONFIG_JFFS2_RUBIN is not set
>> # CONFIG_JFFS2_CMODE_NONE is not set
>> CONFIG_JFFS2_CMODE_PRIORITY=y
>> # CONFIG_JFFS2_CMODE_SIZE is not set
>> # CONFIG_JFFS2_CMODE_FAVOURLZO is not set
>> # CONFIG_UBIFS_FS is not set
>> CONFIG_CRAMFS=m
>> CONFIG_CRAMFS_MTD=y
>> CONFIG_ROMFS_FS=m
>> CONFIG_ROMFS_BACKED_BY_MTD=y
>> CONFIG_ROMFS_ON_MTD=y
>> # CONFIG_PSTORE is not set
>> # CONFIG_NETWORK_FILESYSTEMS is not set
>> CONFIG_NLS=y
>> CONFIG_NLS_DEFAULT="iso8859-1"
>> CONFIG_NLS_CODEPAGE_437=y
>> CONFIG_NLS_CODEPAGE_737=y
>> CONFIG_NLS_CODEPAGE_775=m
>> CONFIG_NLS_CODEPAGE_850=y
>> # CONFIG_NLS_CODEPAGE_852 is not set
>> CONFIG_NLS_CODEPAGE_855=y
>> CONFIG_NLS_CODEPAGE_857=y
>> CONFIG_NLS_CODEPAGE_860=m
>> CONFIG_NLS_CODEPAGE_861=m
>> # CONFIG_NLS_CODEPAGE_862 is not set
>> # CONFIG_NLS_CODEPAGE_863 is not set
>> # CONFIG_NLS_CODEPAGE_864 is not set
>> CONFIG_NLS_CODEPAGE_865=y
>> # CONFIG_NLS_CODEPAGE_866 is not set
>> CONFIG_NLS_CODEPAGE_869=m
>> # CONFIG_NLS_CODEPAGE_936 is not set
>> CONFIG_NLS_CODEPAGE_950=m
>> # CONFIG_NLS_CODEPAGE_932 is not set
>> # CONFIG_NLS_CODEPAGE_949 is not set
>> # CONFIG_NLS_CODEPAGE_874 is not set
>> CONFIG_NLS_ISO8859_8=m
>> # CONFIG_NLS_CODEPAGE_1250 is not set
>> CONFIG_NLS_CODEPAGE_1251=y
>> CONFIG_NLS_ASCII=y
>> CONFIG_NLS_ISO8859_1=m
>> CONFIG_NLS_ISO8859_2=m
>> CONFIG_NLS_ISO8859_3=y
>> CONFIG_NLS_ISO8859_4=y
>> CONFIG_NLS_ISO8859_5=m
>> # CONFIG_NLS_ISO8859_6 is not set
>> # CONFIG_NLS_ISO8859_7 is not set
>> # CONFIG_NLS_ISO8859_9 is not set
>> # CONFIG_NLS_ISO8859_13 is not set
>> CONFIG_NLS_ISO8859_14=y
>> CONFIG_NLS_ISO8859_15=m
>> CONFIG_NLS_KOI8_R=m
>> CONFIG_NLS_KOI8_U=y
>> CONFIG_NLS_MAC_ROMAN=y
>> CONFIG_NLS_MAC_CELTIC=m
>> CONFIG_NLS_MAC_CENTEURO=y
>> CONFIG_NLS_MAC_CROATIAN=y
>> CONFIG_NLS_MAC_CYRILLIC=m
>> # CONFIG_NLS_MAC_GAELIC is not set
>> # CONFIG_NLS_MAC_GREEK is not set
>> CONFIG_NLS_MAC_ICELAND=m
>> CONFIG_NLS_MAC_INUIT=m
>> CONFIG_NLS_MAC_ROMANIAN=m
>> CONFIG_NLS_MAC_TURKISH=m
>> CONFIG_NLS_UTF8=m
>> # CONFIG_DLM is not set
>>
>> #
>> # Security options
>> #
>> CONFIG_KEYS=y
>> CONFIG_PERSISTENT_KEYRINGS=y
>> CONFIG_BIG_KEYS=y
>> # CONFIG_TRUSTED_KEYS is not set
>> CONFIG_ENCRYPTED_KEYS=y
>> CONFIG_KEY_DH_OPERATIONS=y
>> CONFIG_SECURITY_DMESG_RESTRICT=y
>> # CONFIG_SECURITY is not set
>> CONFIG_SECURITYFS=y
>> CONFIG_PAGE_TABLE_ISOLATION=y
>> # CONFIG_FORTIFY_SOURCE is not set
>> # CONFIG_STATIC_USERMODEHELPER is not set
>> CONFIG_DEFAULT_SECURITY_DAC=y
>> CONFIG_DEFAULT_SECURITY=""
>> CONFIG_CRYPTO=y
>>
>> #
>> # Crypto core or helper
>> #
>> CONFIG_CRYPTO_ALGAPI=y
>> CONFIG_CRYPTO_ALGAPI2=y
>> CONFIG_CRYPTO_AEAD=y
>> CONFIG_CRYPTO_AEAD2=y
>> CONFIG_CRYPTO_BLKCIPHER=y
>> CONFIG_CRYPTO_BLKCIPHER2=y
>> CONFIG_CRYPTO_HASH=y
>> CONFIG_CRYPTO_HASH2=y
>> CONFIG_CRYPTO_RNG=y
>> CONFIG_CRYPTO_RNG2=y
>> CONFIG_CRYPTO_RNG_DEFAULT=y
>> CONFIG_CRYPTO_AKCIPHER2=y
>> CONFIG_CRYPTO_AKCIPHER=m
>> CONFIG_CRYPTO_KPP2=y
>> CONFIG_CRYPTO_KPP=y
>> CONFIG_CRYPTO_ACOMP2=y
>> # CONFIG_CRYPTO_RSA is not set
>> CONFIG_CRYPTO_DH=y
>> CONFIG_CRYPTO_ECDH=y
>> CONFIG_CRYPTO_MANAGER=y
>> CONFIG_CRYPTO_MANAGER2=y
>> # CONFIG_CRYPTO_USER is not set
>> CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
>> CONFIG_CRYPTO_GF128MUL=y
>> CONFIG_CRYPTO_NULL=y
>> CONFIG_CRYPTO_NULL2=y
>> CONFIG_CRYPTO_PCRYPT=y
>> CONFIG_CRYPTO_WORKQUEUE=y
>> CONFIG_CRYPTO_CRYPTD=y
>> CONFIG_CRYPTO_AUTHENC=y
>> CONFIG_CRYPTO_TEST=m
>> CONFIG_CRYPTO_SIMD=y
>> CONFIG_CRYPTO_GLUE_HELPER_X86=y
>>
>> #
>> # Authenticated Encryption with Associated Data
>> #
>> CONFIG_CRYPTO_CCM=y
>> CONFIG_CRYPTO_GCM=y
>> # CONFIG_CRYPTO_CHACHA20POLY1305 is not set
>> # CONFIG_CRYPTO_AEGIS128 is not set
>> CONFIG_CRYPTO_AEGIS128L=y
>> # CONFIG_CRYPTO_AEGIS256 is not set
>> CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
>> # CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
>> CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
>> # CONFIG_CRYPTO_MORUS640 is not set
>> # CONFIG_CRYPTO_MORUS640_SSE2 is not set
>> CONFIG_CRYPTO_MORUS1280=m
>> CONFIG_CRYPTO_MORUS1280_GLUE=m
>> # CONFIG_CRYPTO_MORUS1280_SSE2 is not set
>> CONFIG_CRYPTO_MORUS1280_AVX2=m
>> CONFIG_CRYPTO_SEQIV=y
>> # CONFIG_CRYPTO_ECHAINIV is not set
>>
>> #
>> # Block modes
>> #
>> CONFIG_CRYPTO_CBC=y
>> # CONFIG_CRYPTO_CFB is not set
>> CONFIG_CRYPTO_CTR=y
>> CONFIG_CRYPTO_CTS=y
>> CONFIG_CRYPTO_ECB=y
>> # CONFIG_CRYPTO_LRW is not set
>> # CONFIG_CRYPTO_OFB is not set
>> CONFIG_CRYPTO_PCBC=m
>> CONFIG_CRYPTO_XTS=y
>> CONFIG_CRYPTO_KEYWRAP=y
>> CONFIG_CRYPTO_NHPOLY1305=m
>> CONFIG_CRYPTO_NHPOLY1305_SSE2=m
>> CONFIG_CRYPTO_NHPOLY1305_AVX2=m
>> # CONFIG_CRYPTO_ADIANTUM is not set
>>
>> #
>> # Hash modes
>> #
>> CONFIG_CRYPTO_CMAC=y
>> CONFIG_CRYPTO_HMAC=y
>> CONFIG_CRYPTO_XCBC=y
>> CONFIG_CRYPTO_VMAC=y
>>
>> #
>> # Digest
>> #
>> CONFIG_CRYPTO_CRC32C=m
>> CONFIG_CRYPTO_CRC32C_INTEL=y
>> CONFIG_CRYPTO_CRC32=m
>> CONFIG_CRYPTO_CRC32_PCLMUL=m
>> CONFIG_CRYPTO_CRCT10DIF=y
>> CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
>> CONFIG_CRYPTO_GHASH=y
>> CONFIG_CRYPTO_POLY1305=m
>> CONFIG_CRYPTO_POLY1305_X86_64=m
>> CONFIG_CRYPTO_MD4=y
>> # CONFIG_CRYPTO_MD5 is not set
>> CONFIG_CRYPTO_MICHAEL_MIC=y
>> # CONFIG_CRYPTO_RMD128 is not set
>> CONFIG_CRYPTO_RMD160=y
>> CONFIG_CRYPTO_RMD256=y
>> # CONFIG_CRYPTO_RMD320 is not set
>> CONFIG_CRYPTO_SHA1=m
>> CONFIG_CRYPTO_SHA1_SSSE3=m
>> CONFIG_CRYPTO_SHA256_SSSE3=m
>> # CONFIG_CRYPTO_SHA512_SSSE3 is not set
>> CONFIG_CRYPTO_SHA256=y
>> CONFIG_CRYPTO_SHA512=y
>> CONFIG_CRYPTO_SHA3=m
>> CONFIG_CRYPTO_SM3=m
>> # CONFIG_CRYPTO_STREEBOG is not set
>> # CONFIG_CRYPTO_TGR192 is not set
>> # CONFIG_CRYPTO_WP512 is not set
>> CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y
>>
>> #
>> # Ciphers
>> #
>> CONFIG_CRYPTO_AES=y
>> # CONFIG_CRYPTO_AES_TI is not set
>> CONFIG_CRYPTO_AES_X86_64=y
>> CONFIG_CRYPTO_AES_NI_INTEL=y
>> CONFIG_CRYPTO_ANUBIS=m
>> CONFIG_CRYPTO_ARC4=m
>> # CONFIG_CRYPTO_BLOWFISH is not set
>> CONFIG_CRYPTO_BLOWFISH_COMMON=y
>> CONFIG_CRYPTO_BLOWFISH_X86_64=y
>> # CONFIG_CRYPTO_CAMELLIA is not set
>> CONFIG_CRYPTO_CAMELLIA_X86_64=m
>> CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
>> CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
>> CONFIG_CRYPTO_CAST_COMMON=y
>> CONFIG_CRYPTO_CAST5=y
>> CONFIG_CRYPTO_CAST5_AVX_X86_64=y
>> CONFIG_CRYPTO_CAST6=y
>> # CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
>> CONFIG_CRYPTO_DES=y
>> CONFIG_CRYPTO_DES3_EDE_X86_64=y
>> # CONFIG_CRYPTO_FCRYPT is not set
>> # CONFIG_CRYPTO_KHAZAD is not set
>> # CONFIG_CRYPTO_SALSA20 is not set
>> CONFIG_CRYPTO_CHACHA20=m
>> # CONFIG_CRYPTO_CHACHA20_X86_64 is not set
>> # CONFIG_CRYPTO_SEED is not set
>> CONFIG_CRYPTO_SERPENT=y
>> CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
>> CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
>> # CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
>> CONFIG_CRYPTO_SM4=m
>> CONFIG_CRYPTO_TEA=y
>> CONFIG_CRYPTO_TWOFISH=m
>> CONFIG_CRYPTO_TWOFISH_COMMON=y
>> CONFIG_CRYPTO_TWOFISH_X86_64=y
>> CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
>> CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y
>>
>> #
>> # Compression
>> #
>> # CONFIG_CRYPTO_DEFLATE is not set
>> CONFIG_CRYPTO_LZO=m
>> CONFIG_CRYPTO_842=m
>> # CONFIG_CRYPTO_LZ4 is not set
>> CONFIG_CRYPTO_LZ4HC=m
>> CONFIG_CRYPTO_ZSTD=y
>>
>> #
>> # Random Number Generation
>> #
>> CONFIG_CRYPTO_ANSI_CPRNG=m
>> CONFIG_CRYPTO_DRBG_MENU=y
>> CONFIG_CRYPTO_DRBG_HMAC=y
>> CONFIG_CRYPTO_DRBG_HASH=y
>> # CONFIG_CRYPTO_DRBG_CTR is not set
>> CONFIG_CRYPTO_DRBG=y
>> CONFIG_CRYPTO_JITTERENTROPY=y
>> CONFIG_CRYPTO_USER_API=y
>> CONFIG_CRYPTO_USER_API_HASH=y
>> # CONFIG_CRYPTO_USER_API_SKCIPHER is not set
>> CONFIG_CRYPTO_USER_API_RNG=y
>> # CONFIG_CRYPTO_USER_API_AEAD is not set
>> CONFIG_CRYPTO_HASH_INFO=y
>> # CONFIG_CRYPTO_HW is not set
>> CONFIG_ASYMMETRIC_KEY_TYPE=y
>> CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
>> CONFIG_X509_CERTIFICATE_PARSER=m
>> CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
>> CONFIG_PKCS7_MESSAGE_PARSER=m
>>
>> #
>> # Certificates for signature checking
>> #
>> CONFIG_SYSTEM_TRUSTED_KEYRING=y
>> CONFIG_SYSTEM_TRUSTED_KEYS=""
>> CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
>> CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
>> # CONFIG_SECONDARY_TRUSTED_KEYRING is not set
>> # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
>> CONFIG_BINARY_PRINTF=y
>>
>> #
>> # Library routines
>> #
>> CONFIG_BITREVERSE=y
>> CONFIG_RATIONAL=y
>> CONFIG_GENERIC_STRNCPY_FROM_USER=y
>> CONFIG_GENERIC_STRNLEN_USER=y
>> CONFIG_GENERIC_NET_UTILS=y
>> CONFIG_GENERIC_FIND_FIRST_BIT=y
>> CONFIG_GENERIC_PCI_IOMAP=y
>> CONFIG_GENERIC_IOMAP=y
>> CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
>> CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
>> CONFIG_CRC_CCITT=y
>> CONFIG_CRC16=y
>> CONFIG_CRC_T10DIF=y
>> CONFIG_CRC_ITU_T=m
>> CONFIG_CRC32=y
>> CONFIG_CRC32_SELFTEST=m
>> # CONFIG_CRC32_SLICEBY8 is not set
>> # CONFIG_CRC32_SLICEBY4 is not set
>> CONFIG_CRC32_SARWATE=y
>> # CONFIG_CRC32_BIT is not set
>> CONFIG_CRC64=y
>> CONFIG_CRC4=y
>> CONFIG_CRC7=m
>> CONFIG_LIBCRC32C=m
>> CONFIG_CRC8=y
>> CONFIG_XXHASH=y
>> # CONFIG_RANDOM32_SELFTEST is not set
>> CONFIG_842_COMPRESS=m
>> CONFIG_842_DECOMPRESS=m
>> CONFIG_ZLIB_INFLATE=y
>> CONFIG_ZLIB_DEFLATE=m
>> CONFIG_LZO_COMPRESS=m
>> CONFIG_LZO_DECOMPRESS=m
>> CONFIG_LZ4HC_COMPRESS=m
>> CONFIG_LZ4_DECOMPRESS=m
>> CONFIG_ZSTD_COMPRESS=y
>> CONFIG_ZSTD_DECOMPRESS=y
>> CONFIG_XZ_DEC=y
>> CONFIG_XZ_DEC_X86=y
>> CONFIG_XZ_DEC_POWERPC=y
>> # CONFIG_XZ_DEC_IA64 is not set
>> # CONFIG_XZ_DEC_ARM is not set
>> CONFIG_XZ_DEC_ARMTHUMB=y
>> CONFIG_XZ_DEC_SPARC=y
>> CONFIG_XZ_DEC_BCJ=y
>> # CONFIG_XZ_DEC_TEST is not set
>> CONFIG_DECOMPRESS_GZIP=y
>> CONFIG_DECOMPRESS_XZ=y
>> CONFIG_GENERIC_ALLOCATOR=y
>> CONFIG_BCH=m
>> CONFIG_BCH_CONST_PARAMS=y
>> CONFIG_TEXTSEARCH=y
>> CONFIG_TEXTSEARCH_KMP=y
>> CONFIG_TEXTSEARCH_BM=y
>> CONFIG_TEXTSEARCH_FSM=y
>> CONFIG_ASSOCIATIVE_ARRAY=y
>> CONFIG_HAS_IOMEM=y
>> CONFIG_HAS_IOPORT_MAP=y
>> CONFIG_HAS_DMA=y
>> CONFIG_NEED_SG_DMA_LENGTH=y
>> CONFIG_NEED_DMA_MAP_STATE=y
>> CONFIG_ARCH_DMA_ADDR_T_64BIT=y
>> CONFIG_SWIOTLB=y
>> CONFIG_SGL_ALLOC=y
>> CONFIG_IOMMU_HELPER=y
>> # CONFIG_CPUMASK_OFFSTACK is not set
>> CONFIG_CPU_RMAP=y
>> CONFIG_DQL=y
>> CONFIG_GLOB=y
>> # CONFIG_GLOB_SELFTEST is not set
>> CONFIG_NLATTR=y
>> CONFIG_CLZ_TAB=y
>> # CONFIG_CORDIC is not set
>> # CONFIG_DDR is not set
>> # CONFIG_IRQ_POLL is not set
>> CONFIG_MPILIB=y
>> CONFIG_LIBFDT=y
>> CONFIG_OID_REGISTRY=m
>> CONFIG_ARCH_HAS_PMEM_API=y
>> CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
>> CONFIG_STRING_SELFTEST=y
>>
>> #
>> # Kernel hacking
>> #
>>
>> #
>> # printk and dmesg options
>> #
>> CONFIG_PRINTK_TIME=y
>> CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
>> CONFIG_CONSOLE_LOGLEVEL_QUIET=4
>> CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
>> # CONFIG_BOOT_PRINTK_DELAY is not set
>> # CONFIG_DYNAMIC_DEBUG is not set
>>
>> #
>> # Compile-time checks and compiler options
>> #
>> CONFIG_DEBUG_INFO=y
>> CONFIG_DEBUG_INFO_REDUCED=y
>> # CONFIG_DEBUG_INFO_SPLIT is not set
>> # CONFIG_DEBUG_INFO_DWARF4 is not set
>> # CONFIG_GDB_SCRIPTS is not set
>> # CONFIG_ENABLE_MUST_CHECK is not set
>> CONFIG_FRAME_WARN=2048
>> CONFIG_STRIP_ASM_SYMS=y
>> # CONFIG_READABLE_ASM is not set
>> # CONFIG_UNUSED_SYMBOLS is not set
>> # CONFIG_PAGE_OWNER is not set
>> CONFIG_DEBUG_FS=y
>> CONFIG_HEADERS_CHECK=y
>> # CONFIG_DEBUG_SECTION_MISMATCH is not set
>> # CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
>> CONFIG_STACK_VALIDATION=y
>> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
>> CONFIG_MAGIC_SYSRQ=y
>> CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
>> # CONFIG_MAGIC_SYSRQ_SERIAL is not set
>> CONFIG_DEBUG_KERNEL=y
>>
>> #
>> # Memory Debugging
>> #
>> CONFIG_PAGE_EXTENSION=y
>> CONFIG_DEBUG_PAGEALLOC=y
>> # CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
>> CONFIG_PAGE_POISONING=y
>> CONFIG_PAGE_POISONING_NO_SANITY=y
>> CONFIG_PAGE_POISONING_ZERO=y
>> # CONFIG_DEBUG_PAGE_REF is not set
>> # CONFIG_DEBUG_RODATA_TEST is not set
>> # CONFIG_DEBUG_OBJECTS is not set
>> CONFIG_HAVE_DEBUG_KMEMLEAK=y
>> # CONFIG_DEBUG_KMEMLEAK is not set
>> # CONFIG_DEBUG_STACK_USAGE is not set
>> CONFIG_DEBUG_VM=y
>> # CONFIG_DEBUG_VM_VMACACHE is not set
>> CONFIG_DEBUG_VM_RB=y
>> CONFIG_DEBUG_VM_PGFLAGS=y
>> CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
>> # CONFIG_DEBUG_VIRTUAL is not set
>> # CONFIG_DEBUG_MEMORY_INIT is not set
>> CONFIG_DEBUG_PER_CPU_MAPS=y
>> CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
>> # CONFIG_DEBUG_STACKOVERFLOW is not set
>> CONFIG_HAVE_ARCH_KASAN=y
>> CONFIG_CC_HAS_KASAN_GENERIC=y
>> CONFIG_ARCH_HAS_KCOV=y
>> CONFIG_CC_HAS_SANCOV_TRACE_PC=y
>> # CONFIG_KCOV is not set
>> # CONFIG_DEBUG_SHIRQ is not set
>>
>> #
>> # Debug Lockups and Hangs
>> #
>> CONFIG_LOCKUP_DETECTOR=y
>> CONFIG_SOFTLOCKUP_DETECTOR=y
>> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
>> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
>> CONFIG_HARDLOCKUP_DETECTOR_PERF=y
>> CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
>> CONFIG_HARDLOCKUP_DETECTOR=y
>> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
>> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
>> # CONFIG_DETECT_HUNG_TASK is not set
>> # CONFIG_WQ_WATCHDOG is not set
>> # CONFIG_PANIC_ON_OOPS is not set
>> CONFIG_PANIC_ON_OOPS_VALUE=0
>> CONFIG_PANIC_TIMEOUT=0
>> # CONFIG_SCHED_DEBUG is not set
>> CONFIG_SCHED_INFO=y
>> CONFIG_SCHEDSTATS=y
>> # CONFIG_SCHED_STACK_END_CHECK is not set
>> CONFIG_DEBUG_TIMEKEEPING=y
>> CONFIG_DEBUG_PREEMPT=y
>>
>> #
>> # Lock Debugging (spinlocks, mutexes, etc...)
>> #
>> CONFIG_LOCK_DEBUGGING_SUPPORT=y
>> CONFIG_PROVE_LOCKING=y
>> # CONFIG_LOCK_STAT is not set
>> CONFIG_DEBUG_RT_MUTEXES=y
>> CONFIG_DEBUG_SPINLOCK=y
>> CONFIG_DEBUG_MUTEXES=y
>> CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
>> CONFIG_DEBUG_RWSEMS=y
>> CONFIG_DEBUG_LOCK_ALLOC=y
>> CONFIG_LOCKDEP=y
>> CONFIG_DEBUG_LOCKDEP=y
>> CONFIG_DEBUG_ATOMIC_SLEEP=y
>> # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
>> CONFIG_LOCK_TORTURE_TEST=m
>> CONFIG_WW_MUTEX_SELFTEST=y
>> CONFIG_TRACE_IRQFLAGS=y
>> CONFIG_STACKTRACE=y
>> # CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
>> # CONFIG_DEBUG_KOBJECT is not set
>> CONFIG_DEBUG_BUGVERBOSE=y
>> # CONFIG_DEBUG_LIST is not set
>> CONFIG_DEBUG_PI_LIST=y
>> # CONFIG_DEBUG_SG is not set
>> # CONFIG_DEBUG_NOTIFIERS is not set
>> # CONFIG_DEBUG_CREDENTIALS is not set
>>
>> #
>> # RCU Debugging
>> #
>> CONFIG_PROVE_RCU=y
>> CONFIG_TORTURE_TEST=m
>> CONFIG_RCU_PERF_TEST=m
>> CONFIG_RCU_TORTURE_TEST=m
>> CONFIG_RCU_CPU_STALL_TIMEOUT=21
>> # CONFIG_RCU_TRACE is not set
>> # CONFIG_RCU_EQS_DEBUG is not set
>> CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
>> CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
>> # CONFIG_NOTIFIER_ERROR_INJECTION is not set
>> CONFIG_FAULT_INJECTION=y
>> CONFIG_FAIL_PAGE_ALLOC=y
>> # CONFIG_FAIL_FUTEX is not set
>> CONFIG_FAULT_INJECTION_DEBUG_FS=y
>> CONFIG_FAIL_MMC_REQUEST=y
>> # CONFIG_LATENCYTOP is not set
>> CONFIG_USER_STACKTRACE_SUPPORT=y
>> CONFIG_NOP_TRACER=y
>> CONFIG_HAVE_FUNCTION_TRACER=y
>> CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
>> CONFIG_HAVE_DYNAMIC_FTRACE=y
>> CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
>> CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
>> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
>> CONFIG_HAVE_FENTRY=y
>> CONFIG_HAVE_C_RECORDMCOUNT=y
>> CONFIG_TRACE_CLOCK=y
>> CONFIG_RING_BUFFER=y
>> CONFIG_EVENT_TRACING=y
>> CONFIG_CONTEXT_SWITCH_TRACER=y
>> CONFIG_PREEMPTIRQ_TRACEPOINTS=y
>> CONFIG_TRACING=y
>> CONFIG_TRACING_SUPPORT=y
>> # CONFIG_FTRACE is not set
>> # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
>> # CONFIG_DMA_API_DEBUG is not set
>> # CONFIG_RUNTIME_TESTING_MENU is not set
>> # CONFIG_MEMTEST is not set
>> # CONFIG_BUG_ON_DATA_CORRUPTION is not set
>> # CONFIG_SAMPLES is not set
>> CONFIG_HAVE_ARCH_KGDB=y
>> # CONFIG_KGDB is not set
>> CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
>> CONFIG_UBSAN=y
>> # CONFIG_UBSAN_SANITIZE_ALL is not set
>> # CONFIG_UBSAN_ALIGNMENT is not set
>> CONFIG_TEST_UBSAN=m
>> CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
>> CONFIG_STRICT_DEVMEM=y
>> CONFIG_IO_STRICT_DEVMEM=y
>> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
>> CONFIG_X86_VERBOSE_BOOTUP=y
>> # CONFIG_EARLY_PRINTK is not set
>> # CONFIG_X86_PTDUMP is not set
>> # CONFIG_DEBUG_WX is not set
>> CONFIG_DOUBLEFAULT=y
>> # CONFIG_DEBUG_TLBFLUSH is not set
>> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
>> CONFIG_IO_DELAY_TYPE_0X80=0
>> CONFIG_IO_DELAY_TYPE_0XED=1
>> CONFIG_IO_DELAY_TYPE_UDELAY=2
>> CONFIG_IO_DELAY_TYPE_NONE=3
>> # CONFIG_IO_DELAY_0X80 is not set
>> # CONFIG_IO_DELAY_0XED is not set
>> # CONFIG_IO_DELAY_UDELAY is not set
>> CONFIG_IO_DELAY_NONE=y
>> CONFIG_DEFAULT_IO_DELAY_TYPE=3
>> CONFIG_DEBUG_BOOT_PARAMS=y
>> # CONFIG_CPA_DEBUG is not set
>> # CONFIG_OPTIMIZE_INLINING is not set
>> # CONFIG_DEBUG_ENTRY is not set
>> # CONFIG_DEBUG_NMI_SELFTEST is not set
>> CONFIG_X86_DEBUG_FPU=y
>> CONFIG_PUNIT_ATOM_DEBUG=m
>> CONFIG_UNWINDER_ORC=y
>> # CONFIG_UNWINDER_FRAME_POINTER is not set
>> # CONFIG_UNWINDER_GUESS is not set
>

[-- Attachment #2: dmesg-quantal-vm-quantal-607:20190218160041:x86_64-randconfig-s2-02172318:5.0.0-rc4-00150-gb523ab1:1 --]
[-- Type: text/plain, Size: 71695 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 5.0.0-rc4-00150-gb523ab1 (kbuild@lkp-hsx03) (gcc version 6.5.0 20181026 (Debian 6.5.0-2)) #1 SMP PREEMPT Mon Feb 18 15:57:55 CST 2019
[    0.000000] Command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:b523ab1b8ce59592cb32d622503217077cf07e4d/.vmlinuz-b523ab1b8ce59592cb32d622503217077cf07e4d-20190218160012-104:quantal-vm-quantal-607 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1 drbd.minor_count=8 rcuperf.shutdown=0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffe0000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 2887001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 1605660929 cycles
[    0.000004] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000010] tsc: Detected 2299.996 MHz processor
[    0.001720] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001724] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001729] last_pfn = 0x1ffe0 max_arch_pfn = 0x400000000
[    0.001733] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.001736] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.001757] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.001779] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.006135] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.006139]   mpc: f6a90-f6b74
[    0.006182] check: Scanning 1 areas for low memory corruption
[    0.006186] Base memory trampoline at [(____ptrval____)] 99000 size 24576
[    0.006237] BRK [0x03601000, 0x03601fff] PGTABLE
[    0.006241] BRK [0x03602000, 0x03602fff] PGTABLE
[    0.006243] BRK [0x03603000, 0x03603fff] PGTABLE
[    0.006403] BRK [0x03604000, 0x03604fff] PGTABLE
[    0.006431] RAMDISK: [mem 0x1e8c6000-0x1ffdffff]
[    0.006449] ACPI: Early table checksum verification disabled
[    0.006492] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.006497] ACPI: RSDT 0x000000001FFE1936 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.006503] ACPI: FACP 0x000000001FFE180A 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.006509] ACPI: DSDT 0x000000001FFE0040 0017CA (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.006513] ACPI: FACS 0x000000001FFE0000 000040
[    0.006517] ACPI: APIC 0x000000001FFE187E 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.006521] ACPI: HPET 0x000000001FFE18FE 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.006528] ACPI: Local APIC address 0xfee00000
[    0.006533] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.006845] No NUMA configuration found
[    0.006848] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.006853] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.009623] Zone ranges:
[    0.009627]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.009629]   Normal   empty
[    0.009632] Movable zone start for each node
[    0.009634] Early memory node ranges
[    0.009636]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.009638]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.009643] Zeroed struct page in unavailable ranges: 98 pages
[    0.009644] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.009647] On node 0 totalpages: 130942
[    0.009650]   DMA32 zone: 1792 pages used for memmap
[    0.009652]   DMA32 zone: 21 pages reserved
[    0.009654]   DMA32 zone: 130942 pages, LIFO batch:31
[    0.012429] ACPI: PM-Timer IO Port: 0x608
[    0.012433] ACPI: Local APIC address 0xfee00000
[    0.012439] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.012474] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.012482] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.012486] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.012489] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.012491] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.012494] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.012496] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.012499] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.012502] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.012504] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.012507] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.012509] ACPI: IRQ0 used by override.
[    0.012512] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.012514] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.012517] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.012519] ACPI: IRQ5 used by override.
[    0.012522] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.012524] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.012527] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.012529] ACPI: IRQ9 used by override.
[    0.012531] ACPI: IRQ10 used by override.
[    0.012533] ACPI: IRQ11 used by override.
[    0.012536] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.012538] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.012541] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.012544] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.012547] Using ACPI (MADT) for SMP configuration information
[    0.012550] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.012555] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.012558] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.012585] [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.012587] Booting paravirtualized kernel on KVM
[    0.012590] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.164982] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
[    0.165569] percpu: Embedded 59 pages/cpu @(____ptrval____) s201928 r8192 d31544 u1048576
[    0.165575] pcpu-alloc: s201928 r8192 d31544 u1048576 alloc=1*2097152
[    0.165578] pcpu-alloc: [0] 0 1 
[    0.165607] KVM setup async PF for cpu 0
[    0.165613] kvm-stealtime: cpu 0, msr 1dc150c0
[    0.165621] Built 1 zonelists, mobility grouping on.  Total pages: 129129
[    0.165623] Policy zone: DMA32
[    0.165628] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:b523ab1b8ce59592cb32d622503217077cf07e4d/.vmlinuz-b523ab1b8ce59592cb32d622503217077cf07e4d-20190218160012-104:quantal-vm-quantal-607 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1 drbd.minor_count=8 rcuperf.shutdown=0
[    0.165708] sysrq: sysrq always enabled.
[    0.166019] Calgary: detecting Calgary via BIOS EBDA area
[    0.166023] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.167279] Memory: 452328K/523768K available (12291K kernel code, 1346K rwdata, 3872K rodata, 1108K init, 13868K bss, 71440K reserved, 0K cma-reserved)
[    0.167303] Kernel/User page tables isolation: enabled
[    0.167499] Running RCU self tests
[    0.167502] rcu: Preemptible hierarchical RCU implementation.
[    0.167504] rcu: 	RCU lockdep checking is enabled.
[    0.167507] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.167509] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.167511] 	Tasks RCU enabled.
[    0.167514] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.167516] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.167794] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.167986] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.283985] printk: console [ttyS0] enabled
[    0.284425] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.285252] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.285668] ... MAX_LOCK_DEPTH:          48
[    0.286111] ... MAX_LOCKDEP_KEYS:        8191
[    0.286569] ... CLASSHASH_SIZE:          4096
[    0.287034] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.287500] ... MAX_LOCKDEP_CHAINS:      65536
[    0.287966] ... CHAINHASH_SIZE:          32768
[    0.288436]  memory used by lock dependency info: 7263 kB
[    0.297064]  per task-struct memory footprint: 1920 bytes
[    0.297669] ACPI: Core revision 20181213
[    0.298386] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.299554] hpet clockevent registered
[    0.300042] APIC: Switch to symmetric I/O mode setup
[    0.300628] enabled ExtINT on CPU#0
[    0.301819] ENABLING IO-APIC IRQs
[    0.302191] init IO_APIC IRQs
[    0.302542]  apic 0 pin 0 not connected
[    0.302976] IOAPIC[0]: Set routing entry (0-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.303866] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.304728] IOAPIC[0]: Set routing entry (0-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.305598] IOAPIC[0]: Set routing entry (0-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.306427] IOAPIC[0]: Set routing entry (0-5 -> 0xef -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.307279] IOAPIC[0]: Set routing entry (0-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.308126] IOAPIC[0]: Set routing entry (0-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.309002] IOAPIC[0]: Set routing entry (0-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.309844] IOAPIC[0]: Set routing entry (0-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.310691] IOAPIC[0]: Set routing entry (0-10 -> 0xef -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.311549] IOAPIC[0]: Set routing entry (0-11 -> 0xef -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.312392] IOAPIC[0]: Set routing entry (0-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.313258] IOAPIC[0]: Set routing entry (0-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.314117] IOAPIC[0]: Set routing entry (0-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.314971] IOAPIC[0]: Set routing entry (0-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.315824]  apic 0 pin 16 not connected
[    0.316242]  apic 0 pin 17 not connected
[    0.316669]  apic 0 pin 18 not connected
[    0.317127]  apic 0 pin 19 not connected
[    0.317560]  apic 0 pin 20 not connected
[    0.317971]  apic 0 pin 21 not connected
[    0.318390]  apic 0 pin 22 not connected
[    0.318816]  apic 0 pin 23 not connected
[    0.319348] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.320011] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    0.321150] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.322134] pid_max: default: 4096 minimum: 301
[    0.323499] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.324299] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.325149] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.325841] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.327216] numa_add_cpu cpu 0 node 0: mask now 0
[    0.327727] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.328134] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.328757] Spectre V2 : Mitigation: Full generic retpoline
[    0.329133] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.330140] Speculative Store Bypass: Vulnerable
[    0.330737] Freeing SMP alternatives memory: 20K
[    0.331447] Using local APIC timer interrupts.
[    0.331447] calibrating APIC timer ...
[    0.333129] ... lapic delta = 7999654
[    0.333129] ... PM-Timer delta = 458166
[    0.333129] APIC calibration not consistent with PM-Timer: 127ms instead of 100ms
[    0.333129] APIC delta adjusted to PM-Timer: 6249935 (7999654)
[    0.333129] TSC delta adjusted to PM-Timer: 229999179 (294389234)
[    0.333129] ..... delta 6249935
[    0.333129] ..... mult: 268432664
[    0.333129] ..... calibration result: 999989
[    0.333129] ..... CPU clock speed is 2299.0991 MHz.
[    0.333129] ..... host bus clock speed is 999.0989 MHz.
[    0.333175] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.340157] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.343143] rcu: Hierarchical SRCU implementation.
[    0.345232] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.348142] smp: Bringing up secondary CPUs ...
[    0.356204] x86: Booting SMP configuration:
[    0.356677] .... node  #0, CPUs:      #1
[    0.148136] kvm-clock: cpu 1, msr 2887041, secondary cpu clock
[    0.148136] masked ExtINT on CPU#1
[    0.148136] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.376201] KVM setup async PF for cpu 1
[    0.376625] kvm-stealtime: cpu 1, msr 1dd150c0
[    0.377148] smp: Brought up 1 node, 2 CPUs
[    0.378155] smpboot: Max logical packages: 2
[    0.378600] smpboot: Total of 2 processors activated (9199.98 BogoMIPS)
[    0.379467] devtmpfs: initialized
[    0.380370] x86/mm: Memory block size: 128MB
[    0.382227] workqueue: round-robin CPU selection forced, expect performance impact
[    0.383215] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.384145] futex hash table entries: 16 (order: -1, 2048 bytes)
[    0.385249] pinctrl core: initialized pinctrl subsystem
[    0.386475] regulator-dummy: no parameters
[    0.387288] regulator-dummy: no parameters
[    0.387805] regulator-dummy: Failed to create debugfs directory
[    0.388255] RTC time: 16:00:22, date: 2019-02-18
[    0.389281] random: get_random_u32 called from bucket_table_alloc+0x83/0x150 with crng_init=0
[    0.390278] NET: Registered protocol family 16
[    0.392400] audit: initializing netlink subsys (disabled)
[    0.394155] audit: type=2000 audit(1550476822.199:1): state=initialized audit_enabled=0 res=1
[    0.395168] cpuidle: using governor ladder
[    0.396171] cpuidle: using governor menu
[    0.397135] ACPI: bus type PCI registered
[    0.397711] dca service started, version 1.12.1
[    0.398241] PCI: Using configuration type 1 for base access
[    0.416236] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.417167] cryptd: max_cpu_qlen set to 1000
[    0.417766] ACPI: Added _OSI(Module Device)
[    0.418136] ACPI: Added _OSI(Processor Device)
[    0.418604] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.419134] ACPI: Added _OSI(Processor Aggregator Device)
[    0.420134] ACPI: Added _OSI(Linux-Dell-Video)
[    0.420137] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.420691] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.424752] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.428240] ACPI: Interpreter enabled
[    0.428675] ACPI: (supports S0 S3 S5)
[    0.429079] ACPI: Using IOAPIC for interrupt routing
[    0.430170] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.431479] ACPI: Enabled 3 GPEs in block 00 to 0F
[    0.454724] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.455143] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    0.456220] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.458336] PCI host bridge to bus 0000:00
[    0.458784] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.483149] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.484136] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.484136] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    0.484882] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.486235] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.487205] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.488623] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.519140] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.527161] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.527905] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.529137] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.529137] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.530576] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.531543] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.532145] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.533594] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.540141] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.546140] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.566144] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.567590] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.570137] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.572136] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.587137] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.587664] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.588724] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.606308] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.607176] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.607983] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.609384] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.609384] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.611295] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.611939] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.613137] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.614135] vgaarb: loaded
[    0.614683] videodev: Linux video capture interface: v2.00
[    0.616212] pps_core: LinuxPPS API ver. 1 registered
[    0.618151] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.621170] PTP clock support registered
[    0.622578] PCI: Using ACPI for IRQ routing
[    0.624149] PCI: pci_cache_line_size set to 64 bytes
[    0.625442] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.628173] e820: reserve RAM buffer [mem 0x1ffe0000-0x1fffffff]
[    0.631132] NET: Registered protocol family 8
[    0.644139] NET: Registered protocol family 20
[    0.645448] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.647257] clocksource: Switched to clocksource kvm-clock
[    0.692593] VFS: Disk quotas dquot_6.6.0
[    0.693065] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.693945] pnp: PnP ACPI init
[    0.694490] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.695269] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.696013] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.696705] pnp 00:03: [dma 2]
[    0.697074] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.697884] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.698679] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.699474] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.700795] pnp: PnP ACPI: found 7 devices
[    0.719611] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.720603] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.721264] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.721902] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.722619] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    0.723540] NET: Registered protocol family 2
[    0.724412] tcp_listen_portaddr_hash hash table entries: 256 (order: 2, 18432 bytes)
[    0.725280] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.726061] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.726896] TCP: Hash tables configured (established 4096 bind 4096)
[    0.728333] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.728985] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.729750] NET: Registered protocol family 1
[    0.730389] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.730997] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.731665] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.732412] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.733287] PCI: CLS 0 bytes, default 64
[    0.733877] Unpacking initramfs...
[    2.222807] Freeing initrd memory: 23656K
[    2.223623] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    2.224824] check: Scanning for low memory corruption every 60 seconds
[    2.235941] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    2.236882] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.239233] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.240263] CPU feature 'AVX registers' is not supported.
[    2.240804] CPU feature 'AVX registers' is not supported.
[    2.241376] CPU feature 'AVX registers' is not supported.
[    8.852809] Initialise system trusted keyrings
[    8.854714] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    8.857255] orangefs_debugfs_init: called with debug mask: :none: :0:
[    8.858337] orangefs_init: module version upstream loaded
[    8.880777] NET: Registered protocol family 38
[    8.881994] Key type asymmetric registered
[    9.006622] String selftests succeeded
[    9.007470] gpio_it87: no device
[    9.008057] gpio_winbond: chip ID at 2e is ffff
[    9.008533] gpio_winbond: not an our chip
[    9.008961] gpio_winbond: chip ID at 4e is ffff
[    9.009451] gpio_winbond: not an our chip
[    9.023229] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    9.024027] switchtec: loaded.
[    9.024708] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    9.032231] ACPI: Power Button [PWRF]
[    9.033058] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    9.033918] ACPI: Power Button [PWRF]
[    9.034414] Warning: Processor Platform Limit event detected, but not handled.
[    9.035153] Consider compiling CPUfreq support into your kernel.
[    9.049650] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    9.050805] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    9.084514] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    9.087935] printk: console [ttyS0] disabled
[    0.000000] Linux version 5.0.0-rc4-00150-gb523ab1 (kbuild@lkp-hsx03) (gcc version 6.5.0 20181026 (Debian 6.5.0-2)) #1 SMP PREEMPT Mon Feb 18 15:57:55 CST 2019
[    0.000000] Command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:b523ab1b8ce59592cb32d622503217077cf07e4d/.vmlinuz-b523ab1b8ce59592cb32d622503217077cf07e4d-20190218160012-104:quantal-vm-quantal-607 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1 drbd.minor_count=8 rcuperf.shutdown=0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffe0000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 2887001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 1605660929 cycles
[    0.000004] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000010] tsc: Detected 2299.996 MHz processor
[    0.001720] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001724] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001729] last_pfn = 0x1ffe0 max_arch_pfn = 0x400000000
[    0.001733] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.001736] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.001757] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.001779] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.006135] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.006139]   mpc: f6a90-f6b74
[    0.006182] check: Scanning 1 areas for low memory corruption
[    0.006186] Base memory trampoline at [(____ptrval____)] 99000 size 24576
[    0.006237] BRK [0x03601000, 0x03601fff] PGTABLE
[    0.006241] BRK [0x03602000, 0x03602fff] PGTABLE
[    0.006243] BRK [0x03603000, 0x03603fff] PGTABLE
[    0.006403] BRK [0x03604000, 0x03604fff] PGTABLE
[    0.006431] RAMDISK: [mem 0x1e8c6000-0x1ffdffff]
[    0.006449] ACPI: Early table checksum verification disabled
[    0.006492] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.006497] ACPI: RSDT 0x000000001FFE1936 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.006503] ACPI: FACP 0x000000001FFE180A 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.006509] ACPI: DSDT 0x000000001FFE0040 0017CA (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.006513] ACPI: FACS 0x000000001FFE0000 000040
[    0.006517] ACPI: APIC 0x000000001FFE187E 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.006521] ACPI: HPET 0x000000001FFE18FE 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.006528] ACPI: Local APIC address 0xfee00000
[    0.006533] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.006845] No NUMA configuration found
[    0.006848] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.006853] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.009623] Zone ranges:
[    0.009627]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.009629]   Normal   empty
[    0.009632] Movable zone start for each node
[    0.009634] Early memory node ranges
[    0.009636]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.009638]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.009643] Zeroed struct page in unavailable ranges: 98 pages
[    0.009644] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.009647] On node 0 totalpages: 130942
[    0.009650]   DMA32 zone: 1792 pages used for memmap
[    0.009652]   DMA32 zone: 21 pages reserved
[    0.009654]   DMA32 zone: 130942 pages, LIFO batch:31
[    0.012429] ACPI: PM-Timer IO Port: 0x608
[    0.012433] ACPI: Local APIC address 0xfee00000
[    0.012439] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.012474] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.012482] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.012486] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.012489] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.012491] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.012494] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.012496] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.012499] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.012502] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.012504] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.012507] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.012509] ACPI: IRQ0 used by override.
[    0.012512] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.012514] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.012517] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.012519] ACPI: IRQ5 used by override.
[    0.012522] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.012524] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.012527] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.012529] ACPI: IRQ9 used by override.
[    0.012531] ACPI: IRQ10 used by override.
[    0.012533] ACPI: IRQ11 used by override.
[    0.012536] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.012538] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.012541] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.012544] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.012547] Using ACPI (MADT) for SMP configuration information
[    0.012550] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.012555] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.012558] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.012585] [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.012587] Booting paravirtualized kernel on KVM
[    0.012590] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.164982] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
[    0.165569] percpu: Embedded 59 pages/cpu @(____ptrval____) s201928 r8192 d31544 u1048576
[    0.165575] pcpu-alloc: s201928 r8192 d31544 u1048576 alloc=1*2097152
[    0.165578] pcpu-alloc: [0] 0 1 
[    0.165607] KVM setup async PF for cpu 0
[    0.165613] kvm-stealtime: cpu 0, msr 1dc150c0
[    0.165621] Built 1 zonelists, mobility grouping on.  Total pages: 129129
[    0.165623] Policy zone: DMA32
[    0.165628] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:b523ab1b8ce59592cb32d622503217077cf07e4d/.vmlinuz-b523ab1b8ce59592cb32d622503217077cf07e4d-20190218160012-104:quantal-vm-quantal-607 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1 drbd.minor_count=8 rcuperf.shutdown=0
[    0.165708] sysrq: sysrq always enabled.
[    0.166019] Calgary: detecting Calgary via BIOS EBDA area
[    0.166023] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.167279] Memory: 452328K/523768K available (12291K kernel code, 1346K rwdata, 3872K rodata, 1108K init, 13868K bss, 71440K reserved, 0K cma-reserved)
[    0.167303] Kernel/User page tables isolation: enabled
[    0.167499] Running RCU self tests
[    0.167502] rcu: Preemptible hierarchical RCU implementation.
[    0.167504] rcu: 	RCU lockdep checking is enabled.
[    0.167507] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.167509] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.167511] 	Tasks RCU enabled.
[    0.167514] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.167516] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.167794] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.167986] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.283985] printk: console [ttyS0] enabled
[    0.284425] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.285252] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.285668] ... MAX_LOCK_DEPTH:          48
[    0.286111] ... MAX_LOCKDEP_KEYS:        8191
[    0.286569] ... CLASSHASH_SIZE:          4096
[    0.287034] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.287500] ... MAX_LOCKDEP_CHAINS:      65536
[    0.287966] ... CHAINHASH_SIZE:          32768
[    0.288436]  memory used by lock dependency info: 7263 kB
[    0.297064]  per task-struct memory footprint: 1920 bytes
[    0.297669] ACPI: Core revision 20181213
[    0.298386] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.299554] hpet clockevent registered
[    0.300042] APIC: Switch to symmetric I/O mode setup
[    0.300628] enabled ExtINT on CPU#0
[    0.301819] ENABLING IO-APIC IRQs
[    0.302191] init IO_APIC IRQs
[    0.302542]  apic 0 pin 0 not connected
[    0.302976] IOAPIC[0]: Set routing entry (0-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.303866] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.304728] IOAPIC[0]: Set routing entry (0-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.305598] IOAPIC[0]: Set routing entry (0-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.306427] IOAPIC[0]: Set routing entry (0-5 -> 0xef -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.307279] IOAPIC[0]: Set routing entry (0-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.308126] IOAPIC[0]: Set routing entry (0-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.309002] IOAPIC[0]: Set routing entry (0-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.309844] IOAPIC[0]: Set routing entry (0-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.310691] IOAPIC[0]: Set routing entry (0-10 -> 0xef -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.311549] IOAPIC[0]: Set routing entry (0-11 -> 0xef -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.312392] IOAPIC[0]: Set routing entry (0-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.313258] IOAPIC[0]: Set routing entry (0-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.314117] IOAPIC[0]: Set routing entry (0-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.314971] IOAPIC[0]: Set routing entry (0-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.315824]  apic 0 pin 16 not connected
[    0.316242]  apic 0 pin 17 not connected
[    0.316669]  apic 0 pin 18 not connected
[    0.317127]  apic 0 pin 19 not connected
[    0.317560]  apic 0 pin 20 not connected
[    0.317971]  apic 0 pin 21 not connected
[    0.318390]  apic 0 pin 22 not connected
[    0.318816]  apic 0 pin 23 not connected
[    0.319348] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.320011] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    0.321150] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.322134] pid_max: default: 4096 minimum: 301
[    0.323499] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.324299] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.325149] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.325841] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.327216] numa_add_cpu cpu 0 node 0: mask now 0
[    0.327727] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.328134] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.328757] Spectre V2 : Mitigation: Full generic retpoline
[    0.329133] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.330140] Speculative Store Bypass: Vulnerable
[    0.330737] Freeing SMP alternatives memory: 20K
[    0.331447] Using local APIC timer interrupts.
[    0.331447] calibrating APIC timer ...
[    0.333129] ... lapic delta = 7999654
[    0.333129] ... PM-Timer delta = 458166
[    0.333129] APIC calibration not consistent with PM-Timer: 127ms instead of 100ms
[    0.333129] APIC delta adjusted to PM-Timer: 6249935 (7999654)
[    0.333129] TSC delta adjusted to PM-Timer: 229999179 (294389234)
[    0.333129] ..... delta 6249935
[    0.333129] ..... mult: 268432664
[    0.333129] ..... calibration result: 999989
[    0.333129] ..... CPU clock speed is 2299.0991 MHz.
[    0.333129] ..... host bus clock speed is 999.0989 MHz.
[    0.333175] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.340157] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.343143] rcu: Hierarchical SRCU implementation.
[    0.345232] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.348142] smp: Bringing up secondary CPUs ...
[    0.356204] x86: Booting SMP configuration:
[    0.356677] .... node  #0, CPUs:      #1
[    0.148136] kvm-clock: cpu 1, msr 2887041, secondary cpu clock
[    0.148136] masked ExtINT on CPU#1
[    0.148136] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.376201] KVM setup async PF for cpu 1
[    0.376625] kvm-stealtime: cpu 1, msr 1dd150c0
[    0.377148] smp: Brought up 1 node, 2 CPUs
[    0.378155] smpboot: Max logical packages: 2
[    0.378600] smpboot: Total of 2 processors activated (9199.98 BogoMIPS)
[    0.379467] devtmpfs: initialized
[    0.380370] x86/mm: Memory block size: 128MB
[    0.382227] workqueue: round-robin CPU selection forced, expect performance impact
[    0.383215] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.384145] futex hash table entries: 16 (order: -1, 2048 bytes)
[    0.385249] pinctrl core: initialized pinctrl subsystem
[    0.386475] regulator-dummy: no parameters
[    0.387288] regulator-dummy: no parameters
[    0.387805] regulator-dummy: Failed to create debugfs directory
[    0.388255] RTC time: 16:00:22, date: 2019-02-18
[    0.389281] random: get_random_u32 called from bucket_table_alloc+0x83/0x150 with crng_init=0
[    0.390278] NET: Registered protocol family 16
[    0.392400] audit: initializing netlink subsys (disabled)
[    0.394155] audit: type=2000 audit(1550476822.199:1): state=initialized audit_enabled=0 res=1
[    0.395168] cpuidle: using governor ladder
[    0.396171] cpuidle: using governor menu
[    0.397135] ACPI: bus type PCI registered
[    0.397711] dca service started, version 1.12.1
[    0.398241] PCI: Using configuration type 1 for base access
[    0.416236] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.417167] cryptd: max_cpu_qlen set to 1000
[    0.417766] ACPI: Added _OSI(Module Device)
[    0.418136] ACPI: Added _OSI(Processor Device)
[    0.418604] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.419134] ACPI: Added _OSI(Processor Aggregator Device)
[    0.420134] ACPI: Added _OSI(Linux-Dell-Video)
[    0.420137] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.420691] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.424752] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.428240] ACPI: Interpreter enabled
[    0.428675] ACPI: (supports S0 S3 S5)
[    0.429079] ACPI: Using IOAPIC for interrupt routing
[    0.430170] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.431479] ACPI: Enabled 3 GPEs in block 00 to 0F
[    0.454724] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.455143] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    0.456220] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.458336] PCI host bridge to bus 0000:00
[    0.458784] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.483149] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.484136] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.484136] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    0.484882] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.486235] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.487205] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.488623] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.519140] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.527161] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.527905] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.529137] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.529137] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.530576] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.531543] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.532145] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.533594] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.540141] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.546140] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.566144] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.567590] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.570137] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.572136] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.587137] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.587664] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.588724] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.606308] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.607176] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.607983] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.609384] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.609384] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.611295] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.611939] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.613137] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.614135] vgaarb: loaded
[    0.614683] videodev: Linux video capture interface: v2.00
[    0.616212] pps_core: LinuxPPS API ver. 1 registered
[    0.618151] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.621170] PTP clock support registered
[    0.622578] PCI: Using ACPI for IRQ routing
[    0.624149] PCI: pci_cache_line_size set to 64 bytes
[    0.625442] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.628173] e820: reserve RAM buffer [mem 0x1ffe0000-0x1fffffff]
[    0.631132] NET: Registered protocol family 8
[    0.644139] NET: Registered protocol family 20
[    0.645448] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.647257] clocksource: Switched to clocksource kvm-clock
[    0.692593] VFS: Disk quotas dquot_6.6.0
[    0.693065] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.693945] pnp: PnP ACPI init
[    0.694490] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.695269] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.696013] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.696705] pnp 00:03: [dma 2]
[    0.697074] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.697884] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.698679] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.699474] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.700795] pnp: PnP ACPI: found 7 devices
[    0.719611] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.720603] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.721264] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.721902] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.722619] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    0.723540] NET: Registered protocol family 2
[    0.724412] tcp_listen_portaddr_hash hash table entries: 256 (order: 2, 18432 bytes)
[    0.725280] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.726061] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.726896] TCP: Hash tables configured (established 4096 bind 4096)
[    0.728333] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.728985] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.729750] NET: Registered protocol family 1
[    0.730389] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.730997] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.731665] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.732412] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.733287] PCI: CLS 0 bytes, default 64
[    0.733877] Unpacking initramfs...
[    2.222807] Freeing initrd memory: 23656K
[    2.223623] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    2.224824] check: Scanning for low memory corruption every 60 seconds
[    2.235941] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    2.236882] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.239233] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.240263] CPU feature 'AVX registers' is not supported.
[    2.240804] CPU feature 'AVX registers' is not supported.
[    2.241376] CPU feature 'AVX registers' is not supported.
[    8.852809] Initialise system trusted keyrings
[    8.854714] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    8.857255] orangefs_debugfs_init: called with debug mask: :none: :0:
[    8.858337] orangefs_init: module version upstream loaded
[    8.880777] NET: Registered protocol family 38
[    8.881994] Key type asymmetric registered
[    9.006622] String selftests succeeded
[    9.007470] gpio_it87: no device
[    9.008057] gpio_winbond: chip ID at 2e is ffff
[    9.008533] gpio_winbond: not an our chip
[    9.008961] gpio_winbond: chip ID at 4e is ffff
[    9.009451] gpio_winbond: not an our chip
[    9.023229] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    9.024027] switchtec: loaded.
[    9.024708] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    9.032231] ACPI: Power Button [PWRF]
[    9.033058] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    9.033918] ACPI: Power Button [PWRF]
[    9.034414] Warning: Processor Platform Limit event detected, but not handled.
[    9.035153] Consider compiling CPUfreq support into your kernel.
[    9.049650] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    9.050805] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    9.084514] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    9.087935] printk: console [ttyS0] disabled
[    9.112871] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    9.476163] printk: console [ttyS0] enabled
[    9.501556] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    9.540367] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    9.543408] Initializing Nozomi driver 2.1d
[    9.544027] Linux agpgart interface v0.103
[    9.545379] dummy-irq: no IRQ given.  Use irq=N
[    9.545941] Phantom Linux Driver, version n0.9.8, init OK
[    9.546627] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    9.547681] Guest personality initialized and is inactive
[    9.548784] VMCI host device registered (name=vmci, major=10, minor=61)
[    9.549497] Initialized host personality
[    9.551306] libphy: Fixed MDIO Bus: probed
[    9.552301] vcan: Virtual CAN interface driver
[    9.552777] vxcan: Virtual CAN Tunnel driver
[    9.553245] slcan: serial line CAN interface driver
[    9.553755] slcan: 10 dynamic interface channels.
[    9.554262] CAN device driver interface
[    9.554687] sja1000 CAN netdevice driver
[    9.555188] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    9.556048] thunder_xcv, ver 1.0
[    9.556550] v1.01-e (2.4 port) Sep-11-2006  Donald Becker <becker@scyld.com>
[    9.556550]   http://www.scyld.com/network/drivers.html
[    9.557975] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    9.558717] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    9.755641] PCI Interrupt Link [LNKC] enabled at IRQ 11
[   10.200052] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[   10.200866] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[   11.023364] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[   11.024104] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[   11.025050] QLogic/NetXen Network Driver v4.0.82
[   11.025760] PPP generic driver version 2.4.2
[   11.026435] Madge ATM Ambassador driver version 1.2.4
[   11.027007] Madge ATM Horizon [Ultra] driver version 1.2.1
[   11.027614] fore200e: FORE Systems 200E-series ATM driver - version 0.3e
[   11.028357] adummy: version 1.0
[   11.028994] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   11.058955] serio: i8042 KBD port at 0x60,0x64 irq 1
[   11.059754] serio: i8042 AUX port at 0x60,0x64 irq 12
[   11.060886] rtc-test rtc-test.0: registered as rtc0
[   11.061862] rtc-test rtc-test.0: registered as rtc0
[   11.066960] rtc rtc1: invalid alarm value: 18446744073703295020-06-03T05:28:25
[   11.067858] rtc-test rtc-test.1: registered as rtc1
[   11.072415] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[   11.073912] rtc rtc1: invalid alarm value: 18446744073703295020-06-03T05:28:25
[   11.075832] rtc-test rtc-test.1: registered as rtc1
[   11.076785] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.081196] rtc rtc2: invalid alarm value: 18446744073703295020-06-03T05:28:25
[   11.082042] rtc-test rtc-test.2: registered as rtc2
[   11.087581] rtc rtc2: invalid alarm value: 18446744073703295020-06-03T05:28:25
[   11.088535] rtc-test rtc-test.2: registered as rtc2
[   11.089279] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   11.104476] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   11.118691] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[   11.119667] ngene: nGene PCIE bridge driver, Copyright (C) 2005-2007 Micronas
[   11.120450] saa7146: register extension 'Multimedia eXtension Board'
[   11.121127] saa7146: register extension 'hexium HV-PCI6 Orion'
[   11.121773] cx25821: driver loaded
[   11.122395] pps pps0: new PPS source ktimer
[   11.122832] pps pps0: ktimer PPS source registered
[   11.123488] Driver for 1-wire Dallas network protocol.
[   11.124169] w1_f0d_init()
[   11.143260] f71882fg: Not a Fintek device
[   11.143701] f71882fg: Not a Fintek device
[   11.197270] pc87360: PC8736x not detected, module not inserted
[   11.197920] sch56xx_common: Unsupported device id: 0xff
[   11.198485] sch56xx_common: Unsupported device id: 0xff
[   11.203363] advantechwdt: WDT driver for Advantech single board computer initialising
[   11.204468] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   11.205122] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   11.205711] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   11.206365] ib700wdt: WDT driver for IB700 single board computer initialising
[   11.207254] ib700wdt: START method I/O 443 is not available
[   11.207843] ib700wdt: probe of ib700wdt failed with error -5
[   11.208559] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   11.209397] wafer5823wdt: I/O address 0x0443 already in use
[   11.216207] watchdog: i6300ESB timer: cannot register miscdev on minor=130 (err=-16).
[   11.217004] watchdog: i6300ESB timer: a legacy watchdog module is probably present.
[   11.219031] i6300ESB timer 0000:00:04.0: initialized (0x(____ptrval____)). heartbeat=30 sec (nowayout=0)
[   11.222586] watchdog: i6300ESB timer: cannot register miscdev on minor=130 (err=-16).
[   11.230447] watchdog: i6300ESB timer: a legacy watchdog module is probably present.
[   11.232265] i6300ESB timer 0000:00:04.0: initialized (0x(____ptrval____)). heartbeat=30 sec (nowayout=0)
[   11.234331] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   11.235015] w83877f_wdt: I/O address 0x0443 already in use
[   11.237636] w83977f_wdt: driver v1.00
[   11.238026] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   11.239928] leds_ss4200: no LED devices found
[   11.241818] ashmem: initialized
[   11.244372] axis-fifo driver loaded with parameters read_timeout = 1000, write_timeout = 1000
[   11.248607] Intel(R) PCI-E Non-Transparent Bridge Driver 2.0
[   11.250077] gnss: GNSS driver registered with major 237
[   11.250853] netem: version 1.3
[   11.251400] NET: Registered protocol family 10
[   11.263586] Segment Routing with IPv6
[   11.264525] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[   11.265757] NET: Registered protocol family 17
[   11.266340] NET: Registered protocol family 15
[   11.266818] NET: Registered protocol family 5
[   11.267428] NET: Registered protocol family 9
[   11.267907] X25: Linux Version 0.2
[   11.268315] can: controller area network core (rev 20170425 abi 9)
[   11.268962] NET: Registered protocol family 29
[   11.269471] can: broadcast manager protocol (rev 20170425 t)
[   11.270073] lec:lane_module_init: lec.c: initialized
[   11.288792] NET: Registered protocol family 35
[   11.294465] 9pnet: Installing 9P2000 support
[   11.295017] NET: Registered protocol family 37
[   11.295517] start plist test
[   11.297612] end plist test
[   11.298161] ... APIC ID:      00000000 (0)
[   11.298607] ... APIC VERSION: 01050014
[   11.298996] 0000000000000000000000000000000000000000000000000000000000000000
[   11.299151] 0000000000000000000000000000000000000000000000000000000000000000
[   11.301160] number of MP IRQ sources: 15.
[   11.301595] number of IO-APIC #0 registers: 24.
[   11.302049] testing the IO APIC.......................
[   11.302595] IO APIC #0......
[   11.302896] .... register #00: 00000000
[   11.303298] .......    : physical APIC id: 00
[   11.303737] .......    : Delivery Type: 0
[   11.304172] .......    : LTS          : 0
[   11.304591] .... register #01: 00170011
[   11.304992] .......     : max redirection entries: 17
[   11.305527] .......     : PRQ implemented: 0
[   11.305973] .......     : IO APIC version: 11
[   11.306440] .... register #02: 00000000
[   11.306844] .......     : arbitration: 00
[   11.307278] .... IRQ redirection table:
[   11.307680] IOAPIC 0:
[   11.307936]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.308760]  pin01, enabled , edge , high, V(22), IRR(0), S(0), logical , D(02), M(0)
[   11.309593]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(01), M(0)
[   11.310455]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.311284]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.312064]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.312853]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.313677]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.314549]  pin08, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.315377]  pin09, enabled , level, high, V(21), IRR(0), S(0), logical , D(02), M(0)
[   11.316204]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.317015]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.317838]  pin0c, enabled , edge , high, V(21), IRR(0), S(0), logical , D(01), M(0)
[   11.318695]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.319517]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.320316]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.321102]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.321908]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.331673]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.332478]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.333280]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.334092]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.334918]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.335733]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.336519] IRQ to pin mappings:
[   11.336851] IRQ0 -> 0:2
[   11.337110] IRQ1 -> 0:1
[   11.337372] IRQ3 -> 0:3
[   11.337627] IRQ4 -> 0:4
[   11.337880] IRQ5 -> 0:5
[   11.338154] IRQ6 -> 0:6
[   11.338409] IRQ7 -> 0:7
[   11.338661] IRQ8 -> 0:8
[   11.338913] IRQ9 -> 0:9
[   11.339181] IRQ10 -> 0:10
[   11.339452] IRQ11 -> 0:11
[   11.339722] IRQ12 -> 0:12
[   11.339992] IRQ13 -> 0:13
[   11.340274] IRQ14 -> 0:14
[   11.340546] IRQ15 -> 0:15
[   11.340815] .................................... done.
[   11.341730] sched_clock: Marking stable (11194197921, 147136874)->(11542219354, -200884559)
[   11.343657] registered taskstats version 1
[   11.344085] Loading compiled-in X.509 certificates
[   11.359963] Key type big_key registered
[   11.361461] Key type encrypted registered
[   11.362452]   Magic number: 7:984:34
[   11.377296] Unregister pv shared memory for cpu 0
[   11.378154] numa_remove_cpu cpu 0 node 0: mask now 1
[   11.380280] CPU 0 is now offline
[   11.381814] Freeing unused kernel image memory: 1108K
[   11.384218] Write protecting the kernel read-only data: 18432k
[   11.386099] Freeing unused kernel image memory: 2036K
[   11.386825] Freeing unused kernel image memory: 224K
[   11.387377] Run /init as init process
[   11.410667] random: init: uninitialized urandom read (12 bytes read)
Kernel tests: Boot OK!
[   11.481755] init: plymouth main process (165) killed by SEGV signal
[   11.496688] random: trinity: uninitialized urandom read (4 bytes read)
[   11.541941] init: mounted-proc main process (179) terminated with status 1
mountall: Event failed
[   11.554907] random: mountall: uninitialized urandom read (12 bytes read)
[   11.717253] init: plymouth-log main process (221) terminated with status 1
[   11.735006] udevd[230]: starting version 175
udevd[237]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
udevd[246]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00': No such file or directory
udevd[247]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80': No such file or directory
udevd[249]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[250]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[251]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00': No such file or directory
udevd[252]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0019v0000p0001e0000-e0,1,k74,ramlsfw': No such file or directory
udevd[253]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[254]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[257]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:ACPI0010:PNP0A05:': No such file or directory
udevd[258]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[259]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A03:': No such file or directory
udevd[260]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
udevd[269]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[263]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[264]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[266]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[267]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[268]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[270]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[271]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[274]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[275]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory

udevd[276]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[277]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[317]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[318]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0700:': No such file or directory
udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[319]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0B00:': No such file or directory
udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0400:': No such file or directory
udevd[320]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0F13:': No such file or directory
udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0303:': No such file or directory
udevd[321]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
udevd[322]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:pcspkr': No such file or directory
udevd[324]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:platform-framebuffer': No such file or directory
[   12.228622] raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff
[   12.231474] page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
[   12.232135] ------------[ cut here ]------------
[   12.232649] kernel BUG at include/linux/mm.h:1020!
[   12.258115] invalid opcode: 0000 [#1] PREEMPT SMP PTI
[   12.258668] CPU: 1 PID: 236 Comm: udevd Not tainted 5.0.0-rc4-00150-gb523ab1 #1
[   12.259403] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   12.260241] RIP: 0010:is_mem_section_removable+0x24c/0x2c0
[   12.260800] Code: 74 31 48 81 c3 00 70 00 00 49 39 dc 76 4e 48 8b 03 48 83 f8 ff 0f 85 b6 fe ff ff 48 c7 c6 c0 99 0b 82 48 89 df e8 a4 51 fd ff <0f> 0b 5b 31 c0 5d 41 5c c3 48 8b 4b 28 8d 41 f7 83 f8 01 77 c3 b8
[   12.262648] RSP: 0018:ffff88801fa1fd10 EFLAGS: 00010286
[   12.263167] RAX: 0000000000000034 RBX: ffff88801e5c0000 RCX: 0000000000000000
[   12.263899] RDX: 0000000000000000 RSI: ffffffff82170e46 RDI: 0000000000000001
[   12.264625] RBP: 6db6db6db6db6db7 R08: ffff88801fa188e8 R09: 0000000092e6ea50
[   12.265356] R10: ffff88801fa1fcf8 R11: 0000000000000000 R12: ffff88801e640000
[   12.266051] R13: 0000000000000001 R14: ffff88801f123108 R15: 0000000000000001
[   12.266753] FS:  00007f1c895f17c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   12.267547] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   12.268127] CR2: 00007f1c895f6000 CR3: 000000001fa3e000 CR4: 00000000000006a0
[   12.268850] Call Trace:
[   12.269154]  removable_show+0x87/0xa0
[   12.269605]  dev_attr_show+0x25/0x60
[   12.269966]  sysfs_kf_seq_show+0xba/0x110
[   12.270410]  seq_read+0x196/0x3f0
[   12.270745]  __vfs_read+0x34/0x180
[   12.271088]  ? lock_acquire+0xb6/0x1e0
[   12.271492]  vfs_read+0xa0/0x150
[   12.271830]  ksys_read+0x44/0xb0
[   12.272219]  ? do_syscall_64+0x1f/0x4a0
[   12.272617]  do_syscall_64+0x5e/0x4a0
[   12.272999]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   12.273527]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   12.274045] RIP: 0033:0x7f1c88cd80a0
[   12.279480] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
[   12.281358] RSP: 002b:00007ffda1195ab8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   12.282127] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f1c88cd80a0
[   12.282873] RDX: 0000000000001000 RSI: 00007ffda1195b58 RDI: 0000000000000005
[   12.283618] RBP: 0000557828b89ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
[   12.284393] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
[   12.285099] R13: 0000557828b880f0 R14: 0000000000000000 R15: 00007ffda119b908
[   12.285822] Modules linked in:

udevd[323]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[325]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv serio:ty01pr00id00ex00': No such file or directory
udevd[326]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv dmi:bvnSeaBIOS:bvr1.10.2-1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.8:cvnQEMU:ct1:cvrpc-i440fx-2.8:': No such file or directory
[   12.359849] ---[ end trace 2746975167fc359a ]---
[   12.362775] RIP: 0010:is_mem_section_removable+0x24c/0x2c0
[   12.365182] Code: 74 31 48 81 c3 00 70 00 00 49 39 dc 76 4e 48 8b 03 48 83 f8 ff 0f 85 b6 fe ff ff 48 c7 c6 c0 99 0b 82 48 89 df e8 a4 51 fd ff <0f> 0b 5b 31 c0 5d 41 5c c3 48 8b 4b 28 8d 41 f7 83 f8 01 77 c3 b8
[   12.426632] RSP: 0018:ffff88801fa1fd10 EFLAGS: 00010286
[   12.427244] RAX: 0000000000000034 RBX: ffff88801e5c0000 RCX: 0000000000000000
[   12.427946] RDX: 0000000000000000 RSI: ffffffff82170e46 RDI: 0000000000000001
[   12.428926] RBP: 6db6db6db6db6db7 R08: ffff88801fa188e8 R09: 0000000092e6ea50
[   12.438272] R10: ffff88801fa1fcf8 R11: 0000000000000000 R12: ffff88801e640000
[   12.439013] R13: 0000000000000001 R14: ffff88801f123108 R15: 0000000000000001
[   12.439798] FS:  00007f1c895f17c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   12.440640] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   12.441248] CR2: 00007fc1a3be3280 CR3: 000000001fa3e000 CR4: 00000000000006a0
[   12.441947] Kernel panic - not syncing: Fatal exception
[   12.442518] Kernel Offset: disabled

Elapsed time: 20

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd /osimage/quantal/quantal-trinity-x86_64.cgz
	-m 512
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13
	BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1
	drbd.minor_count=8
	rcuperf.shutdown=0
)

"${kvm[@]}" -append "${append[*]}"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18  8:47     ` Rong Chen
  0 siblings, 0 replies; 44+ messages in thread
From: Rong Chen @ 2019-02-18  8:47 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 158704 bytes --]


On 2/18/19 3:08 PM, Michal Hocko wrote:
> On Mon 18-02-19 13:28:23, kernel test robot wrote:
>> Greetings,
>>
>> 0day kernel testing robot got the below dmesg and the first bad commit is
>>
>> https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git master
>>
>> commit efad4e475c312456edb3c789d0996d12ed744c13
>> Author:     Michal Hocko <mhocko@suse.com>
>> AuthorDate: Fri Feb 1 14:20:34 2019 -0800
>> Commit:     Linus Torvalds <torvalds@linux-foundation.org>
>> CommitDate: Fri Feb 1 15:46:23 2019 -0800
>>
>>      mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>>      
>>      Patch series "mm, memory_hotplug: fix uninitialized pages fallouts", v2.
>>      
>>      Mikhail Zaslonko has posted fixes for the two bugs quite some time ago
>>      [1].  I have pushed back on those fixes because I believed that it is
>>      much better to plug the problem at the initialization time rather than
>>      play whack-a-mole all over the hotplug code and find all the places
>>      which expect the full memory section to be initialized.
>>      
>>      We have ended up with commit 2830bf6f05fb ("mm, memory_hotplug:
>>      initialize struct pages for the full memory section") merged and cause a
>>      regression [2][3].  The reason is that there might be memory layouts
>>      when two NUMA nodes share the same memory section so the merged fix is
>>      simply incorrect.
>>      
>>      In order to plug this hole we really have to be zone range aware in
>>      those handlers.  I have split up the original patch into two.  One is
>>      unchanged (patch 2) and I took a different approach for `removable'
>>      crash.
>>      
>>      [1] http://lkml.kernel.org/r/20181105150401.97287-2-zaslonko(a)linux.ibm.com
>>      [2] https://bugzilla.redhat.com/show_bug.cgi?id=1666948
>>      [3] http://lkml.kernel.org/r/20190125163938.GA20411(a)dhcp22.suse.cz
>>      
>>      This patch (of 2):
>>      
>>      Mikhail has reported the following VM_BUG_ON triggered when reading sysfs
>>      removable state of a memory block:
>>      
>>       page:000003d08300c000 is uninitialized and poisoned
>>       page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
>>       Call Trace:
>>         is_mem_section_removable+0xb4/0x190
>>         show_mem_removable+0x9a/0xd8
>>         dev_attr_show+0x34/0x70
>>         sysfs_kf_seq_show+0xc8/0x148
>>         seq_read+0x204/0x480
>>         __vfs_read+0x32/0x178
>>         vfs_read+0x82/0x138
>>         ksys_read+0x5a/0xb0
>>         system_call+0xdc/0x2d8
>>       Last Breaking-Event-Address:
>>         is_mem_section_removable+0xb4/0x190
>>       Kernel panic - not syncing: Fatal exception: panic_on_oops
>>      
>>      The reason is that the memory block spans the zone boundary and we are
>>      stumbling over an unitialized struct page.  Fix this by enforcing zone
>>      range in is_mem_section_removable so that we never run away from a zone.
>>      
>>      Link: http://lkml.kernel.org/r/20190128144506.15603-2-mhocko(a)kernel.org
>>      Signed-off-by: Michal Hocko <mhocko@suse.com>
>>      Reported-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
>>      Debugged-by: Mikhail Zaslonko <zaslonko@linux.ibm.com>
>>      Tested-by: Gerald Schaefer <gerald.schaefer@de.ibm.com>
>>      Tested-by: Mikhail Gavrilov <mikhail.v.gavrilov@gmail.com>
>>      Reviewed-by: Oscar Salvador <osalvador@suse.de>
>>      Cc: Pavel Tatashin <pasha.tatashin@soleen.com>
>>      Cc: Heiko Carstens <heiko.carstens@de.ibm.com>
>>      Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>
>>      Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
>>      Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
>>
>> 9bcdeb51bd  oom, oom_reaper: do not enqueue same task twice
>> efad4e475c  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>> f17b5f06cb  Linux 5.0-rc4
>> 7a92eb7cc1  Add linux-next specific files for 20190215
>> +-----------------------------------------------------+------------+------------+----------+---------------+
>> |                                                     | 9bcdeb51bd | efad4e475c | v5.0-rc4 | next-20190215 |
>> +-----------------------------------------------------+------------+------------+----------+---------------+
>> | boot_successes                                      | 31         | 2          | 21       | 0             |
>> | boot_failures                                       | 0          | 11         | 6        | 10            |
>> | Oops:#[##]                                          | 0          | 11         |          |               |
>> | RIP:page_mapping                                    | 0          | 11         |          |               |
>> | WARNING:at_kernel/locking/lockdep.c:#lock_downgrade | 0          | 3          |          |               |
>> | RIP:lock_downgrade                                  | 0          | 3          |          |               |
>> | Kernel_panic-not_syncing:Fatal_exception            | 0          | 11         | 0        | 10            |
>> | BUG:unable_to_handle_kernel                         | 0          | 6          |          |               |
>> | BUG:kernel_in_stage                                 | 0          | 0          | 6        |               |
>> | kernel_BUG_at_include/linux/mm.h                    | 0          | 0          | 0        | 10            |
>> | invalid_opcode:#[##]                                | 0          | 0          | 0        | 10            |
>> | RIP:is_mem_section_removable                        | 0          | 0          | 0        | 10            |
>> +-----------------------------------------------------+------------+------------+----------+---------------+
>>
>> udevd[311]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
>> udevd[312]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
>> udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
>> udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
>> [   40.305212] PGD 0 P4D 0
>> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
>> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
>> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
>> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
>> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
>> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
>> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
>> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
>> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
>> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
>> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
>> [   40.426951] Call Trace:
>> [   40.429843]  __dump_page+0x14/0x2c0
>> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> This looks like we are stumbling over an unitialized struct page again.
> Something this patch should prevent from. Could you try to apply [1]
> which will make __dump_page more robust so that we do not blow up there
> and give some more details in return.


Hi Hocko,

I have applied [1] and attached the dmesg file.


>
> Btw. is this reproducible all the time? I will have a look at the memory
> layout later today.


yes, it's reproducible all the time.

Best Regards,
Rong Chen


>
> [1] http://lkml.kernel.org/r/dbbcd36ca1f045ec81f49c7657928a1cdf24872b.1550065120.git.robin.murphy(a)arm.com
>> [   40.439327]  removable_show+0x87/0xa0
>> [   40.443613]  dev_attr_show+0x25/0x60
>> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
>> [   40.452363]  seq_read+0x196/0x3f0
>> [   40.456282]  __vfs_read+0x34/0x180
>> [   40.460233]  ? lock_acquire+0xb6/0x1e0
>> [   40.464610]  vfs_read+0xa0/0x150
>> [   40.468372]  ksys_read+0x44/0xb0
>> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
>> [   40.476593]  do_syscall_64+0x5e/0x4a0
>> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
>> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
>> [   40.491961] RIP: 0033:0x7fb2070680a0
>> [   40.496078] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
>> [   40.517047] RSP: 002b:00007ffeee09f0b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
>> [   40.525660] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fb2070680a0
>> [   40.533780] RDX: 0000000000001000 RSI: 00007ffeee09f158 RDI: 0000000000000005
>> [   40.541853] RBP: 000056092c0f0ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
>> [   40.549930] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
>> [   40.557982] R13: 000056092c0ef7a0 R14: 0000000000000000 R15: 00007ffeee0a4f08
>> [   40.566089] Modules linked in:
>> [   40.569651] CR2: 0000000000000006
>>
>> udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
>> [   40.609875] WARNING: CPU: 1 PID: 235 at kernel/locking/lockdep.c:3553 lock_downgrade+0x167/0x1b0
>> [   40.626045] Modules linked in:
>> [   40.629632] CPU: 1 PID: 235 Comm: udevd Tainted: G      D           5.0.0-rc4-00149-gefad4e4 #1
>> [   40.639486] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   40.648956] RIP: 0010:lock_downgrade+0x167/0x1b0
>> [   40.654231] Code: c9 75 a9 48 c7 c6 c7 08 0c 82 48 c7 c7 58 f9 0a 82 e8 dd e6 fa ff 0f 0b eb 92 48 c7 c7 eb 08 0c 82 48 89 04 24 e8 c9 e6 fa ff <0f> 0b 8b 54 24 0c 48 8b 04 24 e9 2e ff ff ff e8 e5 fb 1e 00 85 c0
>> [   40.675231] RSP: 0018:ffff88801fa13de8 EFLAGS: 00010096
>> [   40.681229] RAX: 0000000000000017 RBX: ffff88801fa0c000 RCX: 0000000000000000
>> [   40.689326] RDX: ffffffff811285f4 RSI: 0000000000000001 RDI: ffffffff81128610
>> [   40.697401] RBP: ffff88801f93e0f8 R08: 0000000000000000 R09: 6572206120676e69
>> [   40.705498] R10: ffff88801fa13e08 R11: 6b636f6c20646165 R12: 0000000000000246
>> [   40.713630] R13: ffffffff812145c1 R14: 0000000000000001 R15: ffff88801f16a1d0
>> [   40.721734] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>> [   40.730878] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   40.737418] CR2: 0000000000fa8000 CR3: 000000001fa0e000 CR4: 00000000000006a0
>> [   40.745516] Call Trace:
>> [   40.748404]  downgrade_write+0x12/0x80
>> [   40.752748]  __do_munmap+0x3f1/0x430
>> [   40.756926]  __vm_munmap+0x5d/0x90
>> [   40.760854]  __x64_sys_munmap+0x25/0x30
>> [   40.765257]  do_syscall_64+0x5e/0x4a0
>> [   40.769566]  ? trace_hardirqs_off_thunk+0x1a/0x1c
>> [   40.774950]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
>> [   40.780753] RIP: 0033:0x7fb207071897
>> [   40.784895] Code: f0 ff ff 73 01 c3 48 8b 0d a6 75 2c 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 b8 0b 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 79 75 2c 00 31 d2 48 29 c2 64
>> [   40.806706] RSP: 002b:00007ffeee09c9e8 EFLAGS: 00000206 ORIG_RAX: 000000000000000b
>> [   40.816041] RAX: ffffffffffffffda RBX: 000056092c0e9720 RCX: 00007fb207071897
>> [   40.824406] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 00007fb207986000
>> [   40.832697] RBP: 0000000000000000 R08: 00007fb2079817c0 R09: 00000000ffffffff
>> [   40.840871] R10: 0000000000000022 R11: 0000000000000206 R12: 0000000000000000
>> [   40.848911] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffeee09ca6e
>> [   40.857009] irq event stamp: 8258
>> [   40.860875] hardirqs last  enabled at (8257): [<ffffffff8191b0cb>] preempt_schedule_irq+0x3b/0x90
>> [   40.870941] hardirqs last disabled at (8258): [<ffffffff8191a2a9>] __schedule+0x99/0x9e0
>> [   40.880106] softirqs last  enabled at (8256): [<ffffffff81c003f4>] __do_softirq+0x3f4/0x4c1
>> [   40.889506] softirqs last disabled at (8249): [<ffffffff810d108d>] irq_exit+0xdd/0xf0
>> [   40.898329] ---[ end trace 0f9a24fdf9c73c71 ]---
>>
>>
>>                                                            # HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD
>> git bisect start 5bb0643c4108bb06d8766b4bd48d20215deef4af f17b5f06cb92ef2250513a1e154c47b78df07d40 --
>> git bisect  bad 8e26062e1c829f1656e91461f95a7b83bda16ffd  # 02:34  B      0    10   25   0  Merge 'tip/ras/core' into devel-hourly-2019021719
>> git bisect  bad 39b94eff9f252bd7b6f2dfe716f6b5dd894ada6f  # 02:49  B      0     4   19   0  Merge 'sunxi/sunxi/h3-h5-for-5.1' into devel-hourly-2019021719
>> git bisect  bad cce96fc008ac0e3a5f96280557b02dcb83e70eee  # 03:02  B      0    10   25   0  Merge 'linux-review/Gustavo-A-R-Silva/igc-Use-struct_size-helper/20190208-163630' into devel-hourly-2019021719
>> git bisect  bad 544d67be09fcf4054db60b0b2b6fcb7386c095fe  # 03:13  B      0     7   22   0  Merge 'linux-review/Noralf-Tr-nnes/drm-drv-Rework-drm_dev_unplug-was-Remove-drm_dev_unplug/20190208-223952' into devel-hourly-2019021719
>> git bisect good 6dfcfd278beadb8857b94c0382348625943044be  # 03:25  G     11     0    0   0  Merge 'linux-review/Qing-Xia/staging-android-ion-fix-sys-heap-pool-s-gfp_flags/20190204-124705' into devel-hourly-2019021719
>> git bisect  bad 238358184e8bfb7c34701fc858f93400ffd8207d  # 03:35  B      0    10   25   0  Merge 'linux-review/Colin-King-via-dri-devel/video-fbdev-savage-fix-indentation-issue/20190212-234031' into devel-hourly-2019021719
>> git bisect good 8833753cc966fbe02ec9dadcd73601f23da7dc2d  # 03:44  G     10     0    0   0  Merge 'linux-review/Kamalesh-Babulal/static_keys-txt-Fix-trivial-spelling-mistake/20190204-230620' into devel-hourly-2019021719
>> git bisect  bad efcb5c0b0e4e5bd29320ef5d7ef3e0654c182abf  # 03:52  B      0     8   23   0  Merge 'net/master' into devel-hourly-2019021719
>> git bisect good 9312d5340da6a6018c851d03107ae24ef1a7ccb5  # 04:08  G     11     0    0   0  Merge 'linux-review/Yuri-Benditovich/virtio_net-Introduce-extended-RSC-feature/20190204-114604' into devel-hourly-2019021719
>> git bisect  bad 680905431b9de8c7224b15b76b1826a1481cfeaf  # 04:18  B      0     9   24   0  Merge tag 'char-misc-5.0-rc6' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc
>> git bisect  bad b9de6efed25cb713c1648e71302f4af83bd14ee6  # 04:31  B      0    11   26   0  Merge branch 'akpm' (patches from Andrew)
>> git bisect good 44e56f325b7d63e8a53008956ce7b28e4272a599  # 04:39  G     11     0    0   0  Merge tag 'pci-v5.0-fixes-3' of git://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci
>> git bisect good a8e911d13540487942d53137c156bd7707f66e5d  # 04:50  G     10     0    0   0  x86_64: increase stack size for KASAN_EXTRA
>> git bisect good cd984a5be21549273a3f13b52a8b7b84097b32a7  # 05:01  G     11     0    0   0  Merge tag 'xtensa-20190201' of git://github.com/jcmvbkbc/linux-xtensa
>> git bisect  bad db7ddeab3ce5d64c9696e70d61f45ea9909cd196  # 05:10  B      0     7   22   0  lib/test_kmod.c: potential double free in error handling
>> git bisect  bad 24feb47c5fa5b825efb0151f28906dfdad027e61  # 05:20  B      0     4   19   0  mm, memory_hotplug: test_pages_in_a_zone do not pass the end of zone
>> git bisect good 80409c65e2c6cd1540045ee01fc55e50d95e0983  # 05:50  G     11     0    1   1  mm: migrate: make buffer_migrate_page_norefs() actually succeed
>> git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:03  B      0     3   18   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>> git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:25  G     11     0    0   0  oom, oom_reaper: do not enqueue same task twice
>> # first bad commit: [efad4e475c312456edb3c789d0996d12ed744c13] mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>> git bisect good 9bcdeb51bd7d2ae9fe65ea4d60643d2aeef5bfe3  # 06:29  G     31     0    0   0  oom, oom_reaper: do not enqueue same task twice
>> # extra tests with debug options
>> git bisect  bad efad4e475c312456edb3c789d0996d12ed744c13  # 06:50  B      0     2   17   0  mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone
>> # extra tests on HEAD of linux-devel/devel-hourly-2019021719
>> git bisect  bad 5bb0643c4108bb06d8766b4bd48d20215deef4af  # 06:55  B      0    12   31   1  0day head guard for 'devel-hourly-2019021719'
>> # extra tests on tree/branch linus/master
>> git bisect good f17b5f06cb92ef2250513a1e154c47b78df07d40  # 06:56  G     10     0    0   6  Linux 5.0-rc4
>> # extra tests with first bad commit reverted
>> git bisect good cc8685c9af14503b93c6aca3330789384fcb62ac  # 07:25  G     10     0    0   0  Revert "mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone"
>> # extra tests on tree/branch linux-next/master
>> git bisect  bad 7a92eb7cc1dc4c63e3a2fa9ab8e3c1049f199249  # 07:50  B      0    10   25   0  Add linux-next specific files for 20190215
>>
>> ---
>> 0-DAY kernel test infrastructure                Open Source Technology Center
>> https://lists.01.org/pipermail/lkp                          Intel Corporation
>
>> #!/bin/bash
>>
>> kernel=$1
>> initrd=quantal-trinity-x86_64.cgz
>>
>> wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/quantal/$initrd
>>
>> kvm=(
>> 	qemu-system-x86_64
>> 	-enable-kvm
>> 	-cpu kvm64
>> 	-kernel $kernel
>> 	-initrd $initrd
>> 	-m 512
>> 	-smp 2
>> 	-device e1000,netdev=net0
>> 	-netdev user,id=net0
>> 	-boot order=nc
>> 	-no-reboot
>> 	-watchdog i6300esb
>> 	-watchdog-action debug
>> 	-rtc base=localtime
>> 	-serial stdio
>> 	-display none
>> 	-monitor null
>> )
>>
>> append=(
>> 	root=/dev/ram0
>> 	hung_task_panic=1
>> 	debug
>> 	apic=debug
>> 	sysrq_always_enabled
>> 	rcupdate.rcu_cpu_stall_timeout=100
>> 	net.ifnames=0
>> 	printk.devkmsg=on
>> 	panic=-1
>> 	softlockup_panic=1
>> 	nmi_watchdog=panic
>> 	oops=panic
>> 	load_ramdisk=2
>> 	prompt_ramdisk=0
>> 	drbd.minor_count=8
>> 	systemd.log_level=err
>> 	ignore_loglevel
>> 	console=tty0
>> 	earlyprintk=ttyS0,115200
>> 	console=ttyS0,115200
>> 	vga=normal
>> 	rw
>> 	drbd.minor_count=8
>> 	rcuperf.shutdown=0
>> )
>>
>> "${kvm[@]}" -append "${append[*]}"
>> #
>> # Automatically generated file; DO NOT EDIT.
>> # Linux/x86_64 5.0.0-rc4 Kernel Configuration
>> #
>>
>> #
>> # Compiler: gcc-6 (Debian 6.5.0-2) 6.5.0 20181026
>> #
>> CONFIG_CC_IS_GCC=y
>> CONFIG_GCC_VERSION=60500
>> CONFIG_CLANG_VERSION=0
>> CONFIG_CC_HAS_ASM_GOTO=y
>> CONFIG_CONSTRUCTORS=y
>> CONFIG_IRQ_WORK=y
>> CONFIG_BUILDTIME_EXTABLE_SORT=y
>> CONFIG_THREAD_INFO_IN_TASK=y
>>
>> #
>> # General setup
>> #
>> CONFIG_INIT_ENV_ARG_LIMIT=32
>> # CONFIG_COMPILE_TEST is not set
>> CONFIG_LOCALVERSION=""
>> CONFIG_LOCALVERSION_AUTO=y
>> CONFIG_BUILD_SALT=""
>> CONFIG_HAVE_KERNEL_GZIP=y
>> CONFIG_HAVE_KERNEL_BZIP2=y
>> CONFIG_HAVE_KERNEL_LZMA=y
>> CONFIG_HAVE_KERNEL_XZ=y
>> CONFIG_HAVE_KERNEL_LZO=y
>> CONFIG_HAVE_KERNEL_LZ4=y
>> # CONFIG_KERNEL_GZIP is not set
>> CONFIG_KERNEL_BZIP2=y
>> # CONFIG_KERNEL_LZMA is not set
>> # CONFIG_KERNEL_XZ is not set
>> # CONFIG_KERNEL_LZO is not set
>> # CONFIG_KERNEL_LZ4 is not set
>> CONFIG_DEFAULT_HOSTNAME="(none)"
>> # CONFIG_SYSVIPC is not set
>> # CONFIG_POSIX_MQUEUE is not set
>> # CONFIG_CROSS_MEMORY_ATTACH is not set
>> # CONFIG_USELIB is not set
>> CONFIG_AUDIT=y
>> CONFIG_HAVE_ARCH_AUDITSYSCALL=y
>> CONFIG_AUDITSYSCALL=y
>>
>> #
>> # IRQ subsystem
>> #
>> CONFIG_GENERIC_IRQ_PROBE=y
>> CONFIG_GENERIC_IRQ_SHOW=y
>> CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
>> CONFIG_GENERIC_PENDING_IRQ=y
>> CONFIG_GENERIC_IRQ_MIGRATION=y
>> CONFIG_GENERIC_IRQ_CHIP=y
>> CONFIG_IRQ_DOMAIN=y
>> CONFIG_IRQ_SIM=y
>> CONFIG_IRQ_DOMAIN_HIERARCHY=y
>> CONFIG_GENERIC_MSI_IRQ=y
>> CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
>> CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
>> CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
>> CONFIG_IRQ_FORCED_THREADING=y
>> CONFIG_SPARSE_IRQ=y
>> # CONFIG_GENERIC_IRQ_DEBUGFS is not set
>> CONFIG_CLOCKSOURCE_WATCHDOG=y
>> CONFIG_ARCH_CLOCKSOURCE_DATA=y
>> CONFIG_ARCH_CLOCKSOURCE_INIT=y
>> CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
>> CONFIG_GENERIC_TIME_VSYSCALL=y
>> CONFIG_GENERIC_CLOCKEVENTS=y
>> CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
>> CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
>> CONFIG_GENERIC_CMOS_UPDATE=y
>>
>> #
>> # Timers subsystem
>> #
>> CONFIG_TICK_ONESHOT=y
>> CONFIG_NO_HZ_COMMON=y
>> # CONFIG_HZ_PERIODIC is not set
>> # CONFIG_NO_HZ_IDLE is not set
>> CONFIG_NO_HZ_FULL=y
>> # CONFIG_NO_HZ is not set
>> # CONFIG_HIGH_RES_TIMERS is not set
>> # CONFIG_PREEMPT_NONE is not set
>> # CONFIG_PREEMPT_VOLUNTARY is not set
>> CONFIG_PREEMPT=y
>> CONFIG_PREEMPT_COUNT=y
>>
>> #
>> # CPU/Task time and stats accounting
>> #
>> CONFIG_VIRT_CPU_ACCOUNTING=y
>> CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
>> # CONFIG_IRQ_TIME_ACCOUNTING is not set
>> # CONFIG_BSD_PROCESS_ACCT is not set
>> CONFIG_TASKSTATS=y
>> CONFIG_TASK_DELAY_ACCT=y
>> CONFIG_TASK_XACCT=y
>> # CONFIG_TASK_IO_ACCOUNTING is not set
>> # CONFIG_PSI is not set
>> CONFIG_CPU_ISOLATION=y
>>
>> #
>> # RCU Subsystem
>> #
>> CONFIG_PREEMPT_RCU=y
>> # CONFIG_RCU_EXPERT is not set
>> CONFIG_SRCU=y
>> CONFIG_TREE_SRCU=y
>> CONFIG_TASKS_RCU=y
>> CONFIG_RCU_STALL_COMMON=y
>> CONFIG_RCU_NEED_SEGCBLIST=y
>> CONFIG_CONTEXT_TRACKING=y
>> CONFIG_CONTEXT_TRACKING_FORCE=y
>> CONFIG_RCU_NOCB_CPU=y
>> CONFIG_BUILD_BIN2C=y
>> CONFIG_IKCONFIG=y
>> CONFIG_IKCONFIG_PROC=y
>> CONFIG_LOG_BUF_SHIFT=20
>> CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
>> CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
>> CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
>> CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
>> CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
>> CONFIG_ARCH_SUPPORTS_INT128=y
>> # CONFIG_NUMA_BALANCING is not set
>> CONFIG_CGROUPS=y
>> # CONFIG_MEMCG is not set
>> CONFIG_CGROUP_SCHED=y
>> # CONFIG_FAIR_GROUP_SCHED is not set
>> # CONFIG_RT_GROUP_SCHED is not set
>> # CONFIG_CGROUP_PIDS is not set
>> CONFIG_CGROUP_RDMA=y
>> CONFIG_CGROUP_FREEZER=y
>> # CONFIG_CGROUP_HUGETLB is not set
>> CONFIG_CPUSETS=y
>> CONFIG_PROC_PID_CPUSET=y
>> CONFIG_CGROUP_DEVICE=y
>> # CONFIG_CGROUP_CPUACCT is not set
>> CONFIG_CGROUP_PERF=y
>> CONFIG_CGROUP_DEBUG=y
>> CONFIG_NAMESPACES=y
>> # CONFIG_UTS_NS is not set
>> CONFIG_USER_NS=y
>> CONFIG_PID_NS=y
>> # CONFIG_NET_NS is not set
>> CONFIG_CHECKPOINT_RESTORE=y
>> # CONFIG_SCHED_AUTOGROUP is not set
>> # CONFIG_SYSFS_DEPRECATED is not set
>> # CONFIG_RELAY is not set
>> CONFIG_BLK_DEV_INITRD=y
>> CONFIG_INITRAMFS_SOURCE=""
>> CONFIG_RD_GZIP=y
>> # CONFIG_RD_BZIP2 is not set
>> # CONFIG_RD_LZMA is not set
>> CONFIG_RD_XZ=y
>> # CONFIG_RD_LZO is not set
>> # CONFIG_RD_LZ4 is not set
>> CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
>> # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
>> CONFIG_SYSCTL=y
>> CONFIG_ANON_INODES=y
>> CONFIG_SYSCTL_EXCEPTION_TRACE=y
>> CONFIG_HAVE_PCSPKR_PLATFORM=y
>> CONFIG_BPF=y
>> CONFIG_EXPERT=y
>> CONFIG_MULTIUSER=y
>> # CONFIG_SGETMASK_SYSCALL is not set
>> CONFIG_SYSFS_SYSCALL=y
>> # CONFIG_SYSCTL_SYSCALL is not set
>> CONFIG_FHANDLE=y
>> CONFIG_POSIX_TIMERS=y
>> CONFIG_PRINTK=y
>> CONFIG_PRINTK_NMI=y
>> CONFIG_BUG=y
>> CONFIG_PCSPKR_PLATFORM=y
>> # CONFIG_BASE_FULL is not set
>> CONFIG_FUTEX=y
>> CONFIG_FUTEX_PI=y
>> CONFIG_EPOLL=y
>> CONFIG_SIGNALFD=y
>> CONFIG_TIMERFD=y
>> # CONFIG_EVENTFD is not set
>> CONFIG_SHMEM=y
>> # CONFIG_AIO is not set
>> CONFIG_ADVISE_SYSCALLS=y
>> CONFIG_MEMBARRIER=y
>> CONFIG_KALLSYMS=y
>> CONFIG_KALLSYMS_ALL=y
>> CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
>> CONFIG_KALLSYMS_BASE_RELATIVE=y
>> # CONFIG_BPF_SYSCALL is not set
>> # CONFIG_USERFAULTFD is not set
>> CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
>> # CONFIG_RSEQ is not set
>> CONFIG_EMBEDDED=y
>> CONFIG_HAVE_PERF_EVENTS=y
>> CONFIG_PERF_USE_VMALLOC=y
>> # CONFIG_PC104 is not set
>>
>> #
>> # Kernel Performance Events And Counters
>> #
>> CONFIG_PERF_EVENTS=y
>> CONFIG_DEBUG_PERF_USE_VMALLOC=y
>> # CONFIG_VM_EVENT_COUNTERS is not set
>> # CONFIG_COMPAT_BRK is not set
>> # CONFIG_SLAB is not set
>> # CONFIG_SLUB is not set
>> CONFIG_SLOB=y
>> # CONFIG_SLAB_MERGE_DEFAULT is not set
>> CONFIG_PROFILING=y
>> CONFIG_TRACEPOINTS=y
>> CONFIG_64BIT=y
>> CONFIG_X86_64=y
>> CONFIG_X86=y
>> CONFIG_INSTRUCTION_DECODER=y
>> CONFIG_OUTPUT_FORMAT="elf64-x86-64"
>> CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
>> CONFIG_LOCKDEP_SUPPORT=y
>> CONFIG_STACKTRACE_SUPPORT=y
>> CONFIG_MMU=y
>> CONFIG_ARCH_MMAP_RND_BITS_MIN=28
>> CONFIG_ARCH_MMAP_RND_BITS_MAX=32
>> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
>> CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
>> CONFIG_GENERIC_BUG=y
>> CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
>> CONFIG_GENERIC_HWEIGHT=y
>> CONFIG_RWSEM_XCHGADD_ALGORITHM=y
>> CONFIG_GENERIC_CALIBRATE_DELAY=y
>> CONFIG_ARCH_HAS_CPU_RELAX=y
>> CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
>> CONFIG_ARCH_HAS_FILTER_PGPROT=y
>> CONFIG_HAVE_SETUP_PER_CPU_AREA=y
>> CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
>> CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
>> CONFIG_ARCH_HIBERNATION_POSSIBLE=y
>> CONFIG_ARCH_SUSPEND_POSSIBLE=y
>> CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
>> CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
>> CONFIG_ZONE_DMA32=y
>> CONFIG_AUDIT_ARCH=y
>> CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
>> CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
>> CONFIG_X86_64_SMP=y
>> CONFIG_ARCH_SUPPORTS_UPROBES=y
>> CONFIG_FIX_EARLYCON_MEM=y
>> CONFIG_PGTABLE_LEVELS=4
>> CONFIG_CC_HAS_SANE_STACKPROTECTOR=y
>>
>> #
>> # Processor type and features
>> #
>> # CONFIG_ZONE_DMA is not set
>> CONFIG_SMP=y
>> CONFIG_X86_FEATURE_NAMES=y
>> # CONFIG_X86_X2APIC is not set
>> CONFIG_X86_MPPARSE=y
>> # CONFIG_GOLDFISH is not set
>> CONFIG_RETPOLINE=y
>> # CONFIG_X86_RESCTRL is not set
>> # CONFIG_X86_EXTENDED_PLATFORM is not set
>> # CONFIG_X86_INTEL_LPSS is not set
>> # CONFIG_X86_AMD_PLATFORM_DEVICE is not set
>> CONFIG_IOSF_MBI=y
>> CONFIG_IOSF_MBI_DEBUG=y
>> # CONFIG_SCHED_OMIT_FRAME_POINTER is not set
>> CONFIG_HYPERVISOR_GUEST=y
>> CONFIG_PARAVIRT=y
>> # CONFIG_PARAVIRT_DEBUG is not set
>> # CONFIG_PARAVIRT_SPINLOCKS is not set
>> # CONFIG_XEN is not set
>> CONFIG_KVM_GUEST=y
>> # CONFIG_PVH is not set
>> # CONFIG_KVM_DEBUG_FS is not set
>> # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
>> CONFIG_PARAVIRT_CLOCK=y
>> # CONFIG_JAILHOUSE_GUEST is not set
>> # CONFIG_MK8 is not set
>> # CONFIG_MPSC is not set
>> # CONFIG_MCORE2 is not set
>> # CONFIG_MATOM is not set
>> CONFIG_GENERIC_CPU=y
>> CONFIG_X86_INTERNODE_CACHE_SHIFT=6
>> CONFIG_X86_L1_CACHE_SHIFT=6
>> CONFIG_X86_TSC=y
>> CONFIG_X86_CMPXCHG64=y
>> CONFIG_X86_CMOV=y
>> CONFIG_X86_MINIMUM_CPU_FAMILY=64
>> CONFIG_X86_DEBUGCTLMSR=y
>> CONFIG_PROCESSOR_SELECT=y
>> CONFIG_CPU_SUP_INTEL=y
>> # CONFIG_CPU_SUP_AMD is not set
>> # CONFIG_CPU_SUP_HYGON is not set
>> # CONFIG_CPU_SUP_CENTAUR is not set
>> CONFIG_HPET_TIMER=y
>> CONFIG_HPET_EMULATE_RTC=y
>> CONFIG_DMI=y
>> CONFIG_CALGARY_IOMMU=y
>> CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
>> # CONFIG_MAXSMP is not set
>> CONFIG_NR_CPUS_RANGE_BEGIN=2
>> CONFIG_NR_CPUS_RANGE_END=512
>> CONFIG_NR_CPUS_DEFAULT=64
>> CONFIG_NR_CPUS=64
>> CONFIG_SCHED_SMT=y
>> # CONFIG_SCHED_MC is not set
>> CONFIG_X86_LOCAL_APIC=y
>> CONFIG_X86_IO_APIC=y
>> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
>> # CONFIG_X86_MCE is not set
>>
>> #
>> # Performance monitoring
>> #
>> CONFIG_PERF_EVENTS_INTEL_UNCORE=y
>> CONFIG_PERF_EVENTS_INTEL_RAPL=y
>> CONFIG_PERF_EVENTS_INTEL_CSTATE=m
>> CONFIG_X86_VSYSCALL_EMULATION=y
>> CONFIG_I8K=m
>> CONFIG_MICROCODE=y
>> CONFIG_MICROCODE_INTEL=y
>> # CONFIG_MICROCODE_AMD is not set
>> CONFIG_MICROCODE_OLD_INTERFACE=y
>> # CONFIG_X86_MSR is not set
>> CONFIG_X86_CPUID=m
>> # CONFIG_X86_5LEVEL is not set
>> CONFIG_X86_CPA_STATISTICS=y
>> CONFIG_ARCH_HAS_MEM_ENCRYPT=y
>> CONFIG_NUMA=y
>> CONFIG_AMD_NUMA=y
>> CONFIG_X86_64_ACPI_NUMA=y
>> CONFIG_NODES_SPAN_OTHER_NODES=y
>> # CONFIG_NUMA_EMU is not set
>> CONFIG_NODES_SHIFT=6
>> CONFIG_ARCH_SPARSEMEM_ENABLE=y
>> CONFIG_ARCH_SPARSEMEM_DEFAULT=y
>> CONFIG_ARCH_SELECT_MEMORY_MODEL=y
>> # CONFIG_ARCH_MEMORY_PROBE is not set
>> CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
>> CONFIG_X86_CHECK_BIOS_CORRUPTION=y
>> CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
>> CONFIG_X86_RESERVE_LOW=64
>> # CONFIG_MTRR is not set
>> # CONFIG_ARCH_RANDOM is not set
>> CONFIG_X86_SMAP=y
>> # CONFIG_X86_INTEL_UMIP is not set
>> CONFIG_X86_INTEL_MPX=y
>> CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
>> # CONFIG_EFI is not set
>> CONFIG_SECCOMP=y
>> # CONFIG_HZ_100 is not set
>> # CONFIG_HZ_250 is not set
>> # CONFIG_HZ_300 is not set
>> CONFIG_HZ_1000=y
>> CONFIG_HZ=1000
>> CONFIG_KEXEC=y
>> # CONFIG_KEXEC_FILE is not set
>> CONFIG_CRASH_DUMP=y
>> CONFIG_PHYSICAL_START=0x1000000
>> # CONFIG_RELOCATABLE is not set
>> CONFIG_PHYSICAL_ALIGN=0x200000
>> CONFIG_HOTPLUG_CPU=y
>> CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
>> CONFIG_DEBUG_HOTPLUG_CPU0=y
>> CONFIG_LEGACY_VSYSCALL_EMULATE=y
>> # CONFIG_LEGACY_VSYSCALL_NONE is not set
>> # CONFIG_CMDLINE_BOOL is not set
>> # CONFIG_MODIFY_LDT_SYSCALL is not set
>> CONFIG_HAVE_LIVEPATCH=y
>> CONFIG_ARCH_HAS_ADD_PAGES=y
>> CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
>> CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
>> CONFIG_USE_PERCPU_NUMA_NODE_ID=y
>> CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
>> CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
>>
>> #
>> # Power management and ACPI options
>> #
>> CONFIG_SUSPEND=y
>> CONFIG_SUSPEND_FREEZER=y
>> # CONFIG_SUSPEND_SKIP_SYNC is not set
>> CONFIG_PM_SLEEP=y
>> CONFIG_PM_SLEEP_SMP=y
>> # CONFIG_PM_AUTOSLEEP is not set
>> CONFIG_PM_WAKELOCKS=y
>> CONFIG_PM_WAKELOCKS_LIMIT=100
>> CONFIG_PM_WAKELOCKS_GC=y
>> CONFIG_PM=y
>> CONFIG_PM_DEBUG=y
>> CONFIG_PM_ADVANCED_DEBUG=y
>> CONFIG_PM_TEST_SUSPEND=y
>> CONFIG_PM_SLEEP_DEBUG=y
>> CONFIG_PM_TRACE=y
>> CONFIG_PM_TRACE_RTC=y
>> CONFIG_PM_CLK=y
>> CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
>> CONFIG_ARCH_SUPPORTS_ACPI=y
>> CONFIG_ACPI=y
>> CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
>> CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
>> CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
>> # CONFIG_ACPI_DEBUGGER is not set
>> CONFIG_ACPI_SPCR_TABLE=y
>> CONFIG_ACPI_LPIT=y
>> CONFIG_ACPI_SLEEP=y
>> # CONFIG_ACPI_PROCFS_POWER is not set
>> CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
>> # CONFIG_ACPI_EC_DEBUGFS is not set
>> CONFIG_ACPI_AC=y
>> CONFIG_ACPI_BATTERY=y
>> CONFIG_ACPI_BUTTON=y
>> # CONFIG_ACPI_VIDEO is not set
>> CONFIG_ACPI_FAN=y
>> # CONFIG_ACPI_TAD is not set
>> # CONFIG_ACPI_DOCK is not set
>> CONFIG_ACPI_CPU_FREQ_PSS=y
>> CONFIG_ACPI_PROCESSOR_CSTATE=y
>> CONFIG_ACPI_PROCESSOR_IDLE=y
>> CONFIG_ACPI_PROCESSOR=y
>> # CONFIG_ACPI_IPMI is not set
>> CONFIG_ACPI_HOTPLUG_CPU=y
>> # CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
>> CONFIG_ACPI_THERMAL=y
>> CONFIG_ACPI_NUMA=y
>> CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
>> CONFIG_ACPI_TABLE_UPGRADE=y
>> # CONFIG_ACPI_DEBUG is not set
>> # CONFIG_ACPI_PCI_SLOT is not set
>> CONFIG_ACPI_CONTAINER=y
>> # CONFIG_ACPI_HOTPLUG_MEMORY is not set
>> CONFIG_ACPI_HOTPLUG_IOAPIC=y
>> # CONFIG_ACPI_SBS is not set
>> # CONFIG_ACPI_HED is not set
>> # CONFIG_ACPI_CUSTOM_METHOD is not set
>> # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
>> CONFIG_HAVE_ACPI_APEI=y
>> CONFIG_HAVE_ACPI_APEI_NMI=y
>> # CONFIG_ACPI_APEI is not set
>> # CONFIG_DPTF_POWER is not set
>> # CONFIG_PMIC_OPREGION is not set
>> # CONFIG_ACPI_CONFIGFS is not set
>> CONFIG_X86_PM_TIMER=y
>> # CONFIG_SFI is not set
>>
>> #
>> # CPU Frequency scaling
>> #
>> # CONFIG_CPU_FREQ is not set
>>
>> #
>> # CPU Idle
>> #
>> CONFIG_CPU_IDLE=y
>> CONFIG_CPU_IDLE_GOV_LADDER=y
>> CONFIG_CPU_IDLE_GOV_MENU=y
>> CONFIG_INTEL_IDLE=y
>>
>> #
>> # Bus options (PCI etc.)
>> #
>> CONFIG_PCI_DIRECT=y
>> CONFIG_PCI_MMCONFIG=y
>> CONFIG_MMCONF_FAM10H=y
>> # CONFIG_PCI_CNB20LE_QUIRK is not set
>> # CONFIG_ISA_BUS is not set
>> # CONFIG_ISA_DMA_API is not set
>> CONFIG_X86_SYSFB=y
>>
>> #
>> # Binary Emulations
>> #
>> # CONFIG_IA32_EMULATION is not set
>> # CONFIG_X86_X32 is not set
>> CONFIG_X86_DEV_DMA_OPS=y
>> CONFIG_HAVE_GENERIC_GUP=y
>>
>> #
>> # Firmware Drivers
>> #
>> CONFIG_EDD=y
>> # CONFIG_EDD_OFF is not set
>> # CONFIG_FIRMWARE_MEMMAP is not set
>> CONFIG_DMIID=y
>> # CONFIG_DMI_SYSFS is not set
>> CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
>> # CONFIG_ISCSI_IBFT_FIND is not set
>> # CONFIG_FW_CFG_SYSFS is not set
>> # CONFIG_GOOGLE_FIRMWARE is not set
>>
>> #
>> # Tegra firmware driver
>> #
>> CONFIG_HAVE_KVM=y
>> CONFIG_VIRTUALIZATION=y
>> CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y
>>
>> #
>> # General architecture-dependent options
>> #
>> CONFIG_CRASH_CORE=y
>> CONFIG_KEXEC_CORE=y
>> CONFIG_HOTPLUG_SMT=y
>> # CONFIG_OPROFILE is not set
>> CONFIG_HAVE_OPROFILE=y
>> CONFIG_OPROFILE_NMI_TIMER=y
>> # CONFIG_KPROBES is not set
>> CONFIG_JUMP_LABEL=y
>> # CONFIG_STATIC_KEYS_SELFTEST is not set
>> CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
>> CONFIG_ARCH_USE_BUILTIN_BSWAP=y
>> CONFIG_HAVE_IOREMAP_PROT=y
>> CONFIG_HAVE_KPROBES=y
>> CONFIG_HAVE_KRETPROBES=y
>> CONFIG_HAVE_OPTPROBES=y
>> CONFIG_HAVE_KPROBES_ON_FTRACE=y
>> CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
>> CONFIG_HAVE_NMI=y
>> CONFIG_HAVE_ARCH_TRACEHOOK=y
>> CONFIG_HAVE_DMA_CONTIGUOUS=y
>> CONFIG_GENERIC_SMP_IDLE_THREAD=y
>> CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
>> CONFIG_ARCH_HAS_SET_MEMORY=y
>> CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
>> CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
>> CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
>> CONFIG_HAVE_RSEQ=y
>> CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
>> CONFIG_HAVE_CLK=y
>> CONFIG_HAVE_HW_BREAKPOINT=y
>> CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
>> CONFIG_HAVE_USER_RETURN_NOTIFIER=y
>> CONFIG_HAVE_PERF_EVENTS_NMI=y
>> CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
>> CONFIG_HAVE_PERF_REGS=y
>> CONFIG_HAVE_PERF_USER_STACK_DUMP=y
>> CONFIG_HAVE_ARCH_JUMP_LABEL=y
>> CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
>> CONFIG_HAVE_RCU_TABLE_FREE=y
>> CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
>> CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
>> CONFIG_HAVE_CMPXCHG_LOCAL=y
>> CONFIG_HAVE_CMPXCHG_DOUBLE=y
>> CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
>> CONFIG_SECCOMP_FILTER=y
>> CONFIG_HAVE_ARCH_STACKLEAK=y
>> CONFIG_HAVE_STACKPROTECTOR=y
>> CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
>> # CONFIG_STACKPROTECTOR is not set
>> CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
>> CONFIG_HAVE_CONTEXT_TRACKING=y
>> CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
>> CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
>> CONFIG_HAVE_MOVE_PMD=y
>> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
>> CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
>> CONFIG_HAVE_ARCH_HUGE_VMAP=y
>> CONFIG_HAVE_ARCH_SOFT_DIRTY=y
>> CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
>> CONFIG_MODULES_USE_ELF_RELA=y
>> CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
>> CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
>> CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
>> CONFIG_HAVE_EXIT_THREAD=y
>> CONFIG_ARCH_MMAP_RND_BITS=28
>> CONFIG_HAVE_COPY_THREAD_TLS=y
>> CONFIG_HAVE_STACK_VALIDATION=y
>> CONFIG_HAVE_RELIABLE_STACKTRACE=y
>> CONFIG_ISA_BUS_API=y
>> CONFIG_HAVE_ARCH_VMAP_STACK=y
>> # CONFIG_VMAP_STACK is not set
>> CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
>> CONFIG_STRICT_KERNEL_RWX=y
>> CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
>> CONFIG_STRICT_MODULE_RWX=y
>> CONFIG_ARCH_HAS_REFCOUNT=y
>> CONFIG_REFCOUNT_FULL=y
>> CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
>>
>> #
>> # GCOV-based kernel profiling
>> #
>> CONFIG_GCOV_KERNEL=y
>> CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
>> # CONFIG_GCOV_PROFILE_ALL is not set
>> CONFIG_GCOV_FORMAT_4_7=y
>> CONFIG_PLUGIN_HOSTCC="g++"
>> CONFIG_HAVE_GCC_PLUGINS=y
>> CONFIG_GCC_PLUGINS=y
>> # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
>> # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
>> # CONFIG_GCC_PLUGIN_STRUCTLEAK is not set
>> # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
>> CONFIG_GCC_PLUGIN_STACKLEAK=y
>> CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
>> CONFIG_STACKLEAK_METRICS=y
>> # CONFIG_STACKLEAK_RUNTIME_DISABLE is not set
>> CONFIG_RT_MUTEXES=y
>> CONFIG_BASE_SMALL=1
>> CONFIG_MODULES=y
>> # CONFIG_MODULE_FORCE_LOAD is not set
>> # CONFIG_MODULE_UNLOAD is not set
>> # CONFIG_MODVERSIONS is not set
>> # CONFIG_MODULE_SRCVERSION_ALL is not set
>> # CONFIG_MODULE_SIG is not set
>> # CONFIG_MODULE_COMPRESS is not set
>> # CONFIG_TRIM_UNUSED_KSYMS is not set
>> CONFIG_MODULES_TREE_LOOKUP=y
>> # CONFIG_BLOCK is not set
>> CONFIG_PADATA=y
>> CONFIG_ASN1=m
>> CONFIG_UNINLINE_SPIN_UNLOCK=y
>> CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
>> CONFIG_MUTEX_SPIN_ON_OWNER=y
>> CONFIG_RWSEM_SPIN_ON_OWNER=y
>> CONFIG_LOCK_SPIN_ON_OWNER=y
>> CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
>> CONFIG_QUEUED_SPINLOCKS=y
>> CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
>> CONFIG_QUEUED_RWLOCKS=y
>> CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
>> CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
>> CONFIG_FREEZER=y
>>
>> #
>> # Executable file formats
>> #
>> CONFIG_BINFMT_ELF=y
>> CONFIG_ELFCORE=y
>> CONFIG_BINFMT_SCRIPT=y
>> # CONFIG_BINFMT_MISC is not set
>> # CONFIG_COREDUMP is not set
>>
>> #
>> # Memory Management options
>> #
>> CONFIG_SELECT_MEMORY_MODEL=y
>> CONFIG_SPARSEMEM_MANUAL=y
>> CONFIG_SPARSEMEM=y
>> CONFIG_NEED_MULTIPLE_NODES=y
>> CONFIG_HAVE_MEMORY_PRESENT=y
>> CONFIG_SPARSEMEM_EXTREME=y
>> CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
>> # CONFIG_SPARSEMEM_VMEMMAP is not set
>> CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
>> CONFIG_ARCH_DISCARD_MEMBLOCK=y
>> CONFIG_MEMORY_ISOLATION=y
>> CONFIG_HAVE_BOOTMEM_INFO_NODE=y
>> CONFIG_MEMORY_HOTPLUG=y
>> CONFIG_MEMORY_HOTPLUG_SPARSE=y
>> CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
>> CONFIG_MEMORY_HOTREMOVE=y
>> CONFIG_SPLIT_PTLOCK_CPUS=4
>> # CONFIG_COMPACTION is not set
>> CONFIG_MIGRATION=y
>> CONFIG_PHYS_ADDR_T_64BIT=y
>> CONFIG_VIRT_TO_BUS=y
>> # CONFIG_KSM is not set
>> CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
>> # CONFIG_TRANSPARENT_HUGEPAGE is not set
>> CONFIG_ARCH_WANTS_THP_SWAP=y
>> # CONFIG_CLEANCACHE is not set
>> CONFIG_CMA=y
>> CONFIG_CMA_DEBUG=y
>> # CONFIG_CMA_DEBUGFS is not set
>> CONFIG_CMA_AREAS=7
>> # CONFIG_MEM_SOFT_DIRTY is not set
>> CONFIG_ZPOOL=m
>> # CONFIG_ZBUD is not set
>> CONFIG_Z3FOLD=m
>> CONFIG_ZSMALLOC=m
>> # CONFIG_PGTABLE_MAPPING is not set
>> # CONFIG_ZSMALLOC_STAT is not set
>> CONFIG_GENERIC_EARLY_IOREMAP=y
>> # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
>> # CONFIG_IDLE_PAGE_TRACKING is not set
>> CONFIG_ARCH_HAS_ZONE_DEVICE=y
>> CONFIG_FRAME_VECTOR=y
>> CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
>> CONFIG_ARCH_HAS_PKEYS=y
>> CONFIG_PERCPU_STATS=y
>> # CONFIG_GUP_BENCHMARK is not set
>> CONFIG_ARCH_HAS_PTE_SPECIAL=y
>> CONFIG_NET=y
>> CONFIG_NET_INGRESS=y
>> CONFIG_SKB_EXTENSIONS=y
>>
>> #
>> # Networking options
>> #
>> CONFIG_PACKET=y
>> CONFIG_PACKET_DIAG=m
>> CONFIG_UNIX=y
>> CONFIG_UNIX_DIAG=m
>> # CONFIG_TLS is not set
>> CONFIG_XFRM=y
>> CONFIG_XFRM_ALGO=y
>> # CONFIG_XFRM_USER is not set
>> # CONFIG_XFRM_INTERFACE is not set
>> CONFIG_XFRM_SUB_POLICY=y
>> CONFIG_XFRM_MIGRATE=y
>> # CONFIG_XFRM_STATISTICS is not set
>> CONFIG_NET_KEY=y
>> # CONFIG_NET_KEY_MIGRATE is not set
>> CONFIG_INET=y
>> # CONFIG_IP_MULTICAST is not set
>> # CONFIG_IP_ADVANCED_ROUTER is not set
>> CONFIG_IP_PNP=y
>> CONFIG_IP_PNP_DHCP=y
>> # CONFIG_IP_PNP_BOOTP is not set
>> # CONFIG_IP_PNP_RARP is not set
>> # CONFIG_NET_IPIP is not set
>> # CONFIG_NET_IPGRE_DEMUX is not set
>> CONFIG_NET_IP_TUNNEL=y
>> # CONFIG_SYN_COOKIES is not set
>> # CONFIG_NET_IPVTI is not set
>> # CONFIG_NET_FOU is not set
>> # CONFIG_NET_FOU_IP_TUNNELS is not set
>> # CONFIG_INET_AH is not set
>> # CONFIG_INET_ESP is not set
>> # CONFIG_INET_IPCOMP is not set
>> CONFIG_INET_TUNNEL=y
>> CONFIG_INET_XFRM_MODE_TRANSPORT=y
>> CONFIG_INET_XFRM_MODE_TUNNEL=y
>> CONFIG_INET_XFRM_MODE_BEET=y
>> CONFIG_INET_DIAG=y
>> CONFIG_INET_TCP_DIAG=y
>> # CONFIG_INET_UDP_DIAG is not set
>> # CONFIG_INET_RAW_DIAG is not set
>> # CONFIG_INET_DIAG_DESTROY is not set
>> # CONFIG_TCP_CONG_ADVANCED is not set
>> CONFIG_TCP_CONG_CUBIC=y
>> CONFIG_DEFAULT_TCP_CONG="cubic"
>> # CONFIG_TCP_MD5SIG is not set
>> CONFIG_IPV6=y
>> # CONFIG_IPV6_ROUTER_PREF is not set
>> # CONFIG_IPV6_OPTIMISTIC_DAD is not set
>> # CONFIG_INET6_AH is not set
>> # CONFIG_INET6_ESP is not set
>> # CONFIG_INET6_IPCOMP is not set
>> # CONFIG_IPV6_MIP6 is not set
>> # CONFIG_IPV6_ILA is not set
>> CONFIG_INET6_XFRM_MODE_TRANSPORT=y
>> CONFIG_INET6_XFRM_MODE_TUNNEL=y
>> CONFIG_INET6_XFRM_MODE_BEET=y
>> # CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
>> # CONFIG_IPV6_VTI is not set
>> CONFIG_IPV6_SIT=y
>> # CONFIG_IPV6_SIT_6RD is not set
>> CONFIG_IPV6_NDISC_NODETYPE=y
>> # CONFIG_IPV6_TUNNEL is not set
>> # CONFIG_IPV6_MULTIPLE_TABLES is not set
>> # CONFIG_IPV6_MROUTE is not set
>> # CONFIG_IPV6_SEG6_LWTUNNEL is not set
>> # CONFIG_IPV6_SEG6_HMAC is not set
>> CONFIG_NETWORK_SECMARK=y
>> CONFIG_NET_PTP_CLASSIFY=y
>> # CONFIG_NETWORK_PHY_TIMESTAMPING is not set
>> CONFIG_NETFILTER=y
>> CONFIG_NETFILTER_ADVANCED=y
>> CONFIG_BRIDGE_NETFILTER=m
>>
>> #
>> # Core Netfilter Configuration
>> #
>> CONFIG_NETFILTER_INGRESS=y
>> CONFIG_NETFILTER_FAMILY_BRIDGE=y
>> # CONFIG_NETFILTER_NETLINK_ACCT is not set
>> # CONFIG_NETFILTER_NETLINK_QUEUE is not set
>> # CONFIG_NETFILTER_NETLINK_LOG is not set
>> # CONFIG_NETFILTER_NETLINK_OSF is not set
>> # CONFIG_NF_CONNTRACK is not set
>> # CONFIG_NF_LOG_NETDEV is not set
>> # CONFIG_NF_TABLES is not set
>> # CONFIG_NETFILTER_XTABLES is not set
>> # CONFIG_IP_SET is not set
>> # CONFIG_IP_VS is not set
>>
>> #
>> # IP: Netfilter Configuration
>> #
>> # CONFIG_NF_SOCKET_IPV4 is not set
>> # CONFIG_NF_TPROXY_IPV4 is not set
>> # CONFIG_NF_DUP_IPV4 is not set
>> # CONFIG_NF_LOG_ARP is not set
>> # CONFIG_NF_LOG_IPV4 is not set
>> # CONFIG_NF_REJECT_IPV4 is not set
>> # CONFIG_IP_NF_IPTABLES is not set
>> # CONFIG_IP_NF_ARPTABLES is not set
>>
>> #
>> # IPv6: Netfilter Configuration
>> #
>> # CONFIG_NF_SOCKET_IPV6 is not set
>> # CONFIG_NF_TPROXY_IPV6 is not set
>> # CONFIG_NF_DUP_IPV6 is not set
>> # CONFIG_NF_REJECT_IPV6 is not set
>> # CONFIG_NF_LOG_IPV6 is not set
>> # CONFIG_IP6_NF_IPTABLES is not set
>> # CONFIG_BPFILTER is not set
>> # CONFIG_IP_DCCP is not set
>> # CONFIG_IP_SCTP is not set
>> # CONFIG_RDS is not set
>> # CONFIG_TIPC is not set
>> CONFIG_ATM=y
>> # CONFIG_ATM_CLIP is not set
>> CONFIG_ATM_LANE=y
>> # CONFIG_ATM_MPOA is not set
>> # CONFIG_ATM_BR2684 is not set
>> # CONFIG_L2TP is not set
>> CONFIG_STP=m
>> CONFIG_GARP=m
>> CONFIG_BRIDGE=m
>> CONFIG_BRIDGE_IGMP_SNOOPING=y
>> CONFIG_BRIDGE_VLAN_FILTERING=y
>> CONFIG_HAVE_NET_DSA=y
>> # CONFIG_NET_DSA is not set
>> CONFIG_VLAN_8021Q=m
>> CONFIG_VLAN_8021Q_GVRP=y
>> # CONFIG_VLAN_8021Q_MVRP is not set
>> # CONFIG_DECNET is not set
>> CONFIG_LLC=y
>> CONFIG_LLC2=m
>> CONFIG_ATALK=y
>> # CONFIG_DEV_APPLETALK is not set
>> CONFIG_X25=y
>> # CONFIG_LAPB is not set
>> CONFIG_PHONET=y
>> # CONFIG_6LOWPAN is not set
>> CONFIG_IEEE802154=m
>> # CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
>> # CONFIG_IEEE802154_SOCKET is not set
>> CONFIG_MAC802154=m
>> CONFIG_NET_SCHED=y
>>
>> #
>> # Queueing/Scheduling
>> #
>> # CONFIG_NET_SCH_CBQ is not set
>> # CONFIG_NET_SCH_HTB is not set
>> CONFIG_NET_SCH_HFSC=m
>> CONFIG_NET_SCH_ATM=y
>> CONFIG_NET_SCH_PRIO=y
>> CONFIG_NET_SCH_MULTIQ=m
>> # CONFIG_NET_SCH_RED is not set
>> CONFIG_NET_SCH_SFB=m
>> # CONFIG_NET_SCH_SFQ is not set
>> # CONFIG_NET_SCH_TEQL is not set
>> CONFIG_NET_SCH_TBF=y
>> # CONFIG_NET_SCH_CBS is not set
>> CONFIG_NET_SCH_ETF=y
>> CONFIG_NET_SCH_TAPRIO=m
>> CONFIG_NET_SCH_GRED=y
>> CONFIG_NET_SCH_DSMARK=m
>> CONFIG_NET_SCH_NETEM=y
>> CONFIG_NET_SCH_DRR=m
>> # CONFIG_NET_SCH_MQPRIO is not set
>> # CONFIG_NET_SCH_SKBPRIO is not set
>> CONFIG_NET_SCH_CHOKE=m
>> # CONFIG_NET_SCH_QFQ is not set
>> CONFIG_NET_SCH_CODEL=y
>> CONFIG_NET_SCH_FQ_CODEL=m
>> # CONFIG_NET_SCH_CAKE is not set
>> CONFIG_NET_SCH_FQ=m
>> CONFIG_NET_SCH_HHF=y
>> CONFIG_NET_SCH_PIE=m
>> CONFIG_NET_SCH_PLUG=y
>> # CONFIG_NET_SCH_DEFAULT is not set
>>
>> #
>> # Classification
>> #
>> CONFIG_NET_CLS=y
>> CONFIG_NET_CLS_BASIC=m
>> CONFIG_NET_CLS_TCINDEX=m
>> # CONFIG_NET_CLS_ROUTE4 is not set
>> # CONFIG_NET_CLS_FW is not set
>> CONFIG_NET_CLS_U32=m
>> # CONFIG_CLS_U32_PERF is not set
>> CONFIG_CLS_U32_MARK=y
>> CONFIG_NET_CLS_RSVP=m
>> # CONFIG_NET_CLS_RSVP6 is not set
>> CONFIG_NET_CLS_FLOW=y
>> # CONFIG_NET_CLS_CGROUP is not set
>> CONFIG_NET_CLS_BPF=m
>> CONFIG_NET_CLS_FLOWER=m
>> CONFIG_NET_CLS_MATCHALL=y
>> CONFIG_NET_EMATCH=y
>> CONFIG_NET_EMATCH_STACK=32
>> # CONFIG_NET_EMATCH_CMP is not set
>> CONFIG_NET_EMATCH_NBYTE=m
>> CONFIG_NET_EMATCH_U32=m
>> # CONFIG_NET_EMATCH_META is not set
>> CONFIG_NET_EMATCH_TEXT=y
>> # CONFIG_NET_EMATCH_CANID is not set
>> # CONFIG_NET_CLS_ACT is not set
>> # CONFIG_NET_CLS_IND is not set
>> CONFIG_NET_SCH_FIFO=y
>> CONFIG_DCB=y
>> CONFIG_DNS_RESOLVER=m
>> # CONFIG_BATMAN_ADV is not set
>> # CONFIG_OPENVSWITCH is not set
>> CONFIG_VSOCKETS=m
>> # CONFIG_VSOCKETS_DIAG is not set
>> CONFIG_VMWARE_VMCI_VSOCKETS=m
>> CONFIG_VIRTIO_VSOCKETS=m
>> CONFIG_VIRTIO_VSOCKETS_COMMON=m
>> CONFIG_NETLINK_DIAG=y
>> CONFIG_MPLS=y
>> # CONFIG_NET_MPLS_GSO is not set
>> # CONFIG_MPLS_ROUTING is not set
>> CONFIG_NET_NSH=m
>> CONFIG_HSR=m
>> # CONFIG_NET_SWITCHDEV is not set
>> # CONFIG_NET_L3_MASTER_DEV is not set
>> # CONFIG_NET_NCSI is not set
>> CONFIG_RPS=y
>> CONFIG_RFS_ACCEL=y
>> CONFIG_XPS=y
>> # CONFIG_CGROUP_NET_PRIO is not set
>> # CONFIG_CGROUP_NET_CLASSID is not set
>> CONFIG_NET_RX_BUSY_POLL=y
>> CONFIG_BQL=y
>> CONFIG_BPF_JIT=y
>> CONFIG_NET_FLOW_LIMIT=y
>>
>> #
>> # Network testing
>> #
>> # CONFIG_NET_PKTGEN is not set
>> # CONFIG_NET_DROP_MONITOR is not set
>> # CONFIG_HAMRADIO is not set
>> CONFIG_CAN=y
>> CONFIG_CAN_RAW=m
>> CONFIG_CAN_BCM=y
>> CONFIG_CAN_GW=m
>>
>> #
>> # CAN Device Drivers
>> #
>> CONFIG_CAN_VCAN=y
>> CONFIG_CAN_VXCAN=y
>> CONFIG_CAN_SLCAN=y
>> CONFIG_CAN_DEV=y
>> # CONFIG_CAN_CALC_BITTIMING is not set
>> # CONFIG_CAN_FLEXCAN is not set
>> CONFIG_CAN_GRCAN=m
>> CONFIG_CAN_JANZ_ICAN3=m
>> CONFIG_CAN_C_CAN=y
>> CONFIG_CAN_C_CAN_PLATFORM=m
>> CONFIG_CAN_C_CAN_PCI=m
>> CONFIG_CAN_CC770=m
>> # CONFIG_CAN_CC770_ISA is not set
>> CONFIG_CAN_CC770_PLATFORM=m
>> CONFIG_CAN_IFI_CANFD=y
>> CONFIG_CAN_M_CAN=m
>> # CONFIG_CAN_PEAK_PCIEFD is not set
>> CONFIG_CAN_SJA1000=y
>> CONFIG_CAN_SJA1000_ISA=m
>> CONFIG_CAN_SJA1000_PLATFORM=m
>> # CONFIG_CAN_EMS_PCMCIA is not set
>> # CONFIG_CAN_EMS_PCI is not set
>> CONFIG_CAN_PEAK_PCMCIA=y
>> CONFIG_CAN_PEAK_PCI=y
>> # CONFIG_CAN_PEAK_PCIEC is not set
>> CONFIG_CAN_KVASER_PCI=m
>> # CONFIG_CAN_PLX_PCI is not set
>> CONFIG_CAN_SOFTING=m
>> CONFIG_CAN_SOFTING_CS=m
>> # CONFIG_CAN_DEBUG_DEVICES is not set
>> # CONFIG_BT is not set
>> # CONFIG_AF_RXRPC is not set
>> # CONFIG_AF_KCM is not set
>> CONFIG_WIRELESS=y
>> CONFIG_WIRELESS_EXT=y
>> CONFIG_WEXT_CORE=y
>> CONFIG_WEXT_PROC=y
>> CONFIG_WEXT_SPY=y
>> CONFIG_WEXT_PRIV=y
>> CONFIG_CFG80211=m
>> # CONFIG_NL80211_TESTMODE is not set
>> CONFIG_CFG80211_DEVELOPER_WARNINGS=y
>> CONFIG_CFG80211_CERTIFICATION_ONUS=y
>> # CONFIG_CFG80211_REQUIRE_SIGNED_REGDB is not set
>> # CONFIG_CFG80211_REG_CELLULAR_HINTS is not set
>> # CONFIG_CFG80211_REG_RELAX_NO_IR is not set
>> CONFIG_CFG80211_DEFAULT_PS=y
>> CONFIG_CFG80211_DEBUGFS=y
>> CONFIG_CFG80211_CRDA_SUPPORT=y
>> # CONFIG_CFG80211_WEXT is not set
>> CONFIG_MAC80211=m
>> CONFIG_MAC80211_HAS_RC=y
>> CONFIG_MAC80211_RC_MINSTREL=y
>> CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
>> CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
>> # CONFIG_MAC80211_MESH is not set
>> # CONFIG_MAC80211_LEDS is not set
>> CONFIG_MAC80211_DEBUGFS=y
>> CONFIG_MAC80211_MESSAGE_TRACING=y
>> # CONFIG_MAC80211_DEBUG_MENU is not set
>> CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
>> # CONFIG_WIMAX is not set
>> CONFIG_RFKILL=y
>> CONFIG_RFKILL_LEDS=y
>> # CONFIG_RFKILL_INPUT is not set
>> # CONFIG_RFKILL_GPIO is not set
>> CONFIG_NET_9P=y
>> CONFIG_NET_9P_VIRTIO=y
>> # CONFIG_NET_9P_DEBUG is not set
>> CONFIG_CAIF=y
>> # CONFIG_CAIF_DEBUG is not set
>> CONFIG_CAIF_NETDEV=m
>> # CONFIG_CAIF_USB is not set
>> # CONFIG_CEPH_LIB is not set
>> CONFIG_NFC=m
>> # CONFIG_NFC_DIGITAL is not set
>> # CONFIG_NFC_NCI is not set
>> # CONFIG_NFC_HCI is not set
>>
>> #
>> # Near Field Communication (NFC) devices
>> #
>> # CONFIG_NFC_PN533_I2C is not set
>> CONFIG_PSAMPLE=y
>> CONFIG_NET_IFE=y
>> # CONFIG_LWTUNNEL is not set
>> CONFIG_DST_CACHE=y
>> CONFIG_GRO_CELLS=y
>> CONFIG_NET_DEVLINK=m
>> CONFIG_MAY_USE_DEVLINK=m
>> CONFIG_FAILOVER=m
>> CONFIG_HAVE_EBPF_JIT=y
>>
>> #
>> # Device Drivers
>> #
>> CONFIG_HAVE_EISA=y
>> # CONFIG_EISA is not set
>> CONFIG_HAVE_PCI=y
>> CONFIG_PCI=y
>> CONFIG_PCI_DOMAINS=y
>> CONFIG_PCIEPORTBUS=y
>> # CONFIG_HOTPLUG_PCI_PCIE is not set
>> # CONFIG_PCIEAER is not set
>> CONFIG_PCIEASPM=y
>> # CONFIG_PCIEASPM_DEBUG is not set
>> # CONFIG_PCIEASPM_DEFAULT is not set
>> # CONFIG_PCIEASPM_POWERSAVE is not set
>> CONFIG_PCIEASPM_POWER_SUPERSAVE=y
>> # CONFIG_PCIEASPM_PERFORMANCE is not set
>> CONFIG_PCIE_PME=y
>> CONFIG_PCIE_PTM=y
>> CONFIG_PCI_MSI=y
>> CONFIG_PCI_MSI_IRQ_DOMAIN=y
>> CONFIG_PCI_QUIRKS=y
>> # CONFIG_PCI_DEBUG is not set
>> # CONFIG_PCI_STUB is not set
>> CONFIG_PCI_ATS=y
>> CONFIG_PCI_ECAM=y
>> CONFIG_PCI_LOCKLESS_CONFIG=y
>> # CONFIG_PCI_IOV is not set
>> # CONFIG_PCI_PRI is not set
>> CONFIG_PCI_PASID=y
>> CONFIG_PCI_LABEL=y
>> CONFIG_HOTPLUG_PCI=y
>> # CONFIG_HOTPLUG_PCI_ACPI is not set
>> # CONFIG_HOTPLUG_PCI_CPCI is not set
>> CONFIG_HOTPLUG_PCI_SHPC=y
>>
>> #
>> # PCI controller drivers
>> #
>>
>> #
>> # Cadence PCIe controllers support
>> #
>> CONFIG_PCIE_CADENCE=y
>> CONFIG_PCIE_CADENCE_HOST=y
>> # CONFIG_PCI_FTPCI100 is not set
>> CONFIG_PCI_HOST_COMMON=y
>> CONFIG_PCI_HOST_GENERIC=y
>> # CONFIG_PCIE_XILINX is not set
>> CONFIG_VMD=m
>>
>> #
>> # DesignWare PCI Core Support
>> #
>> CONFIG_PCIE_DW=y
>> CONFIG_PCIE_DW_HOST=y
>> CONFIG_PCIE_DW_PLAT=y
>> CONFIG_PCIE_DW_PLAT_HOST=y
>> # CONFIG_PCI_MESON is not set
>>
>> #
>> # PCI Endpoint
>> #
>> # CONFIG_PCI_ENDPOINT is not set
>>
>> #
>> # PCI switch controller drivers
>> #
>> CONFIG_PCI_SW_SWITCHTEC=y
>> CONFIG_PCCARD=y
>> CONFIG_PCMCIA=y
>> # CONFIG_PCMCIA_LOAD_CIS is not set
>> CONFIG_CARDBUS=y
>>
>> #
>> # PC-card bridges
>> #
>> CONFIG_YENTA=y
>> CONFIG_YENTA_O2=y
>> CONFIG_YENTA_RICOH=y
>> CONFIG_YENTA_TI=y
>> # CONFIG_YENTA_ENE_TUNE is not set
>> # CONFIG_YENTA_TOSHIBA is not set
>> CONFIG_PD6729=m
>> CONFIG_I82092=m
>> CONFIG_PCCARD_NONSTATIC=y
>> # CONFIG_RAPIDIO is not set
>>
>> #
>> # Generic Driver Options
>> #
>> # CONFIG_UEVENT_HELPER is not set
>> CONFIG_DEVTMPFS=y
>> # CONFIG_DEVTMPFS_MOUNT is not set
>> CONFIG_STANDALONE=y
>> CONFIG_PREVENT_FIRMWARE_BUILD=y
>>
>> #
>> # Firmware loader
>> #
>> CONFIG_FW_LOADER=y
>> CONFIG_EXTRA_FIRMWARE=""
>> CONFIG_FW_LOADER_USER_HELPER=y
>> # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
>> CONFIG_WANT_DEV_COREDUMP=y
>> CONFIG_ALLOW_DEV_COREDUMP=y
>> CONFIG_DEV_COREDUMP=y
>> # CONFIG_DEBUG_DRIVER is not set
>> # CONFIG_DEBUG_DEVRES is not set
>> CONFIG_DEBUG_TEST_DRIVER_REMOVE=y
>> CONFIG_TEST_ASYNC_DRIVER_PROBE=m
>> CONFIG_GENERIC_CPU_AUTOPROBE=y
>> CONFIG_GENERIC_CPU_VULNERABILITIES=y
>> CONFIG_REGMAP=y
>> CONFIG_REGMAP_I2C=y
>> CONFIG_REGMAP_W1=m
>> CONFIG_REGMAP_MMIO=y
>> CONFIG_REGMAP_IRQ=y
>> CONFIG_DMA_SHARED_BUFFER=y
>> CONFIG_DMA_FENCE_TRACE=y
>> # CONFIG_DMA_CMA is not set
>>
>> #
>> # Bus devices
>> #
>> # CONFIG_SIMPLE_PM_BUS is not set
>> # CONFIG_CONNECTOR is not set
>> CONFIG_GNSS=y
>> CONFIG_MTD=m
>> CONFIG_MTD_TESTS=m
>> CONFIG_MTD_CMDLINE_PARTS=m
>> CONFIG_MTD_OF_PARTS=m
>> CONFIG_MTD_AR7_PARTS=m
>>
>> #
>> # Partition parsers
>> #
>> CONFIG_MTD_REDBOOT_PARTS=m
>> CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
>> # CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
>> # CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
>>
>> #
>> # User Modules And Translation Layers
>> #
>> CONFIG_MTD_OOPS=m
>> # CONFIG_MTD_PARTITIONED_MASTER is not set
>>
>> #
>> # RAM/ROM/Flash chip drivers
>> #
>> CONFIG_MTD_CFI=m
>> CONFIG_MTD_JEDECPROBE=m
>> CONFIG_MTD_GEN_PROBE=m
>> # CONFIG_MTD_CFI_ADV_OPTIONS is not set
>> CONFIG_MTD_MAP_BANK_WIDTH_1=y
>> CONFIG_MTD_MAP_BANK_WIDTH_2=y
>> CONFIG_MTD_MAP_BANK_WIDTH_4=y
>> CONFIG_MTD_CFI_I1=y
>> CONFIG_MTD_CFI_I2=y
>> CONFIG_MTD_CFI_INTELEXT=m
>> CONFIG_MTD_CFI_AMDSTD=m
>> CONFIG_MTD_CFI_STAA=m
>> CONFIG_MTD_CFI_UTIL=m
>> CONFIG_MTD_RAM=m
>> # CONFIG_MTD_ROM is not set
>> # CONFIG_MTD_ABSENT is not set
>>
>> #
>> # Mapping drivers for chip access
>> #
>> CONFIG_MTD_COMPLEX_MAPPINGS=y
>> CONFIG_MTD_PHYSMAP=m
>> CONFIG_MTD_PHYSMAP_COMPAT=y
>> CONFIG_MTD_PHYSMAP_START=0x8000000
>> CONFIG_MTD_PHYSMAP_LEN=0
>> CONFIG_MTD_PHYSMAP_BANKWIDTH=2
>> # CONFIG_MTD_PHYSMAP_OF is not set
>> # CONFIG_MTD_PHYSMAP_GPIO_ADDR is not set
>> CONFIG_MTD_SBC_GXX=m
>> CONFIG_MTD_AMD76XROM=m
>> # CONFIG_MTD_ICHXROM is not set
>> CONFIG_MTD_ESB2ROM=m
>> CONFIG_MTD_CK804XROM=m
>> CONFIG_MTD_SCB2_FLASH=m
>> CONFIG_MTD_NETtel=m
>> CONFIG_MTD_L440GX=m
>> # CONFIG_MTD_PCI is not set
>> CONFIG_MTD_PCMCIA=m
>> # CONFIG_MTD_PCMCIA_ANONYMOUS is not set
>> CONFIG_MTD_INTEL_VR_NOR=m
>> CONFIG_MTD_PLATRAM=m
>>
>> #
>> # Self-contained MTD device drivers
>> #
>> # CONFIG_MTD_PMC551 is not set
>> # CONFIG_MTD_SLRAM is not set
>> # CONFIG_MTD_PHRAM is not set
>> CONFIG_MTD_MTDRAM=m
>> CONFIG_MTDRAM_TOTAL_SIZE=4096
>> CONFIG_MTDRAM_ERASE_SIZE=128
>>
>> #
>> # Disk-On-Chip Device Drivers
>> #
>> CONFIG_MTD_DOCG3=m
>> CONFIG_BCH_CONST_M=14
>> CONFIG_BCH_CONST_T=4
>> CONFIG_MTD_ONENAND=m
>> CONFIG_MTD_ONENAND_VERIFY_WRITE=y
>> # CONFIG_MTD_ONENAND_GENERIC is not set
>> # CONFIG_MTD_ONENAND_OTP is not set
>> # CONFIG_MTD_ONENAND_2X_PROGRAM is not set
>> # CONFIG_MTD_NAND is not set
>>
>> #
>> # LPDDR & LPDDR2 PCM memory drivers
>> #
>> CONFIG_MTD_LPDDR=m
>> CONFIG_MTD_QINFO_PROBE=m
>> # CONFIG_MTD_SPI_NOR is not set
>> CONFIG_MTD_UBI=m
>> CONFIG_MTD_UBI_WL_THRESHOLD=4096
>> CONFIG_MTD_UBI_BEB_LIMIT=20
>> CONFIG_MTD_UBI_FASTMAP=y
>> CONFIG_MTD_UBI_GLUEBI=m
>> CONFIG_DTC=y
>> CONFIG_OF=y
>> # CONFIG_OF_UNITTEST is not set
>> CONFIG_OF_FLATTREE=y
>> CONFIG_OF_KOBJ=y
>> CONFIG_OF_DYNAMIC=y
>> CONFIG_OF_ADDRESS=y
>> CONFIG_OF_IRQ=y
>> CONFIG_OF_NET=y
>> CONFIG_OF_MDIO=y
>> CONFIG_OF_RESOLVE=y
>> CONFIG_OF_OVERLAY=y
>> CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
>> # CONFIG_PARPORT is not set
>> CONFIG_PNP=y
>> CONFIG_PNP_DEBUG_MESSAGES=y
>>
>> #
>> # Protocols
>> #
>> CONFIG_PNPACPI=y
>>
>> #
>> # NVME Support
>> #
>>
>> #
>> # Misc devices
>> #
>> CONFIG_AD525X_DPOT=y
>> CONFIG_AD525X_DPOT_I2C=m
>> CONFIG_DUMMY_IRQ=y
>> # CONFIG_IBM_ASM is not set
>> CONFIG_PHANTOM=y
>> CONFIG_SGI_IOC4=m
>> CONFIG_TIFM_CORE=m
>> # CONFIG_TIFM_7XX1 is not set
>> CONFIG_ICS932S401=y
>> CONFIG_ENCLOSURE_SERVICES=y
>> # CONFIG_HP_ILO is not set
>> CONFIG_APDS9802ALS=y
>> CONFIG_ISL29003=y
>> CONFIG_ISL29020=y
>> CONFIG_SENSORS_TSL2550=y
>> CONFIG_SENSORS_BH1770=y
>> CONFIG_SENSORS_APDS990X=m
>> CONFIG_HMC6352=m
>> # CONFIG_DS1682 is not set
>> # CONFIG_VMWARE_BALLOON is not set
>> CONFIG_USB_SWITCH_FSA9480=m
>> CONFIG_SRAM=y
>> CONFIG_PCI_ENDPOINT_TEST=y
>> CONFIG_MISC_RTSX=y
>> # CONFIG_PVPANIC is not set
>> CONFIG_C2PORT=y
>> CONFIG_C2PORT_DURAMAR_2150=m
>>
>> #
>> # EEPROM support
>> #
>> # CONFIG_EEPROM_AT24 is not set
>> # CONFIG_EEPROM_LEGACY is not set
>> # CONFIG_EEPROM_MAX6875 is not set
>> CONFIG_EEPROM_93CX6=y
>> CONFIG_EEPROM_IDT_89HPESX=y
>> CONFIG_EEPROM_EE1004=y
>> CONFIG_CB710_CORE=y
>> # CONFIG_CB710_DEBUG is not set
>> CONFIG_CB710_DEBUG_ASSUMPTIONS=y
>>
>> #
>> # Texas Instruments shared transport line discipline
>> #
>> # CONFIG_TI_ST is not set
>> # CONFIG_SENSORS_LIS3_I2C is not set
>> CONFIG_ALTERA_STAPL=y
>> CONFIG_INTEL_MEI=y
>> # CONFIG_INTEL_MEI_ME is not set
>> CONFIG_INTEL_MEI_TXE=y
>> CONFIG_VMWARE_VMCI=y
>>
>> #
>> # Intel MIC & related support
>> #
>>
>> #
>> # Intel MIC Bus Driver
>> #
>> CONFIG_INTEL_MIC_BUS=m
>>
>> #
>> # SCIF Bus Driver
>> #
>> CONFIG_SCIF_BUS=y
>>
>> #
>> # VOP Bus Driver
>> #
>> CONFIG_VOP_BUS=m
>>
>> #
>> # Intel MIC Host Driver
>> #
>>
>> #
>> # Intel MIC Card Driver
>> #
>>
>> #
>> # SCIF Driver
>> #
>>
>> #
>> # Intel MIC Coprocessor State Management (COSM) Drivers
>> #
>>
>> #
>> # VOP Driver
>> #
>> CONFIG_VOP=m
>> CONFIG_VHOST_RING=m
>> # CONFIG_GENWQE is not set
>> CONFIG_ECHO=m
>> CONFIG_MISC_ALCOR_PCI=y
>> CONFIG_MISC_RTSX_PCI=y
>> CONFIG_HAVE_IDE=y
>>
>> #
>> # SCSI device support
>> #
>> CONFIG_SCSI_MOD=y
>> CONFIG_FUSION=y
>> CONFIG_FUSION_MAX_SGE=128
>> CONFIG_FUSION_LOGGING=y
>>
>> #
>> # IEEE 1394 (FireWire) support
>> #
>> # CONFIG_FIREWIRE is not set
>> # CONFIG_FIREWIRE_NOSY is not set
>> # CONFIG_MACINTOSH_DRIVERS is not set
>> CONFIG_NETDEVICES=y
>> CONFIG_MII=y
>> # CONFIG_NET_CORE is not set
>> CONFIG_ARCNET=m
>> CONFIG_ARCNET_1201=m
>> CONFIG_ARCNET_1051=m
>> # CONFIG_ARCNET_RAW is not set
>> # CONFIG_ARCNET_CAP is not set
>> CONFIG_ARCNET_COM90xx=m
>> # CONFIG_ARCNET_COM90xxIO is not set
>> CONFIG_ARCNET_RIM_I=m
>> CONFIG_ARCNET_COM20020=m
>> # CONFIG_ARCNET_COM20020_PCI is not set
>> CONFIG_ARCNET_COM20020_CS=m
>> CONFIG_ATM_DRIVERS=y
>> CONFIG_ATM_DUMMY=y
>> # CONFIG_ATM_TCP is not set
>> # CONFIG_ATM_LANAI is not set
>> CONFIG_ATM_ENI=m
>> # CONFIG_ATM_ENI_DEBUG is not set
>> # CONFIG_ATM_ENI_TUNE_BURST is not set
>> # CONFIG_ATM_FIRESTREAM is not set
>> CONFIG_ATM_ZATM=m
>> CONFIG_ATM_ZATM_DEBUG=y
>> CONFIG_ATM_NICSTAR=y
>> CONFIG_ATM_NICSTAR_USE_SUNI=y
>> CONFIG_ATM_NICSTAR_USE_IDT77105=y
>> # CONFIG_ATM_IDT77252 is not set
>> CONFIG_ATM_AMBASSADOR=y
>> # CONFIG_ATM_AMBASSADOR_DEBUG is not set
>> CONFIG_ATM_HORIZON=y
>> # CONFIG_ATM_HORIZON_DEBUG is not set
>> # CONFIG_ATM_IA is not set
>> CONFIG_ATM_FORE200E=y
>> CONFIG_ATM_FORE200E_USE_TASKLET=y
>> CONFIG_ATM_FORE200E_TX_RETRY=16
>> CONFIG_ATM_FORE200E_DEBUG=0
>> CONFIG_ATM_HE=y
>> CONFIG_ATM_HE_USE_SUNI=y
>> # CONFIG_ATM_SOLOS is not set
>>
>> #
>> # CAIF transport drivers
>> #
>> # CONFIG_CAIF_TTY is not set
>> CONFIG_CAIF_SPI_SLAVE=m
>> CONFIG_CAIF_SPI_SYNC=y
>> # CONFIG_CAIF_HSI is not set
>> CONFIG_CAIF_VIRTIO=m
>>
>> #
>> # Distributed Switch Architecture drivers
>> #
>> CONFIG_ETHERNET=y
>> CONFIG_MDIO=y
>> CONFIG_NET_VENDOR_3COM=y
>> # CONFIG_PCMCIA_3C574 is not set
>> CONFIG_PCMCIA_3C589=m
>> CONFIG_VORTEX=m
>> # CONFIG_TYPHOON is not set
>> # CONFIG_NET_VENDOR_ADAPTEC is not set
>> # CONFIG_NET_VENDOR_AGERE is not set
>> # CONFIG_NET_VENDOR_ALACRITECH is not set
>> # CONFIG_NET_VENDOR_ALTEON is not set
>> # CONFIG_ALTERA_TSE is not set
>> # CONFIG_NET_VENDOR_AMAZON is not set
>> CONFIG_NET_VENDOR_AMD=y
>> # CONFIG_AMD8111_ETH is not set
>> CONFIG_PCNET32=y
>> CONFIG_PCMCIA_NMCLAN=y
>> CONFIG_AMD_XGBE=y
>> CONFIG_AMD_XGBE_DCB=y
>> CONFIG_AMD_XGBE_HAVE_ECC=y
>> CONFIG_NET_VENDOR_AQUANTIA=y
>> # CONFIG_AQTION is not set
>> CONFIG_NET_VENDOR_ARC=y
>> CONFIG_NET_VENDOR_ATHEROS=y
>> CONFIG_ATL2=m
>> CONFIG_ATL1=m
>> # CONFIG_ATL1E is not set
>> CONFIG_ATL1C=y
>> CONFIG_ALX=y
>> CONFIG_NET_VENDOR_AURORA=y
>> # CONFIG_AURORA_NB8800 is not set
>> # CONFIG_NET_VENDOR_BROADCOM is not set
>> # CONFIG_NET_VENDOR_BROCADE is not set
>> # CONFIG_NET_VENDOR_CADENCE is not set
>> CONFIG_NET_VENDOR_CAVIUM=y
>> # CONFIG_THUNDER_NIC_PF is not set
>> CONFIG_THUNDER_NIC_VF=m
>> # CONFIG_THUNDER_NIC_BGX is not set
>> CONFIG_THUNDER_NIC_RGX=y
>> CONFIG_CAVIUM_PTP=m
>> # CONFIG_LIQUIDIO is not set
>> CONFIG_LIQUIDIO_VF=y
>> CONFIG_NET_VENDOR_CHELSIO=y
>> CONFIG_CHELSIO_T1=y
>> CONFIG_CHELSIO_T1_1G=y
>> # CONFIG_CHELSIO_T3 is not set
>> # CONFIG_CHELSIO_T4 is not set
>> # CONFIG_CHELSIO_T4VF is not set
>> CONFIG_NET_VENDOR_CISCO=y
>> CONFIG_ENIC=m
>> # CONFIG_NET_VENDOR_CORTINA is not set
>> CONFIG_CX_ECAT=m
>> # CONFIG_DNET is not set
>> CONFIG_NET_VENDOR_DEC=y
>> CONFIG_NET_TULIP=y
>> CONFIG_DE2104X=m
>> CONFIG_DE2104X_DSL=0
>> CONFIG_TULIP=y
>> CONFIG_TULIP_MWI=y
>> # CONFIG_TULIP_MMIO is not set
>> # CONFIG_TULIP_NAPI is not set
>> CONFIG_DE4X5=y
>> CONFIG_WINBOND_840=y
>> # CONFIG_DM9102 is not set
>> # CONFIG_ULI526X is not set
>> CONFIG_PCMCIA_XIRCOM=y
>> CONFIG_NET_VENDOR_DLINK=y
>> CONFIG_DL2K=y
>> CONFIG_SUNDANCE=m
>> CONFIG_SUNDANCE_MMIO=y
>> CONFIG_NET_VENDOR_EMULEX=y
>> CONFIG_BE2NET=m
>> CONFIG_BE2NET_HWMON=y
>> CONFIG_BE2NET_BE2=y
>> # CONFIG_BE2NET_BE3 is not set
>> CONFIG_BE2NET_LANCER=y
>> CONFIG_BE2NET_SKYHAWK=y
>> CONFIG_NET_VENDOR_EZCHIP=y
>> CONFIG_EZCHIP_NPS_MANAGEMENT_ENET=m
>> # CONFIG_NET_VENDOR_FUJITSU is not set
>> CONFIG_NET_VENDOR_HP=y
>> # CONFIG_HP100 is not set
>> CONFIG_NET_VENDOR_HUAWEI=y
>> CONFIG_HINIC=y
>> CONFIG_NET_VENDOR_I825XX=y
>> CONFIG_NET_VENDOR_INTEL=y
>> # CONFIG_E100 is not set
>> CONFIG_E1000=y
>> CONFIG_E1000E=m
>> CONFIG_E1000E_HWTS=y
>> CONFIG_IGB=m
>> CONFIG_IGB_HWMON=y
>> CONFIG_IGB_DCA=y
>> # CONFIG_IGBVF is not set
>> # CONFIG_IXGB is not set
>> CONFIG_IXGBE=m
>> CONFIG_IXGBE_HWMON=y
>> CONFIG_IXGBE_DCA=y
>> # CONFIG_IXGBE_DCB is not set
>> # CONFIG_IXGBEVF is not set
>> # CONFIG_I40E is not set
>> # CONFIG_I40EVF is not set
>> # CONFIG_ICE is not set
>> # CONFIG_FM10K is not set
>> # CONFIG_IGC is not set
>> # CONFIG_JME is not set
>> CONFIG_NET_VENDOR_MARVELL=y
>> CONFIG_MVMDIO=m
>> # CONFIG_SKGE is not set
>> CONFIG_SKY2=m
>> CONFIG_SKY2_DEBUG=y
>> CONFIG_NET_VENDOR_MELLANOX=y
>> # CONFIG_MLX4_EN is not set
>> # CONFIG_MLX5_CORE is not set
>> # CONFIG_MLXSW_CORE is not set
>> # CONFIG_MLXFW is not set
>> CONFIG_NET_VENDOR_MICREL=y
>> CONFIG_KS8842=y
>> CONFIG_KS8851_MLL=m
>> CONFIG_KSZ884X_PCI=y
>> CONFIG_NET_VENDOR_MICROCHIP=y
>> CONFIG_LAN743X=y
>> CONFIG_NET_VENDOR_MICROSEMI=y
>> CONFIG_NET_VENDOR_MYRI=y
>> # CONFIG_MYRI10GE is not set
>> CONFIG_FEALNX=m
>> # CONFIG_NET_VENDOR_NATSEMI is not set
>> # CONFIG_NET_VENDOR_NETERION is not set
>> CONFIG_NET_VENDOR_NETRONOME=y
>> # CONFIG_NFP is not set
>> # CONFIG_NET_VENDOR_NI is not set
>> CONFIG_NET_VENDOR_NVIDIA=y
>> CONFIG_FORCEDETH=y
>> CONFIG_NET_VENDOR_OKI=y
>> # CONFIG_ETHOC is not set
>> # CONFIG_NET_VENDOR_PACKET_ENGINES is not set
>> CONFIG_NET_VENDOR_QLOGIC=y
>> CONFIG_QLA3XXX=y
>> # CONFIG_QLCNIC is not set
>> CONFIG_QLGE=m
>> CONFIG_NETXEN_NIC=y
>> CONFIG_QED=m
>> CONFIG_QEDE=m
>> # CONFIG_NET_VENDOR_QUALCOMM is not set
>> # CONFIG_NET_VENDOR_RDC is not set
>> CONFIG_NET_VENDOR_REALTEK=y
>> CONFIG_8139CP=y
>> CONFIG_8139TOO=m
>> # CONFIG_8139TOO_PIO is not set
>> # CONFIG_8139TOO_TUNE_TWISTER is not set
>> CONFIG_8139TOO_8129=y
>> CONFIG_8139_OLD_RX_RESET=y
>> CONFIG_R8169=y
>> CONFIG_NET_VENDOR_RENESAS=y
>> # CONFIG_NET_VENDOR_ROCKER is not set
>> # CONFIG_NET_VENDOR_SAMSUNG is not set
>> # CONFIG_NET_VENDOR_SEEQ is not set
>> # CONFIG_NET_VENDOR_SOLARFLARE is not set
>> CONFIG_NET_VENDOR_SILAN=y
>> CONFIG_SC92031=m
>> CONFIG_NET_VENDOR_SIS=y
>> # CONFIG_SIS900 is not set
>> # CONFIG_SIS190 is not set
>> CONFIG_NET_VENDOR_SMSC=y
>> CONFIG_PCMCIA_SMC91C92=y
>> # CONFIG_EPIC100 is not set
>> CONFIG_SMSC911X=y
>> # CONFIG_SMSC9420 is not set
>> CONFIG_NET_VENDOR_SOCIONEXT=y
>> # CONFIG_NET_VENDOR_STMICRO is not set
>> # CONFIG_NET_VENDOR_SUN is not set
>> CONFIG_NET_VENDOR_SYNOPSYS=y
>> CONFIG_DWC_XLGMAC=y
>> # CONFIG_DWC_XLGMAC_PCI is not set
>> # CONFIG_NET_VENDOR_TEHUTI is not set
>> # CONFIG_NET_VENDOR_TI is not set
>> CONFIG_NET_VENDOR_VIA=y
>> # CONFIG_VIA_RHINE is not set
>> CONFIG_VIA_VELOCITY=y
>> CONFIG_NET_VENDOR_WIZNET=y
>> # CONFIG_WIZNET_W5100 is not set
>> CONFIG_WIZNET_W5300=m
>> # CONFIG_WIZNET_BUS_DIRECT is not set
>> # CONFIG_WIZNET_BUS_INDIRECT is not set
>> CONFIG_WIZNET_BUS_ANY=y
>> # CONFIG_NET_VENDOR_XIRCOM is not set
>> CONFIG_FDDI=y
>> CONFIG_DEFXX=y
>> # CONFIG_DEFXX_MMIO is not set
>> CONFIG_SKFP=m
>> # CONFIG_HIPPI is not set
>> # CONFIG_NET_SB1000 is not set
>> CONFIG_MDIO_DEVICE=y
>> CONFIG_MDIO_BUS=y
>> CONFIG_MDIO_BCM_UNIMAC=m
>> CONFIG_MDIO_BITBANG=m
>> CONFIG_MDIO_BUS_MUX=m
>> CONFIG_MDIO_BUS_MUX_GPIO=m
>> CONFIG_MDIO_BUS_MUX_MMIOREG=m
>> CONFIG_MDIO_CAVIUM=y
>> CONFIG_MDIO_GPIO=m
>> CONFIG_MDIO_HISI_FEMAC=m
>> # CONFIG_MDIO_MSCC_MIIM is not set
>> # CONFIG_MDIO_OCTEON is not set
>> CONFIG_MDIO_THUNDER=y
>> CONFIG_PHYLIB=y
>> CONFIG_SWPHY=y
>> # CONFIG_LED_TRIGGER_PHY is not set
>>
>> #
>> # MII PHY device drivers
>> #
>> CONFIG_AMD_PHY=m
>> CONFIG_AQUANTIA_PHY=y
>> # CONFIG_ASIX_PHY is not set
>> # CONFIG_AT803X_PHY is not set
>> CONFIG_BCM7XXX_PHY=y
>> # CONFIG_BCM87XX_PHY is not set
>> CONFIG_BCM_NET_PHYLIB=y
>> CONFIG_BROADCOM_PHY=y
>> CONFIG_CICADA_PHY=m
>> CONFIG_CORTINA_PHY=m
>> CONFIG_DAVICOM_PHY=m
>> # CONFIG_DP83822_PHY is not set
>> CONFIG_DP83TC811_PHY=m
>> CONFIG_DP83848_PHY=y
>> # CONFIG_DP83867_PHY is not set
>> CONFIG_FIXED_PHY=y
>> CONFIG_ICPLUS_PHY=y
>> CONFIG_INTEL_XWAY_PHY=y
>> CONFIG_LSI_ET1011C_PHY=y
>> CONFIG_LXT_PHY=m
>> CONFIG_MARVELL_PHY=m
>> # CONFIG_MARVELL_10G_PHY is not set
>> CONFIG_MICREL_PHY=m
>> # CONFIG_MICROCHIP_PHY is not set
>> CONFIG_MICROCHIP_T1_PHY=y
>> CONFIG_MICROSEMI_PHY=y
>> # CONFIG_NATIONAL_PHY is not set
>> # CONFIG_QSEMI_PHY is not set
>> CONFIG_REALTEK_PHY=y
>> CONFIG_RENESAS_PHY=m
>> # CONFIG_ROCKCHIP_PHY is not set
>> CONFIG_SMSC_PHY=m
>> CONFIG_STE10XP=y
>> CONFIG_TERANETICS_PHY=m
>> # CONFIG_VITESSE_PHY is not set
>> CONFIG_XILINX_GMII2RGMII=y
>> CONFIG_PPP=y
>> CONFIG_PPP_BSDCOMP=m
>> CONFIG_PPP_DEFLATE=m
>> # CONFIG_PPP_FILTER is not set
>> CONFIG_PPP_MPPE=m
>> CONFIG_PPP_MULTILINK=y
>> CONFIG_PPPOATM=m
>> # CONFIG_PPPOE is not set
>> # CONFIG_PPP_ASYNC is not set
>> # CONFIG_PPP_SYNC_TTY is not set
>> CONFIG_SLIP=m
>> CONFIG_SLHC=y
>> # CONFIG_SLIP_COMPRESSED is not set
>> CONFIG_SLIP_SMART=y
>> # CONFIG_SLIP_MODE_SLIP6 is not set
>>
>> #
>> # Host-side USB support is needed for USB Network Adapter support
>> #
>> CONFIG_WLAN=y
>> CONFIG_WIRELESS_WDS=y
>> # CONFIG_WLAN_VENDOR_ADMTEK is not set
>> # CONFIG_WLAN_VENDOR_ATH is not set
>> # CONFIG_WLAN_VENDOR_ATMEL is not set
>> # CONFIG_WLAN_VENDOR_BROADCOM is not set
>> CONFIG_WLAN_VENDOR_CISCO=y
>> CONFIG_AIRO_CS=m
>> # CONFIG_WLAN_VENDOR_INTEL is not set
>> # CONFIG_WLAN_VENDOR_INTERSIL is not set
>> # CONFIG_WLAN_VENDOR_MARVELL is not set
>> # CONFIG_WLAN_VENDOR_MEDIATEK is not set
>> # CONFIG_WLAN_VENDOR_RALINK is not set
>> # CONFIG_WLAN_VENDOR_REALTEK is not set
>> # CONFIG_WLAN_VENDOR_RSI is not set
>> CONFIG_WLAN_VENDOR_ST=y
>> # CONFIG_CW1200 is not set
>> # CONFIG_WLAN_VENDOR_TI is not set
>> # CONFIG_WLAN_VENDOR_ZYDAS is not set
>> # CONFIG_WLAN_VENDOR_QUANTENNA is not set
>> CONFIG_PCMCIA_RAYCS=m
>> CONFIG_PCMCIA_WL3501=m
>> CONFIG_MAC80211_HWSIM=m
>> # CONFIG_VIRT_WIFI is not set
>>
>> #
>> # Enable WiMAX (Networking options) to see the WiMAX drivers
>> #
>> CONFIG_WAN=y
>> CONFIG_LANMEDIA=m
>> CONFIG_HDLC=m
>> # CONFIG_HDLC_RAW is not set
>> CONFIG_HDLC_RAW_ETH=m
>> CONFIG_HDLC_CISCO=m
>> # CONFIG_HDLC_FR is not set
>> CONFIG_HDLC_PPP=m
>>
>> #
>> # X.25/LAPB support is disabled
>> #
>> CONFIG_PCI200SYN=m
>> CONFIG_WANXL=m
>> CONFIG_PC300TOO=m
>> # CONFIG_FARSYNC is not set
>> # CONFIG_DSCC4 is not set
>> CONFIG_DLCI=m
>> CONFIG_DLCI_MAX=8
>> CONFIG_SBNI=m
>> CONFIG_SBNI_MULTILINE=y
>> # CONFIG_IEEE802154_DRIVERS is not set
>> # CONFIG_VMXNET3 is not set
>> # CONFIG_FUJITSU_ES is not set
>> # CONFIG_THUNDERBOLT_NET is not set
>> CONFIG_NETDEVSIM=m
>> # CONFIG_NET_FAILOVER is not set
>> # CONFIG_ISDN is not set
>>
>> #
>> # Input device support
>> #
>> CONFIG_INPUT=y
>> # CONFIG_INPUT_LEDS is not set
>> CONFIG_INPUT_FF_MEMLESS=m
>> CONFIG_INPUT_POLLDEV=m
>> CONFIG_INPUT_SPARSEKMAP=m
>> CONFIG_INPUT_MATRIXKMAP=m
>>
>> #
>> # Userland interfaces
>> #
>> # CONFIG_INPUT_MOUSEDEV is not set
>> CONFIG_INPUT_JOYDEV=m
>> CONFIG_INPUT_EVDEV=m
>> CONFIG_INPUT_EVBUG=m
>>
>> #
>> # Input Device Drivers
>> #
>> CONFIG_INPUT_KEYBOARD=y
>> # CONFIG_KEYBOARD_ADC is not set
>> # CONFIG_KEYBOARD_ADP5588 is not set
>> # CONFIG_KEYBOARD_ADP5589 is not set
>> CONFIG_KEYBOARD_ATKBD=y
>> # CONFIG_KEYBOARD_QT1070 is not set
>> # CONFIG_KEYBOARD_QT2160 is not set
>> # CONFIG_KEYBOARD_DLINK_DIR685 is not set
>> # CONFIG_KEYBOARD_LKKBD is not set
>> # CONFIG_KEYBOARD_GPIO is not set
>> # CONFIG_KEYBOARD_GPIO_POLLED is not set
>> # CONFIG_KEYBOARD_TCA6416 is not set
>> # CONFIG_KEYBOARD_TCA8418 is not set
>> # CONFIG_KEYBOARD_MATRIX is not set
>> # CONFIG_KEYBOARD_LM8323 is not set
>> # CONFIG_KEYBOARD_LM8333 is not set
>> # CONFIG_KEYBOARD_MAX7359 is not set
>> # CONFIG_KEYBOARD_MCS is not set
>> # CONFIG_KEYBOARD_MPR121 is not set
>> # CONFIG_KEYBOARD_NEWTON is not set
>> # CONFIG_KEYBOARD_OPENCORES is not set
>> # CONFIG_KEYBOARD_SAMSUNG is not set
>> # CONFIG_KEYBOARD_STOWAWAY is not set
>> # CONFIG_KEYBOARD_SUNKBD is not set
>> # CONFIG_KEYBOARD_OMAP4 is not set
>> # CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
>> # CONFIG_KEYBOARD_XTKBD is not set
>> # CONFIG_KEYBOARD_CROS_EC is not set
>> # CONFIG_KEYBOARD_CAP11XX is not set
>> # CONFIG_KEYBOARD_BCM is not set
>> # CONFIG_KEYBOARD_MTK_PMIC is not set
>> # CONFIG_INPUT_MOUSE is not set
>> # CONFIG_INPUT_JOYSTICK is not set
>> CONFIG_INPUT_TABLET=y
>> # CONFIG_TABLET_USB_ACECAD is not set
>> # CONFIG_TABLET_USB_AIPTEK is not set
>> # CONFIG_TABLET_USB_HANWANG is not set
>> # CONFIG_TABLET_USB_KBTAB is not set
>> # CONFIG_TABLET_USB_PEGASUS is not set
>> # CONFIG_TABLET_SERIAL_WACOM4 is not set
>> CONFIG_INPUT_TOUCHSCREEN=y
>> CONFIG_TOUCHSCREEN_PROPERTIES=y
>> CONFIG_TOUCHSCREEN_AD7879=m
>> CONFIG_TOUCHSCREEN_AD7879_I2C=m
>> CONFIG_TOUCHSCREEN_ADC=m
>> # CONFIG_TOUCHSCREEN_AR1021_I2C is not set
>> CONFIG_TOUCHSCREEN_ATMEL_MXT=m
>> # CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
>> CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
>> CONFIG_TOUCHSCREEN_BU21013=m
>> CONFIG_TOUCHSCREEN_BU21029=m
>> CONFIG_TOUCHSCREEN_CHIPONE_ICN8318=m
>> # CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
>> CONFIG_TOUCHSCREEN_CY8CTMG110=m
>> CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
>> CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
>> CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
>> CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
>> CONFIG_TOUCHSCREEN_DYNAPRO=m
>> # CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
>> CONFIG_TOUCHSCREEN_EETI=m
>> CONFIG_TOUCHSCREEN_EGALAX=m
>> CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
>> CONFIG_TOUCHSCREEN_EXC3000=m
>> CONFIG_TOUCHSCREEN_FUJITSU=m
>> # CONFIG_TOUCHSCREEN_GOODIX is not set
>> CONFIG_TOUCHSCREEN_HIDEEP=m
>> CONFIG_TOUCHSCREEN_ILI210X=m
>> # CONFIG_TOUCHSCREEN_S6SY761 is not set
>> CONFIG_TOUCHSCREEN_GUNZE=m
>> CONFIG_TOUCHSCREEN_EKTF2127=m
>> CONFIG_TOUCHSCREEN_ELAN=m
>> # CONFIG_TOUCHSCREEN_ELO is not set
>> # CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
>> # CONFIG_TOUCHSCREEN_WACOM_I2C is not set
>> CONFIG_TOUCHSCREEN_MAX11801=m
>> # CONFIG_TOUCHSCREEN_MCS5000 is not set
>> # CONFIG_TOUCHSCREEN_MMS114 is not set
>> CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
>> CONFIG_TOUCHSCREEN_MTOUCH=m
>> # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set
>> CONFIG_TOUCHSCREEN_INEXIO=m
>> # CONFIG_TOUCHSCREEN_MK712 is not set
>> CONFIG_TOUCHSCREEN_PENMOUNT=m
>> # CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
>> # CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
>> CONFIG_TOUCHSCREEN_TOUCHWIN=m
>> CONFIG_TOUCHSCREEN_PIXCIR=m
>> # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
>> CONFIG_TOUCHSCREEN_WM831X=m
>> # CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
>> CONFIG_TOUCHSCREEN_MC13783=m
>> CONFIG_TOUCHSCREEN_TOUCHIT213=m
>> CONFIG_TOUCHSCREEN_TSC_SERIO=m
>> CONFIG_TOUCHSCREEN_TSC200X_CORE=m
>> CONFIG_TOUCHSCREEN_TSC2004=m
>> CONFIG_TOUCHSCREEN_TSC2007=m
>> # CONFIG_TOUCHSCREEN_TSC2007_IIO is not set
>> # CONFIG_TOUCHSCREEN_RM_TS is not set
>> # CONFIG_TOUCHSCREEN_SILEAD is not set
>> CONFIG_TOUCHSCREEN_SIS_I2C=m
>> # CONFIG_TOUCHSCREEN_ST1232 is not set
>> CONFIG_TOUCHSCREEN_STMFTS=m
>> CONFIG_TOUCHSCREEN_SX8654=m
>> CONFIG_TOUCHSCREEN_TPS6507X=m
>> CONFIG_TOUCHSCREEN_ZET6223=m
>> # CONFIG_TOUCHSCREEN_ZFORCE is not set
>> CONFIG_TOUCHSCREEN_ROHM_BU21023=m
>> # CONFIG_INPUT_MISC is not set
>> CONFIG_RMI4_CORE=m
>> CONFIG_RMI4_I2C=m
>> # CONFIG_RMI4_SMB is not set
>> CONFIG_RMI4_F03=y
>> CONFIG_RMI4_F03_SERIO=m
>> CONFIG_RMI4_2D_SENSOR=y
>> CONFIG_RMI4_F11=y
>> CONFIG_RMI4_F12=y
>> CONFIG_RMI4_F30=y
>> # CONFIG_RMI4_F34 is not set
>> # CONFIG_RMI4_F54 is not set
>> CONFIG_RMI4_F55=y
>>
>> #
>> # Hardware I/O ports
>> #
>> CONFIG_SERIO=y
>> CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
>> CONFIG_SERIO_I8042=y
>> CONFIG_SERIO_SERPORT=m
>> CONFIG_SERIO_CT82C710=m
>> CONFIG_SERIO_PCIPS2=m
>> CONFIG_SERIO_LIBPS2=y
>> CONFIG_SERIO_RAW=m
>> # CONFIG_SERIO_ALTERA_PS2 is not set
>> # CONFIG_SERIO_PS2MULT is not set
>> CONFIG_SERIO_ARC_PS2=m
>> # CONFIG_SERIO_APBPS2 is not set
>> # CONFIG_SERIO_OLPC_APSP is not set
>> CONFIG_SERIO_GPIO_PS2=m
>> CONFIG_USERIO=m
>> # CONFIG_GAMEPORT is not set
>>
>> #
>> # Character devices
>> #
>> CONFIG_TTY=y
>> # CONFIG_VT is not set
>> CONFIG_UNIX98_PTYS=y
>> # CONFIG_LEGACY_PTYS is not set
>> # CONFIG_SERIAL_NONSTANDARD is not set
>> CONFIG_NOZOMI=y
>> CONFIG_N_GSM=m
>> CONFIG_TRACE_ROUTER=m
>> CONFIG_TRACE_SINK=m
>> CONFIG_DEVMEM=y
>> # CONFIG_DEVKMEM is not set
>>
>> #
>> # Serial drivers
>> #
>> CONFIG_SERIAL_EARLYCON=y
>> CONFIG_SERIAL_8250=y
>> CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
>> CONFIG_SERIAL_8250_PNP=y
>> CONFIG_SERIAL_8250_FINTEK=y
>> CONFIG_SERIAL_8250_CONSOLE=y
>> CONFIG_SERIAL_8250_DMA=y
>> CONFIG_SERIAL_8250_PCI=m
>> CONFIG_SERIAL_8250_EXAR=m
>> CONFIG_SERIAL_8250_CS=m
>> # CONFIG_SERIAL_8250_MEN_MCB is not set
>> CONFIG_SERIAL_8250_NR_UARTS=4
>> CONFIG_SERIAL_8250_RUNTIME_UARTS=4
>> CONFIG_SERIAL_8250_EXTENDED=y
>> # CONFIG_SERIAL_8250_MANY_PORTS is not set
>> CONFIG_SERIAL_8250_ASPEED_VUART=m
>> # CONFIG_SERIAL_8250_SHARE_IRQ is not set
>> CONFIG_SERIAL_8250_DETECT_IRQ=y
>> CONFIG_SERIAL_8250_RSA=y
>> CONFIG_SERIAL_8250_DW=m
>> CONFIG_SERIAL_8250_RT288X=y
>> CONFIG_SERIAL_8250_LPSS=m
>> CONFIG_SERIAL_8250_MID=y
>> CONFIG_SERIAL_8250_MOXA=y
>> CONFIG_SERIAL_OF_PLATFORM=m
>>
>> #
>> # Non-8250 serial port support
>> #
>> CONFIG_SERIAL_UARTLITE=m
>> CONFIG_SERIAL_UARTLITE_NR_UARTS=1
>> CONFIG_SERIAL_CORE=y
>> CONFIG_SERIAL_CORE_CONSOLE=y
>> CONFIG_SERIAL_JSM=m
>> CONFIG_SERIAL_SCCNXP=m
>> CONFIG_SERIAL_SC16IS7XX=m
>> # CONFIG_SERIAL_SC16IS7XX_I2C is not set
>> CONFIG_SERIAL_ALTERA_JTAGUART=y
>> # CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
>> CONFIG_SERIAL_ALTERA_UART=m
>> CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
>> CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
>> # CONFIG_SERIAL_XILINX_PS_UART is not set
>> # CONFIG_SERIAL_ARC is not set
>> CONFIG_SERIAL_RP2=y
>> CONFIG_SERIAL_RP2_NR_UARTS=32
>> # CONFIG_SERIAL_FSL_LPUART is not set
>> CONFIG_SERIAL_CONEXANT_DIGICOLOR=y
>> CONFIG_SERIAL_CONEXANT_DIGICOLOR_CONSOLE=y
>> CONFIG_SERIAL_MEN_Z135=m
>> # CONFIG_SERIAL_DEV_BUS is not set
>> CONFIG_TTY_PRINTK=y
>> CONFIG_TTY_PRINTK_LEVEL=6
>> CONFIG_HVC_DRIVER=y
>> CONFIG_VIRTIO_CONSOLE=m
>> CONFIG_IPMI_HANDLER=m
>> CONFIG_IPMI_DMI_DECODE=y
>> CONFIG_IPMI_PANIC_EVENT=y
>> CONFIG_IPMI_PANIC_STRING=y
>> CONFIG_IPMI_DEVICE_INTERFACE=m
>> CONFIG_IPMI_SI=m
>> # CONFIG_IPMI_SSIF is not set
>> # CONFIG_IPMI_WATCHDOG is not set
>> # CONFIG_IPMI_POWEROFF is not set
>> # CONFIG_HW_RANDOM is not set
>> # CONFIG_NVRAM is not set
>> # CONFIG_R3964 is not set
>> # CONFIG_APPLICOM is not set
>>
>> #
>> # PCMCIA character devices
>> #
>> CONFIG_SYNCLINK_CS=m
>> # CONFIG_CARDMAN_4000 is not set
>> CONFIG_CARDMAN_4040=m
>> CONFIG_SCR24X=y
>> CONFIG_IPWIRELESS=y
>> CONFIG_MWAVE=m
>> # CONFIG_HPET is not set
>> # CONFIG_HANGCHECK_TIMER is not set
>> CONFIG_TCG_TPM=y
>> CONFIG_TCG_TIS_CORE=m
>> CONFIG_TCG_TIS=m
>> CONFIG_TCG_TIS_I2C_ATMEL=y
>> # CONFIG_TCG_TIS_I2C_INFINEON is not set
>> # CONFIG_TCG_TIS_I2C_NUVOTON is not set
>> CONFIG_TCG_NSC=y
>> # CONFIG_TCG_ATMEL is not set
>> # CONFIG_TCG_INFINEON is not set
>> # CONFIG_TCG_CRB is not set
>> CONFIG_TCG_VTPM_PROXY=m
>> CONFIG_TCG_TIS_ST33ZP24=y
>> CONFIG_TCG_TIS_ST33ZP24_I2C=y
>> # CONFIG_TELCLOCK is not set
>> CONFIG_DEVPORT=y
>> CONFIG_XILLYBUS=m
>> CONFIG_XILLYBUS_PCIE=m
>> # CONFIG_XILLYBUS_OF is not set
>> CONFIG_RANDOM_TRUST_CPU=y
>>
>> #
>> # I2C support
>> #
>> CONFIG_I2C=y
>> CONFIG_ACPI_I2C_OPREGION=y
>> CONFIG_I2C_BOARDINFO=y
>> CONFIG_I2C_COMPAT=y
>> CONFIG_I2C_CHARDEV=m
>> CONFIG_I2C_MUX=y
>>
>> #
>> # Multiplexer I2C Chip support
>> #
>> CONFIG_I2C_ARB_GPIO_CHALLENGE=m
>> CONFIG_I2C_MUX_GPIO=m
>> CONFIG_I2C_MUX_GPMUX=m
>> CONFIG_I2C_MUX_LTC4306=m
>> CONFIG_I2C_MUX_PCA9541=y
>> CONFIG_I2C_MUX_PCA954x=y
>> CONFIG_I2C_MUX_PINCTRL=y
>> CONFIG_I2C_MUX_REG=y
>> # CONFIG_I2C_DEMUX_PINCTRL is not set
>> CONFIG_I2C_MUX_MLXCPLD=m
>> # CONFIG_I2C_HELPER_AUTO is not set
>> CONFIG_I2C_SMBUS=y
>>
>> #
>> # I2C Algorithms
>> #
>> CONFIG_I2C_ALGOBIT=y
>> CONFIG_I2C_ALGOPCF=y
>> CONFIG_I2C_ALGOPCA=y
>>
>> #
>> # I2C Hardware Bus support
>> #
>>
>> #
>> # PC SMBus host controller drivers
>> #
>> CONFIG_I2C_ALI1535=m
>> CONFIG_I2C_ALI1563=y
>> CONFIG_I2C_ALI15X3=m
>> CONFIG_I2C_AMD756=m
>> CONFIG_I2C_AMD756_S4882=m
>> # CONFIG_I2C_AMD8111 is not set
>> # CONFIG_I2C_I801 is not set
>> CONFIG_I2C_ISCH=m
>> # CONFIG_I2C_ISMT is not set
>> CONFIG_I2C_PIIX4=y
>> CONFIG_I2C_NFORCE2=m
>> # CONFIG_I2C_NFORCE2_S4985 is not set
>> CONFIG_I2C_NVIDIA_GPU=m
>> CONFIG_I2C_SIS5595=y
>> CONFIG_I2C_SIS630=m
>> CONFIG_I2C_SIS96X=y
>> CONFIG_I2C_VIA=y
>> CONFIG_I2C_VIAPRO=m
>>
>> #
>> # ACPI drivers
>> #
>> # CONFIG_I2C_SCMI is not set
>>
>> #
>> # I2C system bus drivers (mostly embedded / system-on-chip)
>> #
>> CONFIG_I2C_CBUS_GPIO=y
>> CONFIG_I2C_DESIGNWARE_CORE=m
>> # CONFIG_I2C_DESIGNWARE_PLATFORM is not set
>> CONFIG_I2C_DESIGNWARE_PCI=m
>> # CONFIG_I2C_EMEV2 is not set
>> CONFIG_I2C_GPIO=y
>> CONFIG_I2C_GPIO_FAULT_INJECTOR=y
>> CONFIG_I2C_KEMPLD=m
>> CONFIG_I2C_OCORES=m
>> CONFIG_I2C_PCA_PLATFORM=y
>> # CONFIG_I2C_RK3X is not set
>> # CONFIG_I2C_SIMTEC is not set
>> CONFIG_I2C_XILINX=m
>>
>> #
>> # External I2C/SMBus adapter drivers
>> #
>> CONFIG_I2C_PARPORT_LIGHT=m
>> CONFIG_I2C_TAOS_EVM=m
>>
>> #
>> # Other I2C/SMBus bus drivers
>> #
>> CONFIG_I2C_MLXCPLD=m
>> CONFIG_I2C_CROS_EC_TUNNEL=m
>> # CONFIG_I2C_FSI is not set
>> # CONFIG_I2C_STUB is not set
>> CONFIG_I2C_SLAVE=y
>> CONFIG_I2C_SLAVE_EEPROM=m
>> # CONFIG_I2C_DEBUG_CORE is not set
>> # CONFIG_I2C_DEBUG_ALGO is not set
>> # CONFIG_I2C_DEBUG_BUS is not set
>> # CONFIG_I3C is not set
>> # CONFIG_SPI is not set
>> # CONFIG_SPMI is not set
>> CONFIG_HSI=y
>> CONFIG_HSI_BOARDINFO=y
>>
>> #
>> # HSI controllers
>> #
>>
>> #
>> # HSI clients
>> #
>> CONFIG_HSI_CHAR=m
>> CONFIG_PPS=y
>> # CONFIG_PPS_DEBUG is not set
>>
>> #
>> # PPS clients support
>> #
>> CONFIG_PPS_CLIENT_KTIMER=y
>> CONFIG_PPS_CLIENT_LDISC=m
>> # CONFIG_PPS_CLIENT_GPIO is not set
>>
>> #
>> # PPS generators support
>> #
>>
>> #
>> # PTP clock support
>> #
>> CONFIG_PTP_1588_CLOCK=y
>>
>> #
>> # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
>> #
>> CONFIG_PTP_1588_CLOCK_KVM=y
>> CONFIG_PINCTRL=y
>> CONFIG_GENERIC_PINCTRL_GROUPS=y
>> CONFIG_PINMUX=y
>> CONFIG_GENERIC_PINMUX_FUNCTIONS=y
>> CONFIG_PINCONF=y
>> CONFIG_GENERIC_PINCONF=y
>> # CONFIG_DEBUG_PINCTRL is not set
>> # CONFIG_PINCTRL_AS3722 is not set
>> CONFIG_PINCTRL_AXP209=m
>> CONFIG_PINCTRL_AMD=m
>> CONFIG_PINCTRL_MCP23S08=y
>> CONFIG_PINCTRL_SINGLE=y
>> # CONFIG_PINCTRL_SX150X is not set
>> CONFIG_PINCTRL_RK805=m
>> # CONFIG_PINCTRL_OCELOT is not set
>> # CONFIG_PINCTRL_BAYTRAIL is not set
>> # CONFIG_PINCTRL_CHERRYVIEW is not set
>> # CONFIG_PINCTRL_BROXTON is not set
>> # CONFIG_PINCTRL_CANNONLAKE is not set
>> # CONFIG_PINCTRL_CEDARFORK is not set
>> # CONFIG_PINCTRL_DENVERTON is not set
>> # CONFIG_PINCTRL_GEMINILAKE is not set
>> # CONFIG_PINCTRL_ICELAKE is not set
>> # CONFIG_PINCTRL_LEWISBURG is not set
>> # CONFIG_PINCTRL_SUNRISEPOINT is not set
>> CONFIG_PINCTRL_MADERA=y
>> CONFIG_PINCTRL_CS47L85=y
>> CONFIG_PINCTRL_CS47L90=y
>> CONFIG_GPIOLIB=y
>> CONFIG_GPIOLIB_FASTPATH_LIMIT=512
>> CONFIG_OF_GPIO=y
>> CONFIG_GPIO_ACPI=y
>> CONFIG_GPIOLIB_IRQCHIP=y
>> # CONFIG_DEBUG_GPIO is not set
>> CONFIG_GPIO_SYSFS=y
>> CONFIG_GPIO_GENERIC=y
>> CONFIG_GPIO_MAX730X=m
>>
>> #
>> # Memory mapped GPIO drivers
>> #
>> # CONFIG_GPIO_74XX_MMIO is not set
>> CONFIG_GPIO_ALTERA=m
>> # CONFIG_GPIO_AMDPT is not set
>> # CONFIG_GPIO_CADENCE is not set
>> # CONFIG_GPIO_DWAPB is not set
>> CONFIG_GPIO_EXAR=m
>> CONFIG_GPIO_FTGPIO010=y
>> CONFIG_GPIO_GENERIC_PLATFORM=m
>> CONFIG_GPIO_GRGPIO=m
>> CONFIG_GPIO_HLWD=y
>> CONFIG_GPIO_ICH=m
>> # CONFIG_GPIO_LYNXPOINT is not set
>> CONFIG_GPIO_MB86S7X=y
>> CONFIG_GPIO_MENZ127=m
>> CONFIG_GPIO_MOCKUP=m
>> # CONFIG_GPIO_SAMA5D2_PIOBU is not set
>> CONFIG_GPIO_SIOX=m
>> CONFIG_GPIO_SYSCON=y
>> CONFIG_GPIO_VX855=y
>> CONFIG_GPIO_XILINX=y
>>
>> #
>> # Port-mapped I/O GPIO drivers
>> #
>> # CONFIG_GPIO_F7188X is not set
>> CONFIG_GPIO_IT87=y
>> # CONFIG_GPIO_SCH is not set
>> CONFIG_GPIO_SCH311X=m
>> CONFIG_GPIO_WINBOND=y
>> # CONFIG_GPIO_WS16C48 is not set
>>
>> #
>> # I2C GPIO expanders
>> #
>> # CONFIG_GPIO_ADP5588 is not set
>> CONFIG_GPIO_ADNP=y
>> CONFIG_GPIO_MAX7300=m
>> CONFIG_GPIO_MAX732X=y
>> CONFIG_GPIO_MAX732X_IRQ=y
>> # CONFIG_GPIO_PCA953X is not set
>> CONFIG_GPIO_PCF857X=y
>> # CONFIG_GPIO_TPIC2810 is not set
>>
>> #
>> # MFD GPIO expanders
>> #
>> CONFIG_GPIO_ARIZONA=y
>> CONFIG_GPIO_BD9571MWV=y
>> CONFIG_GPIO_JANZ_TTL=m
>> CONFIG_GPIO_KEMPLD=y
>> # CONFIG_GPIO_LP3943 is not set
>> CONFIG_GPIO_MADERA=y
>> # CONFIG_GPIO_RC5T583 is not set
>> CONFIG_GPIO_TPS65086=m
>> CONFIG_GPIO_TPS65218=m
>> CONFIG_GPIO_TPS6586X=y
>> # CONFIG_GPIO_TPS65912 is not set
>> CONFIG_GPIO_TWL6040=m
>> CONFIG_GPIO_WM831X=y
>> CONFIG_GPIO_WM8994=m
>>
>> #
>> # PCI GPIO expanders
>> #
>> CONFIG_GPIO_AMD8111=m
>> CONFIG_GPIO_BT8XX=y
>> CONFIG_GPIO_ML_IOH=m
>> # CONFIG_GPIO_PCI_IDIO_16 is not set
>> CONFIG_GPIO_PCIE_IDIO_24=y
>> CONFIG_GPIO_RDC321X=m
>> # CONFIG_GPIO_SODAVILLE is not set
>> CONFIG_W1=y
>>
>> #
>> # 1-wire Bus Masters
>> #
>> CONFIG_W1_MASTER_MATROX=y
>> # CONFIG_W1_MASTER_DS2482 is not set
>> CONFIG_W1_MASTER_DS1WM=m
>> CONFIG_W1_MASTER_GPIO=y
>>
>> #
>> # 1-wire Slaves
>> #
>> # CONFIG_W1_SLAVE_THERM is not set
>> CONFIG_W1_SLAVE_SMEM=m
>> CONFIG_W1_SLAVE_DS2405=y
>> CONFIG_W1_SLAVE_DS2408=y
>> # CONFIG_W1_SLAVE_DS2408_READBACK is not set
>> CONFIG_W1_SLAVE_DS2413=y
>> # CONFIG_W1_SLAVE_DS2406 is not set
>> CONFIG_W1_SLAVE_DS2423=y
>> CONFIG_W1_SLAVE_DS2805=y
>> CONFIG_W1_SLAVE_DS2431=y
>> CONFIG_W1_SLAVE_DS2433=y
>> # CONFIG_W1_SLAVE_DS2433_CRC is not set
>> # CONFIG_W1_SLAVE_DS2438 is not set
>> CONFIG_W1_SLAVE_DS2780=y
>> CONFIG_W1_SLAVE_DS2781=m
>> # CONFIG_W1_SLAVE_DS28E04 is not set
>> CONFIG_W1_SLAVE_DS28E17=m
>> CONFIG_POWER_AVS=y
>> CONFIG_POWER_RESET=y
>> CONFIG_POWER_RESET_AS3722=y
>> CONFIG_POWER_RESET_GPIO=y
>> # CONFIG_POWER_RESET_GPIO_RESTART is not set
>> # CONFIG_POWER_RESET_LTC2952 is not set
>> CONFIG_POWER_RESET_RESTART=y
>> # CONFIG_POWER_RESET_SYSCON is not set
>> CONFIG_POWER_RESET_SYSCON_POWEROFF=y
>> # CONFIG_SYSCON_REBOOT_MODE is not set
>> CONFIG_POWER_SUPPLY=y
>> # CONFIG_POWER_SUPPLY_DEBUG is not set
>> CONFIG_PDA_POWER=y
>> # CONFIG_GENERIC_ADC_BATTERY is not set
>> # CONFIG_MAX8925_POWER is not set
>> CONFIG_WM831X_BACKUP=y
>> CONFIG_WM831X_POWER=m
>> # CONFIG_TEST_POWER is not set
>> CONFIG_CHARGER_ADP5061=y
>> CONFIG_BATTERY_ACT8945A=m
>> CONFIG_BATTERY_DS2760=y
>> CONFIG_BATTERY_DS2780=y
>> CONFIG_BATTERY_DS2781=m
>> CONFIG_BATTERY_DS2782=m
>> # CONFIG_BATTERY_LEGO_EV3 is not set
>> # CONFIG_BATTERY_SBS is not set
>> # CONFIG_CHARGER_SBS is not set
>> CONFIG_MANAGER_SBS=y
>> CONFIG_BATTERY_BQ27XXX=m
>> CONFIG_BATTERY_BQ27XXX_I2C=m
>> CONFIG_BATTERY_BQ27XXX_HDQ=m
>> CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM=y
>> CONFIG_BATTERY_DA9150=m
>> # CONFIG_CHARGER_AXP20X is not set
>> CONFIG_BATTERY_AXP20X=y
>> CONFIG_AXP20X_POWER=m
>> CONFIG_AXP288_FUEL_GAUGE=m
>> CONFIG_BATTERY_MAX17040=y
>> CONFIG_BATTERY_MAX17042=y
>> CONFIG_BATTERY_MAX1721X=m
>> CONFIG_CHARGER_PCF50633=m
>> # CONFIG_CHARGER_MAX8903 is not set
>> CONFIG_CHARGER_LP8727=m
>> CONFIG_CHARGER_LP8788=m
>> CONFIG_CHARGER_GPIO=m
>> # CONFIG_CHARGER_MANAGER is not set
>> CONFIG_CHARGER_LTC3651=y
>> CONFIG_CHARGER_DETECTOR_MAX14656=m
>> CONFIG_CHARGER_MAX8997=m
>> # CONFIG_CHARGER_BQ2415X is not set
>> CONFIG_CHARGER_BQ24190=m
>> # CONFIG_CHARGER_BQ24257 is not set
>> CONFIG_CHARGER_BQ24735=m
>> CONFIG_CHARGER_BQ25890=m
>> CONFIG_CHARGER_SMB347=m
>> CONFIG_BATTERY_GAUGE_LTC2941=y
>> # CONFIG_BATTERY_RT5033 is not set
>> CONFIG_CHARGER_RT9455=y
>> CONFIG_CHARGER_CROS_USBPD=m
>> CONFIG_HWMON=y
>> CONFIG_HWMON_VID=y
>> CONFIG_HWMON_DEBUG_CHIP=y
>>
>> #
>> # Native drivers
>> #
>> CONFIG_SENSORS_ABITUGURU=y
>> CONFIG_SENSORS_ABITUGURU3=m
>> CONFIG_SENSORS_AD7414=m
>> CONFIG_SENSORS_AD7418=m
>> # CONFIG_SENSORS_ADM1021 is not set
>> CONFIG_SENSORS_ADM1025=m
>> CONFIG_SENSORS_ADM1026=m
>> CONFIG_SENSORS_ADM1029=m
>> CONFIG_SENSORS_ADM1031=y
>> CONFIG_SENSORS_ADM9240=m
>> CONFIG_SENSORS_ADT7X10=m
>> CONFIG_SENSORS_ADT7410=m
>> CONFIG_SENSORS_ADT7411=m
>> # CONFIG_SENSORS_ADT7462 is not set
>> CONFIG_SENSORS_ADT7470=m
>> CONFIG_SENSORS_ADT7475=m
>> CONFIG_SENSORS_ASC7621=m
>> # CONFIG_SENSORS_K8TEMP is not set
>> CONFIG_SENSORS_APPLESMC=m
>> CONFIG_SENSORS_ASB100=y
>> CONFIG_SENSORS_ASPEED=m
>> # CONFIG_SENSORS_ATXP1 is not set
>> CONFIG_SENSORS_DS620=y
>> # CONFIG_SENSORS_DS1621 is not set
>> CONFIG_SENSORS_DELL_SMM=m
>> CONFIG_SENSORS_I5K_AMB=y
>> # CONFIG_SENSORS_F71805F is not set
>> CONFIG_SENSORS_F71882FG=y
>> CONFIG_SENSORS_F75375S=m
>> CONFIG_SENSORS_MC13783_ADC=m
>> # CONFIG_SENSORS_FSCHMD is not set
>> CONFIG_SENSORS_FTSTEUTATES=m
>> # CONFIG_SENSORS_GL518SM is not set
>> # CONFIG_SENSORS_GL520SM is not set
>> CONFIG_SENSORS_G760A=m
>> CONFIG_SENSORS_G762=y
>> CONFIG_SENSORS_GPIO_FAN=m
>> CONFIG_SENSORS_HIH6130=y
>> CONFIG_SENSORS_IBMAEM=m
>> CONFIG_SENSORS_IBMPEX=m
>> # CONFIG_SENSORS_IIO_HWMON is not set
>> # CONFIG_SENSORS_I5500 is not set
>> CONFIG_SENSORS_CORETEMP=m
>> # CONFIG_SENSORS_IT87 is not set
>> CONFIG_SENSORS_JC42=m
>> # CONFIG_SENSORS_POWR1220 is not set
>> CONFIG_SENSORS_LINEAGE=m
>> CONFIG_SENSORS_LTC2945=y
>> CONFIG_SENSORS_LTC2990=m
>> # CONFIG_SENSORS_LTC4151 is not set
>> # CONFIG_SENSORS_LTC4215 is not set
>> CONFIG_SENSORS_LTC4222=y
>> CONFIG_SENSORS_LTC4245=y
>> CONFIG_SENSORS_LTC4260=m
>> CONFIG_SENSORS_LTC4261=m
>> CONFIG_SENSORS_MAX16065=m
>> # CONFIG_SENSORS_MAX1619 is not set
>> # CONFIG_SENSORS_MAX1668 is not set
>> CONFIG_SENSORS_MAX197=m
>> # CONFIG_SENSORS_MAX6621 is not set
>> CONFIG_SENSORS_MAX6639=m
>> CONFIG_SENSORS_MAX6642=m
>> CONFIG_SENSORS_MAX6650=m
>> CONFIG_SENSORS_MAX6697=m
>> CONFIG_SENSORS_MAX31790=y
>> # CONFIG_SENSORS_MCP3021 is not set
>> CONFIG_SENSORS_TC654=y
>> # CONFIG_SENSORS_MENF21BMC_HWMON is not set
>> CONFIG_SENSORS_LM63=y
>> CONFIG_SENSORS_LM73=m
>> CONFIG_SENSORS_LM75=m
>> CONFIG_SENSORS_LM77=m
>> CONFIG_SENSORS_LM78=y
>> # CONFIG_SENSORS_LM80 is not set
>> CONFIG_SENSORS_LM83=y
>> CONFIG_SENSORS_LM85=y
>> # CONFIG_SENSORS_LM87 is not set
>> CONFIG_SENSORS_LM90=y
>> CONFIG_SENSORS_LM92=m
>> CONFIG_SENSORS_LM93=y
>> CONFIG_SENSORS_LM95234=m
>> # CONFIG_SENSORS_LM95241 is not set
>> # CONFIG_SENSORS_LM95245 is not set
>> CONFIG_SENSORS_PC87360=y
>> CONFIG_SENSORS_PC87427=y
>> CONFIG_SENSORS_NTC_THERMISTOR=y
>> # CONFIG_SENSORS_NCT6683 is not set
>> CONFIG_SENSORS_NCT6775=y
>> CONFIG_SENSORS_NCT7802=y
>> CONFIG_SENSORS_NCT7904=y
>> # CONFIG_SENSORS_NPCM7XX is not set
>> # CONFIG_SENSORS_OCC_P8_I2C is not set
>> CONFIG_SENSORS_OCC_P9_SBE=m
>> CONFIG_SENSORS_OCC=y
>> CONFIG_SENSORS_PCF8591=m
>> # CONFIG_PMBUS is not set
>> CONFIG_SENSORS_PWM_FAN=y
>> CONFIG_SENSORS_SHT15=m
>> CONFIG_SENSORS_SHT21=y
>> # CONFIG_SENSORS_SHT3x is not set
>> CONFIG_SENSORS_SHTC1=m
>> CONFIG_SENSORS_SIS5595=m
>> CONFIG_SENSORS_DME1737=y
>> # CONFIG_SENSORS_EMC1403 is not set
>> # CONFIG_SENSORS_EMC2103 is not set
>> CONFIG_SENSORS_EMC6W201=m
>> CONFIG_SENSORS_SMSC47M1=y
>> CONFIG_SENSORS_SMSC47M192=y
>> CONFIG_SENSORS_SMSC47B397=y
>> CONFIG_SENSORS_SCH56XX_COMMON=y
>> CONFIG_SENSORS_SCH5627=y
>> CONFIG_SENSORS_SCH5636=y
>> CONFIG_SENSORS_STTS751=m
>> CONFIG_SENSORS_SMM665=y
>> CONFIG_SENSORS_ADC128D818=m
>> # CONFIG_SENSORS_ADS1015 is not set
>> CONFIG_SENSORS_ADS7828=m
>> # CONFIG_SENSORS_AMC6821 is not set
>> CONFIG_SENSORS_INA209=y
>> # CONFIG_SENSORS_INA2XX is not set
>> # CONFIG_SENSORS_INA3221 is not set
>> CONFIG_SENSORS_TC74=m
>> CONFIG_SENSORS_THMC50=m
>> CONFIG_SENSORS_TMP102=y
>> # CONFIG_SENSORS_TMP103 is not set
>> CONFIG_SENSORS_TMP108=y
>> # CONFIG_SENSORS_TMP401 is not set
>> CONFIG_SENSORS_TMP421=m
>> CONFIG_SENSORS_VIA_CPUTEMP=y
>> # CONFIG_SENSORS_VIA686A is not set
>> # CONFIG_SENSORS_VT1211 is not set
>> # CONFIG_SENSORS_VT8231 is not set
>> CONFIG_SENSORS_W83773G=y
>> CONFIG_SENSORS_W83781D=m
>> CONFIG_SENSORS_W83791D=y
>> CONFIG_SENSORS_W83792D=m
>> CONFIG_SENSORS_W83793=m
>> CONFIG_SENSORS_W83795=y
>> # CONFIG_SENSORS_W83795_FANCTRL is not set
>> # CONFIG_SENSORS_W83L785TS is not set
>> CONFIG_SENSORS_W83L786NG=y
>> CONFIG_SENSORS_W83627HF=m
>> # CONFIG_SENSORS_W83627EHF is not set
>> # CONFIG_SENSORS_WM831X is not set
>>
>> #
>> # ACPI drivers
>> #
>> # CONFIG_SENSORS_ACPI_POWER is not set
>> # CONFIG_SENSORS_ATK0110 is not set
>> CONFIG_THERMAL=y
>> # CONFIG_THERMAL_STATISTICS is not set
>> CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
>> CONFIG_THERMAL_HWMON=y
>> CONFIG_THERMAL_OF=y
>> # CONFIG_THERMAL_WRITABLE_TRIPS is not set
>> CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
>> # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
>> # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
>> # CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
>> # CONFIG_THERMAL_GOV_FAIR_SHARE is not set
>> CONFIG_THERMAL_GOV_STEP_WISE=y
>> # CONFIG_THERMAL_GOV_BANG_BANG is not set
>> # CONFIG_THERMAL_GOV_USER_SPACE is not set
>> # CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
>> # CONFIG_THERMAL_EMULATION is not set
>> # CONFIG_QORIQ_THERMAL is not set
>> # CONFIG_DA9062_THERMAL is not set
>>
>> #
>> # Intel thermal drivers
>> #
>> # CONFIG_INTEL_POWERCLAMP is not set
>> # CONFIG_INTEL_SOC_DTS_THERMAL is not set
>>
>> #
>> # ACPI INT340X thermal drivers
>> #
>> # CONFIG_INT340X_THERMAL is not set
>> # CONFIG_INTEL_PCH_THERMAL is not set
>> # CONFIG_GENERIC_ADC_THERMAL is not set
>> CONFIG_WATCHDOG=y
>> CONFIG_WATCHDOG_CORE=y
>> # CONFIG_WATCHDOG_NOWAYOUT is not set
>> # CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED is not set
>> CONFIG_WATCHDOG_SYSFS=y
>>
>> #
>> # Watchdog Device Drivers
>> #
>> CONFIG_SOFT_WATCHDOG=m
>> # CONFIG_SOFT_WATCHDOG_PRETIMEOUT is not set
>> # CONFIG_DA9063_WATCHDOG is not set
>> CONFIG_DA9062_WATCHDOG=m
>> CONFIG_GPIO_WATCHDOG=m
>> CONFIG_MENF21BMC_WATCHDOG=m
>> # CONFIG_MENZ069_WATCHDOG is not set
>> # CONFIG_WDAT_WDT is not set
>> CONFIG_WM831X_WATCHDOG=y
>> # CONFIG_XILINX_WATCHDOG is not set
>> CONFIG_ZIIRAVE_WATCHDOG=m
>> CONFIG_CADENCE_WATCHDOG=m
>> CONFIG_DW_WATCHDOG=m
>> # CONFIG_RN5T618_WATCHDOG is not set
>> CONFIG_MAX63XX_WATCHDOG=m
>> CONFIG_ACQUIRE_WDT=m
>> CONFIG_ADVANTECH_WDT=y
>> CONFIG_ALIM1535_WDT=y
>> CONFIG_ALIM7101_WDT=y
>> # CONFIG_EBC_C384_WDT is not set
>> CONFIG_F71808E_WDT=m
>> CONFIG_SP5100_TCO=y
>> CONFIG_SBC_FITPC2_WATCHDOG=y
>> # CONFIG_EUROTECH_WDT is not set
>> CONFIG_IB700_WDT=y
>> CONFIG_IBMASR=y
>> CONFIG_WAFER_WDT=y
>> CONFIG_I6300ESB_WDT=y
>> CONFIG_IE6XX_WDT=y
>> CONFIG_ITCO_WDT=y
>> # CONFIG_ITCO_VENDOR_SUPPORT is not set
>> CONFIG_IT8712F_WDT=y
>> CONFIG_IT87_WDT=m
>> CONFIG_HP_WATCHDOG=m
>> CONFIG_KEMPLD_WDT=m
>> # CONFIG_HPWDT_NMI_DECODING is not set
>> CONFIG_SC1200_WDT=m
>> # CONFIG_PC87413_WDT is not set
>> CONFIG_NV_TCO=m
>> CONFIG_60XX_WDT=m
>> # CONFIG_CPU5_WDT is not set
>> # CONFIG_SMSC_SCH311X_WDT is not set
>> CONFIG_SMSC37B787_WDT=m
>> CONFIG_TQMX86_WDT=y
>> CONFIG_VIA_WDT=y
>> CONFIG_W83627HF_WDT=m
>> CONFIG_W83877F_WDT=y
>> CONFIG_W83977F_WDT=y
>> CONFIG_MACHZ_WDT=m
>> # CONFIG_SBC_EPX_C3_WATCHDOG is not set
>> CONFIG_INTEL_MEI_WDT=y
>> # CONFIG_NI903X_WDT is not set
>> # CONFIG_NIC7018_WDT is not set
>> CONFIG_MEN_A21_WDT=m
>>
>> #
>> # PCI-based Watchdog Cards
>> #
>> CONFIG_PCIPCWATCHDOG=y
>> CONFIG_WDTPCI=y
>>
>> #
>> # Watchdog Pretimeout Governors
>> #
>> CONFIG_WATCHDOG_PRETIMEOUT_GOV=y
>> # CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_NOOP is not set
>> CONFIG_WATCHDOG_PRETIMEOUT_DEFAULT_GOV_PANIC=y
>> CONFIG_WATCHDOG_PRETIMEOUT_GOV_NOOP=m
>> CONFIG_WATCHDOG_PRETIMEOUT_GOV_PANIC=y
>> CONFIG_SSB_POSSIBLE=y
>> # CONFIG_SSB is not set
>> CONFIG_BCMA_POSSIBLE=y
>> CONFIG_BCMA=y
>> CONFIG_BCMA_HOST_PCI_POSSIBLE=y
>> CONFIG_BCMA_HOST_PCI=y
>> CONFIG_BCMA_HOST_SOC=y
>> CONFIG_BCMA_DRIVER_PCI=y
>> CONFIG_BCMA_SFLASH=y
>> CONFIG_BCMA_DRIVER_GMAC_CMN=y
>> CONFIG_BCMA_DRIVER_GPIO=y
>> # CONFIG_BCMA_DEBUG is not set
>>
>> #
>> # Multifunction device drivers
>> #
>> CONFIG_MFD_CORE=y
>> CONFIG_MFD_ACT8945A=y
>> CONFIG_MFD_AS3711=y
>> CONFIG_MFD_AS3722=m
>> # CONFIG_PMIC_ADP5520 is not set
>> CONFIG_MFD_AAT2870_CORE=y
>> CONFIG_MFD_ATMEL_FLEXCOM=m
>> # CONFIG_MFD_ATMEL_HLCDC is not set
>> # CONFIG_MFD_BCM590XX is not set
>> CONFIG_MFD_BD9571MWV=y
>> CONFIG_MFD_AXP20X=y
>> CONFIG_MFD_AXP20X_I2C=y
>> CONFIG_MFD_CROS_EC=m
>> CONFIG_MFD_CROS_EC_CHARDEV=m
>> CONFIG_MFD_MADERA=y
>> CONFIG_MFD_MADERA_I2C=y
>> # CONFIG_MFD_CS47L35 is not set
>> CONFIG_MFD_CS47L85=y
>> CONFIG_MFD_CS47L90=y
>> # CONFIG_PMIC_DA903X is not set
>> # CONFIG_MFD_DA9052_I2C is not set
>> # CONFIG_MFD_DA9055 is not set
>> CONFIG_MFD_DA9062=m
>> CONFIG_MFD_DA9063=m
>> CONFIG_MFD_DA9150=y
>> CONFIG_MFD_MC13XXX=m
>> CONFIG_MFD_MC13XXX_I2C=m
>> CONFIG_MFD_HI6421_PMIC=y
>> # CONFIG_HTC_PASIC3 is not set
>> # CONFIG_HTC_I2CPLD is not set
>> CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
>> CONFIG_LPC_ICH=y
>> CONFIG_LPC_SCH=y
>> # CONFIG_INTEL_SOC_PMIC is not set
>> # CONFIG_INTEL_SOC_PMIC_CHTWC is not set
>> # CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
>> # CONFIG_MFD_INTEL_LPSS_ACPI is not set
>> # CONFIG_MFD_INTEL_LPSS_PCI is not set
>> CONFIG_MFD_JANZ_CMODIO=m
>> CONFIG_MFD_KEMPLD=y
>> CONFIG_MFD_88PM800=y
>> CONFIG_MFD_88PM805=y
>> # CONFIG_MFD_88PM860X is not set
>> # CONFIG_MFD_MAX14577 is not set
>> # CONFIG_MFD_MAX77620 is not set
>> CONFIG_MFD_MAX77686=y
>> # CONFIG_MFD_MAX77693 is not set
>> CONFIG_MFD_MAX77843=y
>> CONFIG_MFD_MAX8907=m
>> CONFIG_MFD_MAX8925=y
>> CONFIG_MFD_MAX8997=y
>> # CONFIG_MFD_MAX8998 is not set
>> CONFIG_MFD_MT6397=y
>> CONFIG_MFD_MENF21BMC=m
>> # CONFIG_MFD_RETU is not set
>> CONFIG_MFD_PCF50633=y
>> CONFIG_PCF50633_ADC=m
>> CONFIG_PCF50633_GPIO=y
>> CONFIG_MFD_RDC321X=m
>> CONFIG_MFD_RT5033=m
>> CONFIG_MFD_RC5T583=y
>> CONFIG_MFD_RK808=m
>> CONFIG_MFD_RN5T618=m
>> CONFIG_MFD_SEC_CORE=m
>> CONFIG_MFD_SI476X_CORE=y
>> CONFIG_MFD_SM501=m
>> CONFIG_MFD_SM501_GPIO=y
>> CONFIG_MFD_SKY81452=y
>> # CONFIG_MFD_SMSC is not set
>> # CONFIG_ABX500_CORE is not set
>> # CONFIG_MFD_STMPE is not set
>> CONFIG_MFD_SYSCON=y
>> # CONFIG_MFD_TI_AM335X_TSCADC is not set
>> CONFIG_MFD_LP3943=y
>> CONFIG_MFD_LP8788=y
>> # CONFIG_MFD_TI_LMU is not set
>> # CONFIG_MFD_PALMAS is not set
>> CONFIG_TPS6105X=y
>> # CONFIG_TPS65010 is not set
>> # CONFIG_TPS6507X is not set
>> CONFIG_MFD_TPS65086=m
>> # CONFIG_MFD_TPS65090 is not set
>> # CONFIG_MFD_TPS65217 is not set
>> # CONFIG_MFD_TPS68470 is not set
>> # CONFIG_MFD_TI_LP873X is not set
>> # CONFIG_MFD_TI_LP87565 is not set
>> CONFIG_MFD_TPS65218=m
>> CONFIG_MFD_TPS6586X=y
>> # CONFIG_MFD_TPS65910 is not set
>> CONFIG_MFD_TPS65912=m
>> CONFIG_MFD_TPS65912_I2C=m
>> # CONFIG_MFD_TPS80031 is not set
>> # CONFIG_TWL4030_CORE is not set
>> CONFIG_TWL6040_CORE=y
>> CONFIG_MFD_WL1273_CORE=y
>> # CONFIG_MFD_LM3533 is not set
>> # CONFIG_MFD_TC3589X is not set
>> CONFIG_MFD_VX855=y
>> CONFIG_MFD_ARIZONA=y
>> CONFIG_MFD_ARIZONA_I2C=m
>> CONFIG_MFD_CS47L24=y
>> CONFIG_MFD_WM5102=y
>> CONFIG_MFD_WM5110=y
>> # CONFIG_MFD_WM8997 is not set
>> CONFIG_MFD_WM8998=y
>> CONFIG_MFD_WM8400=y
>> CONFIG_MFD_WM831X=y
>> CONFIG_MFD_WM831X_I2C=y
>> # CONFIG_MFD_WM8350_I2C is not set
>> CONFIG_MFD_WM8994=m
>> # CONFIG_MFD_ROHM_BD718XX is not set
>> CONFIG_REGULATOR=y
>> CONFIG_REGULATOR_DEBUG=y
>> CONFIG_REGULATOR_FIXED_VOLTAGE=y
>> CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
>> CONFIG_REGULATOR_USERSPACE_CONSUMER=y
>> CONFIG_REGULATOR_88PG86X=m
>> CONFIG_REGULATOR_88PM800=m
>> CONFIG_REGULATOR_ACT8865=y
>> CONFIG_REGULATOR_ACT8945A=m
>> # CONFIG_REGULATOR_AD5398 is not set
>> CONFIG_REGULATOR_ANATOP=y
>> CONFIG_REGULATOR_AAT2870=y
>> CONFIG_REGULATOR_AS3711=y
>> CONFIG_REGULATOR_AS3722=m
>> # CONFIG_REGULATOR_AXP20X is not set
>> CONFIG_REGULATOR_BD9571MWV=m
>> CONFIG_REGULATOR_DA9062=m
>> # CONFIG_REGULATOR_DA9063 is not set
>> CONFIG_REGULATOR_DA9210=m
>> # CONFIG_REGULATOR_DA9211 is not set
>> # CONFIG_REGULATOR_FAN53555 is not set
>> CONFIG_REGULATOR_GPIO=y
>> # CONFIG_REGULATOR_HI6421 is not set
>> # CONFIG_REGULATOR_HI6421V530 is not set
>> # CONFIG_REGULATOR_ISL9305 is not set
>> # CONFIG_REGULATOR_ISL6271A is not set
>> CONFIG_REGULATOR_LP3971=m
>> CONFIG_REGULATOR_LP3972=y
>> CONFIG_REGULATOR_LP872X=m
>> CONFIG_REGULATOR_LP8755=y
>> CONFIG_REGULATOR_LP8788=m
>> # CONFIG_REGULATOR_LTC3589 is not set
>> CONFIG_REGULATOR_LTC3676=y
>> # CONFIG_REGULATOR_MAX1586 is not set
>> # CONFIG_REGULATOR_MAX8649 is not set
>> # CONFIG_REGULATOR_MAX8660 is not set
>> # CONFIG_REGULATOR_MAX8907 is not set
>> CONFIG_REGULATOR_MAX8925=y
>> CONFIG_REGULATOR_MAX8952=m
>> # CONFIG_REGULATOR_MAX8973 is not set
>> CONFIG_REGULATOR_MAX8997=m
>> CONFIG_REGULATOR_MAX77686=y
>> # CONFIG_REGULATOR_MAX77693 is not set
>> CONFIG_REGULATOR_MAX77802=m
>> CONFIG_REGULATOR_MC13XXX_CORE=m
>> # CONFIG_REGULATOR_MC13783 is not set
>> CONFIG_REGULATOR_MC13892=m
>> # CONFIG_REGULATOR_MCP16502 is not set
>> CONFIG_REGULATOR_MT6311=m
>> CONFIG_REGULATOR_MT6323=y
>> CONFIG_REGULATOR_MT6397=m
>> CONFIG_REGULATOR_PCF50633=y
>> CONFIG_REGULATOR_PFUZE100=m
>> CONFIG_REGULATOR_PV88060=y
>> # CONFIG_REGULATOR_PV88080 is not set
>> CONFIG_REGULATOR_PV88090=m
>> # CONFIG_REGULATOR_PWM is not set
>> CONFIG_REGULATOR_RC5T583=y
>> CONFIG_REGULATOR_RK808=m
>> CONFIG_REGULATOR_RN5T618=m
>> # CONFIG_REGULATOR_RT5033 is not set
>> CONFIG_REGULATOR_S2MPA01=m
>> # CONFIG_REGULATOR_S2MPS11 is not set
>> # CONFIG_REGULATOR_S5M8767 is not set
>> CONFIG_REGULATOR_SKY81452=y
>> # CONFIG_REGULATOR_SY8106A is not set
>> # CONFIG_REGULATOR_TPS51632 is not set
>> # CONFIG_REGULATOR_TPS6105X is not set
>> CONFIG_REGULATOR_TPS62360=m
>> CONFIG_REGULATOR_TPS65023=y
>> CONFIG_REGULATOR_TPS6507X=m
>> CONFIG_REGULATOR_TPS65086=m
>> CONFIG_REGULATOR_TPS65132=m
>> CONFIG_REGULATOR_TPS65218=m
>> # CONFIG_REGULATOR_TPS6586X is not set
>> CONFIG_REGULATOR_TPS65912=m
>> CONFIG_REGULATOR_VCTRL=y
>> # CONFIG_REGULATOR_WM831X is not set
>> CONFIG_REGULATOR_WM8400=y
>> # CONFIG_REGULATOR_WM8994 is not set
>> CONFIG_CEC_CORE=m
>> CONFIG_CEC_NOTIFIER=y
>> CONFIG_RC_CORE=m
>> CONFIG_RC_MAP=m
>> # CONFIG_LIRC is not set
>> # CONFIG_RC_DECODERS is not set
>> # CONFIG_RC_DEVICES is not set
>> CONFIG_MEDIA_SUPPORT=y
>>
>> #
>> # Multimedia core support
>> #
>> CONFIG_MEDIA_CAMERA_SUPPORT=y
>> CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
>> CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
>> # CONFIG_MEDIA_RADIO_SUPPORT is not set
>> CONFIG_MEDIA_SDR_SUPPORT=y
>> CONFIG_MEDIA_CEC_SUPPORT=y
>> # CONFIG_MEDIA_CEC_RC is not set
>> # CONFIG_MEDIA_CONTROLLER is not set
>> CONFIG_VIDEO_DEV=y
>> CONFIG_VIDEO_V4L2=y
>> # CONFIG_VIDEO_ADV_DEBUG is not set
>> # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
>> CONFIG_VIDEO_TUNER=y
>> CONFIG_VIDEOBUF_GEN=y
>> CONFIG_VIDEOBUF_DMA_SG=y
>> CONFIG_VIDEOBUF_VMALLOC=m
>> CONFIG_DVB_CORE=y
>> # CONFIG_DVB_MMAP is not set
>> CONFIG_DVB_NET=y
>> CONFIG_TTPCI_EEPROM=m
>> CONFIG_DVB_MAX_ADAPTERS=16
>> # CONFIG_DVB_DYNAMIC_MINORS is not set
>> CONFIG_DVB_DEMUX_SECTION_LOSS_LOG=y
>> CONFIG_DVB_ULE_DEBUG=y
>>
>> #
>> # Media drivers
>> #
>> CONFIG_MEDIA_PCI_SUPPORT=y
>>
>> #
>> # Media capture support
>> #
>> CONFIG_VIDEO_TW5864=y
>> # CONFIG_VIDEO_TW68 is not set
>>
>> #
>> # Media capture/analog TV support
>> #
>> # CONFIG_VIDEO_IVTV is not set
>> CONFIG_VIDEO_HEXIUM_GEMINI=m
>> CONFIG_VIDEO_HEXIUM_ORION=y
>> CONFIG_VIDEO_MXB=y
>> CONFIG_VIDEO_DT3155=m
>>
>> #
>> # Media capture/analog/hybrid TV support
>> #
>> CONFIG_VIDEO_CX18=m
>> CONFIG_VIDEO_CX25821=y
>> CONFIG_VIDEO_CX88=m
>> # CONFIG_VIDEO_CX88_BLACKBIRD is not set
>> CONFIG_VIDEO_CX88_DVB=m
>> CONFIG_VIDEO_CX88_ENABLE_VP3054=y
>> CONFIG_VIDEO_CX88_VP3054=m
>> CONFIG_VIDEO_CX88_MPEG=m
>> CONFIG_VIDEO_SAA7134=m
>> CONFIG_VIDEO_SAA7134_RC=y
>> CONFIG_VIDEO_SAA7134_DVB=m
>> CONFIG_VIDEO_SAA7164=m
>>
>> #
>> # Media digital TV PCI Adapters
>> #
>> CONFIG_DVB_AV7110_IR=y
>> CONFIG_DVB_AV7110=m
>> CONFIG_DVB_AV7110_OSD=y
>> # CONFIG_DVB_BUDGET_CORE is not set
>> CONFIG_DVB_B2C2_FLEXCOP_PCI=y
>> CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG=y
>> CONFIG_DVB_PLUTO2=m
>> CONFIG_DVB_DM1105=m
>> CONFIG_DVB_PT1=m
>> CONFIG_DVB_PT3=y
>> # CONFIG_MANTIS_CORE is not set
>> CONFIG_DVB_NGENE=y
>> CONFIG_DVB_DDBRIDGE=m
>> # CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
>> CONFIG_DVB_SMIPCIE=m
>> # CONFIG_V4L_PLATFORM_DRIVERS is not set
>> # CONFIG_V4L_MEM2MEM_DRIVERS is not set
>> # CONFIG_V4L_TEST_DRIVERS is not set
>> # CONFIG_DVB_PLATFORM_DRIVERS is not set
>> CONFIG_CEC_PLATFORM_DRIVERS=y
>> CONFIG_VIDEO_CROS_EC_CEC=m
>> # CONFIG_CEC_GPIO is not set
>> # CONFIG_VIDEO_SECO_CEC is not set
>> # CONFIG_SDR_PLATFORM_DRIVERS is not set
>>
>> #
>> # Supported MMC/SDIO adapters
>> #
>> # CONFIG_SMS_SDIO_DRV is not set
>> CONFIG_VIDEO_CX2341X=m
>> CONFIG_VIDEO_TVEEPROM=m
>> CONFIG_VIDEOBUF2_CORE=y
>> CONFIG_VIDEOBUF2_V4L2=y
>> CONFIG_VIDEOBUF2_MEMOPS=y
>> CONFIG_VIDEOBUF2_DMA_CONTIG=y
>> CONFIG_VIDEOBUF2_DMA_SG=y
>> CONFIG_VIDEOBUF2_DVB=m
>> CONFIG_DVB_B2C2_FLEXCOP=y
>> CONFIG_DVB_B2C2_FLEXCOP_DEBUG=y
>> CONFIG_VIDEO_SAA7146=y
>> CONFIG_VIDEO_SAA7146_VV=y
>>
>> #
>> # Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
>> #
>> CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
>> CONFIG_MEDIA_ATTACH=y
>> CONFIG_VIDEO_IR_I2C=m
>>
>> #
>> # Audio decoders, processors and mixers
>> #
>> CONFIG_VIDEO_TDA9840=y
>> CONFIG_VIDEO_TEA6415C=y
>> CONFIG_VIDEO_TEA6420=y
>> CONFIG_VIDEO_CS5345=m
>> CONFIG_VIDEO_WM8775=m
>>
>> #
>> # RDS decoders
>> #
>> CONFIG_VIDEO_SAA6588=m
>>
>> #
>> # Video decoders
>> #
>> CONFIG_VIDEO_SAA7110=m
>> CONFIG_VIDEO_SAA711X=y
>> CONFIG_VIDEO_VPX3220=m
>>
>> #
>> # Video and audio decoders
>> #
>>
>> #
>> # Video encoders
>> #
>> CONFIG_VIDEO_SAA7185=m
>> CONFIG_VIDEO_ADV7170=m
>> CONFIG_VIDEO_ADV7175=m
>>
>> #
>> # Camera sensor devices
>> #
>>
>> #
>> # Flash devices
>> #
>>
>> #
>> # Video improvement chips
>> #
>>
>> #
>> # Audio/Video compression chips
>> #
>> CONFIG_VIDEO_SAA6752HS=m
>>
>> #
>> # SDR tuner chips
>> #
>>
>> #
>> # Miscellaneous helper chips
>> #
>>
>> #
>> # Sensors used on soc_camera driver
>> #
>> CONFIG_MEDIA_TUNER=y
>> CONFIG_MEDIA_TUNER_SIMPLE=y
>> CONFIG_MEDIA_TUNER_TDA8290=y
>> CONFIG_MEDIA_TUNER_TDA827X=y
>> CONFIG_MEDIA_TUNER_TDA18271=y
>> CONFIG_MEDIA_TUNER_TDA9887=y
>> CONFIG_MEDIA_TUNER_MT20XX=y
>> CONFIG_MEDIA_TUNER_MT2131=y
>> CONFIG_MEDIA_TUNER_XC2028=y
>> CONFIG_MEDIA_TUNER_XC5000=y
>> CONFIG_MEDIA_TUNER_XC4000=y
>> CONFIG_MEDIA_TUNER_MXL5005S=m
>> CONFIG_MEDIA_TUNER_MC44S803=y
>> CONFIG_MEDIA_TUNER_TDA18212=y
>> CONFIG_MEDIA_TUNER_M88RS6000T=m
>> CONFIG_MEDIA_TUNER_SI2157=m
>> CONFIG_MEDIA_TUNER_MXL301RF=y
>> CONFIG_MEDIA_TUNER_QM1D1C0042=y
>> CONFIG_MEDIA_TUNER_QM1D1B0004=m
>>
>> #
>> # Multistandard (satellite) frontends
>> #
>> CONFIG_DVB_STB6100=m
>> CONFIG_DVB_STV090x=y
>> CONFIG_DVB_STV0910=y
>> CONFIG_DVB_STV6110x=y
>> CONFIG_DVB_STV6111=y
>> CONFIG_DVB_MXL5XX=m
>> CONFIG_DVB_M88DS3103=m
>>
>> #
>> # Multistandard (cable + terrestrial) frontends
>> #
>> CONFIG_DVB_DRXK=y
>> CONFIG_DVB_TDA18271C2DD=y
>>
>> #
>> # DVB-S (satellite) frontends
>> #
>> CONFIG_DVB_CX24123=y
>> CONFIG_DVB_MT312=y
>> CONFIG_DVB_ZL10036=m
>> CONFIG_DVB_ZL10039=m
>> CONFIG_DVB_S5H1420=y
>> CONFIG_DVB_STV0288=m
>> CONFIG_DVB_STB6000=m
>> CONFIG_DVB_STV0299=y
>> CONFIG_DVB_STV0900=m
>> CONFIG_DVB_TDA8083=m
>> CONFIG_DVB_TDA10086=m
>> CONFIG_DVB_VES1X93=m
>> CONFIG_DVB_TUNER_ITD1000=y
>> CONFIG_DVB_TUNER_CX24113=y
>> CONFIG_DVB_TDA826X=m
>> CONFIG_DVB_CX24116=m
>> CONFIG_DVB_CX24120=y
>> CONFIG_DVB_SI21XX=m
>> CONFIG_DVB_TS2020=m
>> CONFIG_DVB_DS3000=m
>>
>> #
>> # DVB-T (terrestrial) frontends
>> #
>> CONFIG_DVB_SP8870=m
>> CONFIG_DVB_CX22702=m
>> CONFIG_DVB_L64781=m
>> CONFIG_DVB_TDA1004X=m
>> CONFIG_DVB_MT352=y
>> CONFIG_DVB_ZL10353=m
>> CONFIG_DVB_TDA10048=m
>> CONFIG_DVB_STV0367=y
>> CONFIG_DVB_CXD2841ER=y
>> CONFIG_DVB_SI2168=m
>>
>> #
>> # DVB-C (cable) frontends
>> #
>> CONFIG_DVB_VES1820=m
>> CONFIG_DVB_STV0297=y
>>
>> #
>> # ATSC (North American/Korean Terrestrial/Cable DTV) frontends
>> #
>> CONFIG_DVB_NXT200X=y
>> CONFIG_DVB_OR51132=m
>> CONFIG_DVB_BCM3510=y
>> CONFIG_DVB_LGDT330X=y
>> CONFIG_DVB_LGDT3305=m
>> CONFIG_DVB_S5H1409=m
>> CONFIG_DVB_S5H1411=m
>>
>> #
>> # ISDB-T (terrestrial) frontends
>> #
>>
>> #
>> # ISDB-S (satellite) & ISDB-T (terrestrial) frontends
>> #
>> CONFIG_DVB_TC90522=y
>>
>> #
>> # Digital terrestrial only tuners/PLL
>> #
>> CONFIG_DVB_PLL=y
>>
>> #
>> # SEC control devices for DVB-S
>> #
>> CONFIG_DVB_LNBH25=y
>> CONFIG_DVB_LNBP21=y
>> CONFIG_DVB_ISL6405=m
>> CONFIG_DVB_ISL6421=y
>>
>> #
>> # Common Interface (EN50221) controller drivers
>> #
>> CONFIG_DVB_CXD2099=y
>>
>> #
>> # Tools to develop new frontends
>> #
>> CONFIG_DVB_DUMMY_FE=m
>>
>> #
>> # Graphics support
>> #
>> CONFIG_AGP=y
>> CONFIG_AGP_INTEL=m
>> CONFIG_AGP_SIS=y
>> CONFIG_AGP_VIA=m
>> CONFIG_INTEL_GTT=m
>> CONFIG_VGA_ARB=y
>> CONFIG_VGA_ARB_MAX_GPUS=16
>> # CONFIG_VGA_SWITCHEROO is not set
>> # CONFIG_DRM is not set
>> # CONFIG_DRM_DP_CEC is not set
>>
>> #
>> # ACP (Audio CoProcessor) Configuration
>> #
>>
>> #
>> # AMD Library routines
>> #
>>
>> #
>> # Frame buffer Devices
>> #
>> CONFIG_FB_CMDLINE=y
>> CONFIG_FB_NOTIFY=y
>> CONFIG_FB=m
>> CONFIG_FIRMWARE_EDID=y
>> CONFIG_FB_DDC=m
>> CONFIG_FB_CFB_FILLRECT=m
>> CONFIG_FB_CFB_COPYAREA=m
>> CONFIG_FB_CFB_IMAGEBLIT=m
>> CONFIG_FB_SYS_FILLRECT=m
>> CONFIG_FB_SYS_COPYAREA=m
>> CONFIG_FB_SYS_IMAGEBLIT=m
>> # CONFIG_FB_FOREIGN_ENDIAN is not set
>> CONFIG_FB_SYS_FOPS=m
>> CONFIG_FB_DEFERRED_IO=y
>> CONFIG_FB_HECUBA=m
>> CONFIG_FB_SVGALIB=m
>> CONFIG_FB_BACKLIGHT=m
>> CONFIG_FB_MODE_HELPERS=y
>> CONFIG_FB_TILEBLITTING=y
>>
>> #
>> # Frame buffer hardware drivers
>> #
>> CONFIG_FB_CIRRUS=m
>> CONFIG_FB_PM2=m
>> CONFIG_FB_PM2_FIFO_DISCONNECT=y
>> # CONFIG_FB_CYBER2000 is not set
>> CONFIG_FB_ARC=m
>> # CONFIG_FB_VGA16 is not set
>> CONFIG_FB_N411=m
>> CONFIG_FB_HGA=m
>> CONFIG_FB_OPENCORES=m
>> # CONFIG_FB_S1D13XXX is not set
>> CONFIG_FB_NVIDIA=m
>> CONFIG_FB_NVIDIA_I2C=y
>> CONFIG_FB_NVIDIA_DEBUG=y
>> # CONFIG_FB_NVIDIA_BACKLIGHT is not set
>> # CONFIG_FB_RIVA is not set
>> CONFIG_FB_I740=m
>> CONFIG_FB_LE80578=m
>> CONFIG_FB_CARILLO_RANCH=m
>> CONFIG_FB_INTEL=m
>> CONFIG_FB_INTEL_DEBUG=y
>> # CONFIG_FB_INTEL_I2C is not set
>> CONFIG_FB_MATROX=m
>> CONFIG_FB_MATROX_MILLENIUM=y
>> # CONFIG_FB_MATROX_MYSTIQUE is not set
>> CONFIG_FB_MATROX_G=y
>> CONFIG_FB_MATROX_I2C=m
>> # CONFIG_FB_MATROX_MAVEN is not set
>> CONFIG_FB_RADEON=m
>> CONFIG_FB_RADEON_I2C=y
>> CONFIG_FB_RADEON_BACKLIGHT=y
>> CONFIG_FB_RADEON_DEBUG=y
>> CONFIG_FB_ATY128=m
>> # CONFIG_FB_ATY128_BACKLIGHT is not set
>> CONFIG_FB_ATY=m
>> # CONFIG_FB_ATY_CT is not set
>> CONFIG_FB_ATY_GX=y
>> # CONFIG_FB_ATY_BACKLIGHT is not set
>> CONFIG_FB_S3=m
>> CONFIG_FB_S3_DDC=y
>> CONFIG_FB_SAVAGE=m
>> CONFIG_FB_SAVAGE_I2C=y
>> # CONFIG_FB_SAVAGE_ACCEL is not set
>> CONFIG_FB_SIS=m
>> CONFIG_FB_SIS_300=y
>> # CONFIG_FB_SIS_315 is not set
>> CONFIG_FB_VIA=m
>> CONFIG_FB_VIA_DIRECT_PROCFS=y
>> CONFIG_FB_VIA_X_COMPATIBILITY=y
>> # CONFIG_FB_NEOMAGIC is not set
>> CONFIG_FB_KYRO=m
>> CONFIG_FB_3DFX=m
>> # CONFIG_FB_3DFX_ACCEL is not set
>> CONFIG_FB_3DFX_I2C=y
>> CONFIG_FB_VOODOO1=m
>> CONFIG_FB_VT8623=m
>> CONFIG_FB_TRIDENT=m
>> CONFIG_FB_ARK=m
>> CONFIG_FB_PM3=m
>> CONFIG_FB_CARMINE=m
>> # CONFIG_FB_CARMINE_DRAM_EVAL is not set
>> CONFIG_CARMINE_DRAM_CUSTOM=y
>> CONFIG_FB_SM501=m
>> CONFIG_FB_IBM_GXT4500=m
>> # CONFIG_FB_VIRTUAL is not set
>> # CONFIG_FB_METRONOME is not set
>> # CONFIG_FB_MB862XX is not set
>> # CONFIG_FB_SSD1307 is not set
>> # CONFIG_FB_SM712 is not set
>> CONFIG_BACKLIGHT_LCD_SUPPORT=y
>> CONFIG_LCD_CLASS_DEVICE=y
>> CONFIG_LCD_PLATFORM=y
>> CONFIG_BACKLIGHT_CLASS_DEVICE=y
>> CONFIG_BACKLIGHT_GENERIC=m
>> CONFIG_BACKLIGHT_CARILLO_RANCH=m
>> # CONFIG_BACKLIGHT_PWM is not set
>> CONFIG_BACKLIGHT_MAX8925=m
>> # CONFIG_BACKLIGHT_APPLE is not set
>> CONFIG_BACKLIGHT_PM8941_WLED=m
>> CONFIG_BACKLIGHT_SAHARA=m
>> CONFIG_BACKLIGHT_WM831X=m
>> CONFIG_BACKLIGHT_ADP8860=y
>> CONFIG_BACKLIGHT_ADP8870=m
>> CONFIG_BACKLIGHT_PCF50633=m
>> CONFIG_BACKLIGHT_AAT2870=y
>> CONFIG_BACKLIGHT_LM3630A=y
>> CONFIG_BACKLIGHT_LM3639=m
>> CONFIG_BACKLIGHT_LP855X=y
>> CONFIG_BACKLIGHT_LP8788=y
>> CONFIG_BACKLIGHT_SKY81452=m
>> # CONFIG_BACKLIGHT_AS3711 is not set
>> CONFIG_BACKLIGHT_GPIO=y
>> CONFIG_BACKLIGHT_LV5207LP=y
>> CONFIG_BACKLIGHT_BD6107=m
>> # CONFIG_BACKLIGHT_ARCXCNN is not set
>> CONFIG_VGASTATE=m
>> # CONFIG_LOGO is not set
>> CONFIG_SOUND=y
>> # CONFIG_SND is not set
>>
>> #
>> # HID support
>> #
>> CONFIG_HID=m
>> # CONFIG_HID_BATTERY_STRENGTH is not set
>> # CONFIG_HIDRAW is not set
>> # CONFIG_UHID is not set
>> # CONFIG_HID_GENERIC is not set
>>
>> #
>> # Special HID drivers
>> #
>> # CONFIG_HID_A4TECH is not set
>> CONFIG_HID_ACRUX=m
>> # CONFIG_HID_ACRUX_FF is not set
>> CONFIG_HID_APPLE=m
>> CONFIG_HID_ASUS=m
>> CONFIG_HID_AUREAL=m
>> CONFIG_HID_BELKIN=m
>> CONFIG_HID_CHERRY=m
>> CONFIG_HID_CHICONY=m
>> CONFIG_HID_COUGAR=m
>> # CONFIG_HID_CMEDIA is not set
>> CONFIG_HID_CYPRESS=m
>> CONFIG_HID_DRAGONRISE=m
>> CONFIG_DRAGONRISE_FF=y
>> CONFIG_HID_EMS_FF=m
>> CONFIG_HID_ELECOM=m
>> # CONFIG_HID_EZKEY is not set
>> CONFIG_HID_GEMBIRD=m
>> CONFIG_HID_GFRM=m
>> # CONFIG_HID_KEYTOUCH is not set
>> CONFIG_HID_KYE=m
>> CONFIG_HID_WALTOP=m
>> CONFIG_HID_GYRATION=m
>> CONFIG_HID_ICADE=m
>> CONFIG_HID_ITE=m
>> CONFIG_HID_JABRA=m
>> # CONFIG_HID_TWINHAN is not set
>> # CONFIG_HID_KENSINGTON is not set
>> CONFIG_HID_LCPOWER=m
>> CONFIG_HID_LED=m
>> # CONFIG_HID_LENOVO is not set
>> CONFIG_HID_LOGITECH=m
>> # CONFIG_HID_LOGITECH_HIDPP is not set
>> CONFIG_LOGITECH_FF=y
>> # CONFIG_LOGIRUMBLEPAD2_FF is not set
>> # CONFIG_LOGIG940_FF is not set
>> # CONFIG_LOGIWHEELS_FF is not set
>> # CONFIG_HID_MAGICMOUSE is not set
>> CONFIG_HID_MAYFLASH=m
>> CONFIG_HID_REDRAGON=m
>> CONFIG_HID_MICROSOFT=m
>> CONFIG_HID_MONTEREY=m
>> # CONFIG_HID_MULTITOUCH is not set
>> CONFIG_HID_NTI=m
>> CONFIG_HID_ORTEK=m
>> CONFIG_HID_PANTHERLORD=m
>> CONFIG_PANTHERLORD_FF=y
>> # CONFIG_HID_PETALYNX is not set
>> CONFIG_HID_PICOLCD=m
>> # CONFIG_HID_PICOLCD_FB is not set
>> # CONFIG_HID_PICOLCD_BACKLIGHT is not set
>> CONFIG_HID_PICOLCD_LCD=y
>> CONFIG_HID_PICOLCD_LEDS=y
>> CONFIG_HID_PICOLCD_CIR=y
>> CONFIG_HID_PLANTRONICS=m
>> # CONFIG_HID_PRIMAX is not set
>> CONFIG_HID_SAITEK=m
>> # CONFIG_HID_SAMSUNG is not set
>> CONFIG_HID_SPEEDLINK=m
>> # CONFIG_HID_STEAM is not set
>> # CONFIG_HID_STEELSERIES is not set
>> # CONFIG_HID_SUNPLUS is not set
>> CONFIG_HID_RMI=m
>> CONFIG_HID_GREENASIA=m
>> CONFIG_GREENASIA_FF=y
>> CONFIG_HID_SMARTJOYPLUS=m
>> CONFIG_SMARTJOYPLUS_FF=y
>> # CONFIG_HID_TIVO is not set
>> CONFIG_HID_TOPSEED=m
>> CONFIG_HID_THINGM=m
>> CONFIG_HID_THRUSTMASTER=m
>> CONFIG_THRUSTMASTER_FF=y
>> CONFIG_HID_UDRAW_PS3=m
>> CONFIG_HID_WIIMOTE=m
>> CONFIG_HID_XINMO=m
>> CONFIG_HID_ZEROPLUS=m
>> # CONFIG_ZEROPLUS_FF is not set
>> # CONFIG_HID_ZYDACRON is not set
>> # CONFIG_HID_SENSOR_HUB is not set
>> CONFIG_HID_ALPS=m
>>
>> #
>> # I2C HID support
>> #
>> # CONFIG_I2C_HID is not set
>>
>> #
>> # Intel ISH HID support
>> #
>> CONFIG_INTEL_ISH_HID=m
>> CONFIG_USB_OHCI_LITTLE_ENDIAN=y
>> CONFIG_USB_SUPPORT=y
>> CONFIG_USB_ARCH_HAS_HCD=y
>> # CONFIG_USB is not set
>> CONFIG_USB_PCI=y
>>
>> #
>> # USB port drivers
>> #
>>
>> #
>> # USB Physical Layer drivers
>> #
>> # CONFIG_NOP_USB_XCEIV is not set
>> # CONFIG_USB_GPIO_VBUS is not set
>> # CONFIG_USB_GADGET is not set
>> # CONFIG_TYPEC is not set
>> # CONFIG_USB_ROLE_SWITCH is not set
>> # CONFIG_USB_LED_TRIG is not set
>> # CONFIG_USB_ULPI_BUS is not set
>> CONFIG_UWB=m
>> CONFIG_UWB_WHCI=m
>> CONFIG_MMC=m
>> # CONFIG_PWRSEQ_EMMC is not set
>> CONFIG_PWRSEQ_SIMPLE=m
>> # CONFIG_SDIO_UART is not set
>> CONFIG_MMC_TEST=m
>>
>> #
>> # MMC/SD/SDIO Host Controller Drivers
>> #
>> CONFIG_MMC_DEBUG=y
>> CONFIG_MMC_SDHCI=m
>> CONFIG_MMC_SDHCI_PCI=m
>> # CONFIG_MMC_RICOH_MMC is not set
>> # CONFIG_MMC_SDHCI_ACPI is not set
>> # CONFIG_MMC_SDHCI_PLTFM is not set
>> CONFIG_MMC_ALCOR=m
>> CONFIG_MMC_TIFM_SD=m
>> CONFIG_MMC_SDRICOH_CS=m
>> CONFIG_MMC_CB710=m
>> # CONFIG_MMC_VIA_SDMMC is not set
>> CONFIG_MMC_USDHI6ROL0=m
>> # CONFIG_MMC_REALTEK_PCI is not set
>> CONFIG_MMC_CQHCI=m
>> CONFIG_MMC_TOSHIBA_PCI=m
>> CONFIG_MMC_MTK=m
>> # CONFIG_MEMSTICK is not set
>> CONFIG_NEW_LEDS=y
>> CONFIG_LEDS_CLASS=y
>> CONFIG_LEDS_CLASS_FLASH=y
>> CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
>>
>> #
>> # LED drivers
>> #
>> # CONFIG_LEDS_AAT1290 is not set
>> # CONFIG_LEDS_AN30259A is not set
>> CONFIG_LEDS_APU=m
>> CONFIG_LEDS_AS3645A=m
>> CONFIG_LEDS_BCM6328=y
>> CONFIG_LEDS_BCM6358=m
>> # CONFIG_LEDS_LM3530 is not set
>> CONFIG_LEDS_LM3642=y
>> # CONFIG_LEDS_LM3692X is not set
>> CONFIG_LEDS_LM3601X=m
>> CONFIG_LEDS_MT6323=y
>> CONFIG_LEDS_PCA9532=m
>> CONFIG_LEDS_PCA9532_GPIO=y
>> # CONFIG_LEDS_GPIO is not set
>> # CONFIG_LEDS_LP3944 is not set
>> # CONFIG_LEDS_LP3952 is not set
>> CONFIG_LEDS_LP55XX_COMMON=y
>> # CONFIG_LEDS_LP5521 is not set
>> CONFIG_LEDS_LP5523=m
>> CONFIG_LEDS_LP5562=y
>> CONFIG_LEDS_LP8501=y
>> # CONFIG_LEDS_LP8788 is not set
>> # CONFIG_LEDS_LP8860 is not set
>> CONFIG_LEDS_CLEVO_MAIL=m
>> # CONFIG_LEDS_PCA955X is not set
>> # CONFIG_LEDS_PCA963X is not set
>> CONFIG_LEDS_WM831X_STATUS=m
>> CONFIG_LEDS_PWM=y
>> # CONFIG_LEDS_REGULATOR is not set
>> # CONFIG_LEDS_BD2802 is not set
>> CONFIG_LEDS_INTEL_SS4200=y
>> CONFIG_LEDS_LT3593=m
>> # CONFIG_LEDS_MC13783 is not set
>> CONFIG_LEDS_TCA6507=y
>> CONFIG_LEDS_TLC591XX=y
>> CONFIG_LEDS_MAX8997=m
>> CONFIG_LEDS_LM355x=y
>> # CONFIG_LEDS_MENF21BMC is not set
>> CONFIG_LEDS_KTD2692=y
>> CONFIG_LEDS_IS31FL319X=m
>> CONFIG_LEDS_IS31FL32XX=y
>>
>> #
>> # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
>> #
>> # CONFIG_LEDS_BLINKM is not set
>> CONFIG_LEDS_SYSCON=y
>> CONFIG_LEDS_MLXCPLD=y
>> CONFIG_LEDS_MLXREG=y
>> CONFIG_LEDS_USER=y
>> # CONFIG_LEDS_NIC78BX is not set
>>
>> #
>> # LED Triggers
>> #
>> CONFIG_LEDS_TRIGGERS=y
>> CONFIG_LEDS_TRIGGER_TIMER=m
>> CONFIG_LEDS_TRIGGER_ONESHOT=y
>> CONFIG_LEDS_TRIGGER_MTD=y
>> CONFIG_LEDS_TRIGGER_HEARTBEAT=m
>> CONFIG_LEDS_TRIGGER_BACKLIGHT=y
>> # CONFIG_LEDS_TRIGGER_CPU is not set
>> CONFIG_LEDS_TRIGGER_ACTIVITY=m
>> CONFIG_LEDS_TRIGGER_GPIO=m
>> CONFIG_LEDS_TRIGGER_DEFAULT_ON=m
>>
>> #
>> # iptables trigger is under Netfilter config (LED target)
>> #
>> CONFIG_LEDS_TRIGGER_TRANSIENT=m
>> # CONFIG_LEDS_TRIGGER_CAMERA is not set
>> CONFIG_LEDS_TRIGGER_PANIC=y
>> CONFIG_LEDS_TRIGGER_NETDEV=m
>> CONFIG_LEDS_TRIGGER_PATTERN=m
>> CONFIG_LEDS_TRIGGER_AUDIO=m
>> # CONFIG_ACCESSIBILITY is not set
>> # CONFIG_INFINIBAND is not set
>> CONFIG_EDAC_ATOMIC_SCRUB=y
>> CONFIG_EDAC_SUPPORT=y
>> # CONFIG_EDAC is not set
>> CONFIG_RTC_LIB=y
>> CONFIG_RTC_MC146818_LIB=y
>> CONFIG_RTC_CLASS=y
>> # CONFIG_RTC_HCTOSYS is not set
>> # CONFIG_RTC_SYSTOHC is not set
>> # CONFIG_RTC_DEBUG is not set
>> # CONFIG_RTC_NVMEM is not set
>>
>> #
>> # RTC interfaces
>> #
>> CONFIG_RTC_INTF_SYSFS=y
>> # CONFIG_RTC_INTF_PROC is not set
>> CONFIG_RTC_INTF_DEV=y
>> # CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
>> CONFIG_RTC_DRV_TEST=y
>>
>> #
>> # I2C RTC drivers
>> #
>> CONFIG_RTC_DRV_88PM80X=m
>> CONFIG_RTC_DRV_ABB5ZES3=y
>> # CONFIG_RTC_DRV_ABX80X is not set
>> CONFIG_RTC_DRV_AS3722=m
>> CONFIG_RTC_DRV_DS1307=y
>> CONFIG_RTC_DRV_DS1307_CENTURY=y
>> # CONFIG_RTC_DRV_DS1374 is not set
>> CONFIG_RTC_DRV_DS1672=y
>> # CONFIG_RTC_DRV_HYM8563 is not set
>> # CONFIG_RTC_DRV_LP8788 is not set
>> CONFIG_RTC_DRV_MAX6900=m
>> CONFIG_RTC_DRV_MAX8907=m
>> # CONFIG_RTC_DRV_MAX8925 is not set
>> CONFIG_RTC_DRV_MAX8997=m
>> CONFIG_RTC_DRV_MAX77686=y
>> CONFIG_RTC_DRV_RK808=m
>> CONFIG_RTC_DRV_RS5C372=y
>> CONFIG_RTC_DRV_ISL1208=m
>> # CONFIG_RTC_DRV_ISL12022 is not set
>> CONFIG_RTC_DRV_ISL12026=y
>> # CONFIG_RTC_DRV_X1205 is not set
>> CONFIG_RTC_DRV_PCF8523=m
>> CONFIG_RTC_DRV_PCF85063=y
>> # CONFIG_RTC_DRV_PCF85363 is not set
>> # CONFIG_RTC_DRV_PCF8563 is not set
>> CONFIG_RTC_DRV_PCF8583=m
>> # CONFIG_RTC_DRV_M41T80 is not set
>> CONFIG_RTC_DRV_BQ32K=m
>> CONFIG_RTC_DRV_TPS6586X=m
>> CONFIG_RTC_DRV_RC5T583=y
>> CONFIG_RTC_DRV_S35390A=y
>> CONFIG_RTC_DRV_FM3130=m
>> CONFIG_RTC_DRV_RX8010=m
>> CONFIG_RTC_DRV_RX8581=y
>> CONFIG_RTC_DRV_RX8025=m
>> CONFIG_RTC_DRV_EM3027=m
>> # CONFIG_RTC_DRV_RV8803 is not set
>> CONFIG_RTC_DRV_S5M=m
>>
>> #
>> # SPI RTC drivers
>> #
>> CONFIG_RTC_I2C_AND_SPI=y
>>
>> #
>> # SPI and I2C RTC drivers
>> #
>> # CONFIG_RTC_DRV_DS3232 is not set
>> CONFIG_RTC_DRV_PCF2127=m
>> CONFIG_RTC_DRV_RV3029C2=m
>> CONFIG_RTC_DRV_RV3029_HWMON=y
>>
>> #
>> # Platform RTC drivers
>> #
>> CONFIG_RTC_DRV_CMOS=m
>> CONFIG_RTC_DRV_DS1286=y
>> CONFIG_RTC_DRV_DS1511=m
>> CONFIG_RTC_DRV_DS1553=y
>> CONFIG_RTC_DRV_DS1685_FAMILY=m
>> # CONFIG_RTC_DRV_DS1685 is not set
>> CONFIG_RTC_DRV_DS1689=y
>> # CONFIG_RTC_DRV_DS17285 is not set
>> # CONFIG_RTC_DRV_DS17485 is not set
>> # CONFIG_RTC_DRV_DS17885 is not set
>> # CONFIG_RTC_DRV_DS1742 is not set
>> CONFIG_RTC_DRV_DS2404=m
>> # CONFIG_RTC_DRV_DA9063 is not set
>> CONFIG_RTC_DRV_STK17TA8=y
>> CONFIG_RTC_DRV_M48T86=y
>> # CONFIG_RTC_DRV_M48T35 is not set
>> CONFIG_RTC_DRV_M48T59=m
>> # CONFIG_RTC_DRV_MSM6242 is not set
>> # CONFIG_RTC_DRV_BQ4802 is not set
>> # CONFIG_RTC_DRV_RP5C01 is not set
>> CONFIG_RTC_DRV_V3020=y
>> CONFIG_RTC_DRV_WM831X=m
>> # CONFIG_RTC_DRV_PCF50633 is not set
>> CONFIG_RTC_DRV_ZYNQMP=y
>> # CONFIG_RTC_DRV_CROS_EC is not set
>>
>> #
>> # on-CPU RTC drivers
>> #
>> # CONFIG_RTC_DRV_FTRTC010 is not set
>> CONFIG_RTC_DRV_MC13XXX=m
>> # CONFIG_RTC_DRV_SNVS is not set
>> CONFIG_RTC_DRV_MT6397=m
>> CONFIG_RTC_DRV_R7301=m
>>
>> #
>> # HID Sensor RTC drivers
>> #
>> CONFIG_DMADEVICES=y
>> # CONFIG_DMADEVICES_DEBUG is not set
>>
>> #
>> # DMA Devices
>> #
>> CONFIG_DMA_ENGINE=y
>> CONFIG_DMA_VIRTUAL_CHANNELS=y
>> CONFIG_DMA_ACPI=y
>> CONFIG_DMA_OF=y
>> CONFIG_ALTERA_MSGDMA=y
>> CONFIG_DW_AXI_DMAC=y
>> CONFIG_FSL_EDMA=y
>> # CONFIG_INTEL_IDMA64 is not set
>> CONFIG_INTEL_IOATDMA=y
>> # CONFIG_INTEL_MIC_X100_DMA is not set
>> CONFIG_QCOM_HIDMA_MGMT=m
>> CONFIG_QCOM_HIDMA=y
>> CONFIG_DW_DMAC_CORE=y
>> CONFIG_DW_DMAC=m
>> CONFIG_DW_DMAC_PCI=y
>> CONFIG_HSU_DMA=y
>>
>> #
>> # DMA Clients
>> #
>> CONFIG_ASYNC_TX_DMA=y
>> CONFIG_DMATEST=y
>> CONFIG_DMA_ENGINE_RAID=y
>>
>> #
>> # DMABUF options
>> #
>> CONFIG_SYNC_FILE=y
>> CONFIG_SW_SYNC=y
>> CONFIG_UDMABUF=y
>> CONFIG_DCA=y
>> CONFIG_AUXDISPLAY=y
>> # CONFIG_HD44780 is not set
>> CONFIG_IMG_ASCII_LCD=y
>> CONFIG_HT16K33=m
>> # CONFIG_UIO is not set
>> CONFIG_VIRT_DRIVERS=y
>> CONFIG_VBOXGUEST=m
>> CONFIG_VIRTIO=y
>> CONFIG_VIRTIO_MENU=y
>> CONFIG_VIRTIO_PCI=y
>> CONFIG_VIRTIO_PCI_LEGACY=y
>> # CONFIG_VIRTIO_BALLOON is not set
>> CONFIG_VIRTIO_INPUT=m
>> # CONFIG_VIRTIO_MMIO is not set
>>
>> #
>> # Microsoft Hyper-V guest support
>> #
>> # CONFIG_HYPERV is not set
>> CONFIG_STAGING=y
>> # CONFIG_COMEDI is not set
>> # CONFIG_RTLLIB is not set
>> CONFIG_RTL8723BS=m
>> CONFIG_R8822BE=m
>> CONFIG_RTLWIFI_DEBUG_ST=y
>> CONFIG_VT6655=m
>>
>> #
>> # IIO staging drivers
>> #
>>
>> #
>> # Accelerometers
>> #
>>
>> #
>> # Analog to digital converters
>> #
>> CONFIG_AD7606=y
>> # CONFIG_AD7606_IFACE_PARALLEL is not set
>>
>> #
>> # Analog digital bi-direction converters
>> #
>> # CONFIG_ADT7316 is not set
>>
>> #
>> # Capacitance to digital converters
>> #
>> CONFIG_AD7150=y
>> # CONFIG_AD7152 is not set
>> CONFIG_AD7746=y
>>
>> #
>> # Direct Digital Synthesis
>> #
>>
>> #
>> # Network Analyzer, Impedance Converters
>> #
>> CONFIG_AD5933=m
>>
>> #
>> # Active energy metering IC
>> #
>> # CONFIG_ADE7854 is not set
>>
>> #
>> # Resolver to digital converters
>> #
>> # CONFIG_FB_SM750 is not set
>> # CONFIG_FB_XGI is not set
>>
>> #
>> # Speakup console speech
>> #
>> CONFIG_STAGING_MEDIA=y
>> CONFIG_VIDEO_ZORAN=m
>> CONFIG_VIDEO_ZORAN_DC30=m
>> CONFIG_VIDEO_ZORAN_ZR36060=m
>> CONFIG_VIDEO_ZORAN_BUZ=m
>> CONFIG_VIDEO_ZORAN_DC10=m
>> # CONFIG_VIDEO_ZORAN_LML33 is not set
>> CONFIG_VIDEO_ZORAN_LML33R10=m
>> # CONFIG_VIDEO_ZORAN_AVS6EYES is not set
>>
>> #
>> # Android
>> #
>> CONFIG_ASHMEM=y
>> CONFIG_ANDROID_VSOC=y
>> # CONFIG_ION is not set
>> # CONFIG_STAGING_BOARD is not set
>> CONFIG_GS_FPGABOOT=m
>> # CONFIG_UNISYSSPAR is not set
>> CONFIG_COMMON_CLK_XLNX_CLKWZRD=y
>> # CONFIG_WILC1000_SDIO is not set
>> CONFIG_MOST=m
>> CONFIG_MOST_CDEV=m
>> CONFIG_MOST_NET=m
>> # CONFIG_MOST_VIDEO is not set
>> # CONFIG_MOST_DIM2 is not set
>> CONFIG_MOST_I2C=m
>> # CONFIG_KS7010 is not set
>> CONFIG_GREYBUS=m
>> CONFIG_GREYBUS_AUDIO=m
>> CONFIG_GREYBUS_BOOTROM=m
>> CONFIG_GREYBUS_HID=m
>> CONFIG_GREYBUS_LIGHT=m
>> CONFIG_GREYBUS_LOG=m
>> # CONFIG_GREYBUS_LOOPBACK is not set
>> # CONFIG_GREYBUS_POWER is not set
>> CONFIG_GREYBUS_RAW=m
>> # CONFIG_GREYBUS_VIBRATOR is not set
>> CONFIG_GREYBUS_BRIDGED_PHY=m
>> # CONFIG_GREYBUS_GPIO is not set
>> # CONFIG_GREYBUS_I2C is not set
>> CONFIG_GREYBUS_PWM=m
>> CONFIG_GREYBUS_SDIO=m
>> CONFIG_GREYBUS_UART=m
>> CONFIG_MTK_MMC=m
>> # CONFIG_MTK_AEE_KDUMP is not set
>> CONFIG_MTK_MMC_CD_POLL=y
>>
>> #
>> # Gasket devices
>> #
>> CONFIG_STAGING_GASKET_FRAMEWORK=y
>> # CONFIG_STAGING_APEX_DRIVER is not set
>> CONFIG_XIL_AXIS_FIFO=y
>> CONFIG_X86_PLATFORM_DEVICES=y
>> # CONFIG_ACER_WIRELESS is not set
>> # CONFIG_ACERHDF is not set
>> # CONFIG_ASUS_LAPTOP is not set
>> CONFIG_DCDBAS=m
>> CONFIG_DELL_SMBIOS=m
>> CONFIG_DELL_SMBIOS_SMM=y
>> CONFIG_DELL_LAPTOP=m
>> # CONFIG_DELL_SMO8800 is not set
>> # CONFIG_DELL_RBTN is not set
>> # CONFIG_DELL_RBU is not set
>> # CONFIG_FUJITSU_LAPTOP is not set
>> # CONFIG_FUJITSU_TABLET is not set
>> CONFIG_AMILO_RFKILL=m
>> # CONFIG_GPD_POCKET_FAN is not set
>> # CONFIG_HP_ACCEL is not set
>> # CONFIG_HP_WIRELESS is not set
>> # CONFIG_MSI_LAPTOP is not set
>> # CONFIG_PANASONIC_LAPTOP is not set
>> # CONFIG_COMPAL_LAPTOP is not set
>> # CONFIG_SONY_LAPTOP is not set
>> # CONFIG_IDEAPAD_LAPTOP is not set
>> # CONFIG_THINKPAD_ACPI is not set
>> CONFIG_SENSORS_HDAPS=m
>> # CONFIG_INTEL_MENLOW is not set
>> # CONFIG_EEEPC_LAPTOP is not set
>> # CONFIG_ASUS_WIRELESS is not set
>> # CONFIG_ACPI_WMI is not set
>> # CONFIG_TOPSTAR_LAPTOP is not set
>> # CONFIG_TOSHIBA_BT_RFKILL is not set
>> # CONFIG_TOSHIBA_HAPS is not set
>> # CONFIG_ACPI_CMPC is not set
>> # CONFIG_INTEL_INT0002_VGPIO is not set
>> # CONFIG_INTEL_HID_EVENT is not set
>> # CONFIG_INTEL_VBTN is not set
>> # CONFIG_INTEL_IPS is not set
>> CONFIG_INTEL_PMC_CORE=m
>> CONFIG_IBM_RTL=m
>> # CONFIG_SAMSUNG_LAPTOP is not set
>> # CONFIG_INTEL_OAKTRAIL is not set
>> # CONFIG_SAMSUNG_Q10 is not set
>> # CONFIG_APPLE_GMUX is not set
>> # CONFIG_INTEL_RST is not set
>> # CONFIG_INTEL_SMARTCONNECT is not set
>> # CONFIG_INTEL_PMC_IPC is not set
>> # CONFIG_SURFACE_PRO3_BUTTON is not set
>> CONFIG_INTEL_PUNIT_IPC=y
>> # CONFIG_MLX_PLATFORM is not set
>> # CONFIG_I2C_MULTI_INSTANTIATE is not set
>> CONFIG_INTEL_ATOMISP2_PM=m
>> CONFIG_PMC_ATOM=y
>> CONFIG_CHROME_PLATFORMS=y
>> # CONFIG_CHROMEOS_LAPTOP is not set
>> CONFIG_CHROMEOS_PSTORE=m
>> # CONFIG_CHROMEOS_TBMC is not set
>> CONFIG_CROS_EC_CTL=m
>> CONFIG_CROS_EC_I2C=m
>> # CONFIG_CROS_EC_LPC is not set
>> CONFIG_CROS_EC_PROTO=y
>> # CONFIG_CROS_KBD_LED_BACKLIGHT is not set
>> # CONFIG_MELLANOX_PLATFORM is not set
>> CONFIG_CLKDEV_LOOKUP=y
>> CONFIG_HAVE_CLK_PREPARE=y
>> CONFIG_COMMON_CLK=y
>>
>> #
>> # Common Clock Framework
>> #
>> CONFIG_COMMON_CLK_WM831X=m
>> CONFIG_CLK_HSDK=y
>> CONFIG_COMMON_CLK_MAX77686=y
>> # CONFIG_COMMON_CLK_MAX9485 is not set
>> CONFIG_COMMON_CLK_RK808=m
>> CONFIG_COMMON_CLK_SI5351=m
>> CONFIG_COMMON_CLK_SI514=m
>> CONFIG_COMMON_CLK_SI544=y
>> # CONFIG_COMMON_CLK_SI570 is not set
>> CONFIG_COMMON_CLK_CDCE706=y
>> # CONFIG_COMMON_CLK_CDCE925 is not set
>> CONFIG_COMMON_CLK_CS2000_CP=m
>> CONFIG_COMMON_CLK_S2MPS11=m
>> CONFIG_CLK_TWL6040=y
>> CONFIG_COMMON_CLK_PWM=m
>> # CONFIG_COMMON_CLK_VC5 is not set
>> CONFIG_HWSPINLOCK=y
>>
>> #
>> # Clock Source drivers
>> #
>> CONFIG_CLKEVT_I8253=y
>> CONFIG_I8253_LOCK=y
>> CONFIG_CLKBLD_I8253=y
>> CONFIG_MAILBOX=y
>> CONFIG_PLATFORM_MHU=y
>> # CONFIG_PCC is not set
>> CONFIG_ALTERA_MBOX=m
>> # CONFIG_MAILBOX_TEST is not set
>> # CONFIG_IOMMU_SUPPORT is not set
>>
>> #
>> # Remoteproc drivers
>> #
>> CONFIG_REMOTEPROC=m
>>
>> #
>> # Rpmsg drivers
>> #
>> CONFIG_RPMSG=m
>> CONFIG_RPMSG_CHAR=m
>> CONFIG_RPMSG_QCOM_GLINK_NATIVE=m
>> CONFIG_RPMSG_QCOM_GLINK_RPM=m
>> # CONFIG_RPMSG_VIRTIO is not set
>> CONFIG_SOUNDWIRE=y
>>
>> #
>> # SoundWire Devices
>> #
>>
>> #
>> # SOC (System On Chip) specific Drivers
>> #
>>
>> #
>> # Amlogic SoC drivers
>> #
>>
>> #
>> # Broadcom SoC drivers
>> #
>>
>> #
>> # NXP/Freescale QorIQ SoC drivers
>> #
>>
>> #
>> # i.MX SoC drivers
>> #
>>
>> #
>> # Qualcomm SoC drivers
>> #
>> CONFIG_SOC_TI=y
>>
>> #
>> # Xilinx SoC drivers
>> #
>> CONFIG_XILINX_VCU=m
>> # CONFIG_PM_DEVFREQ is not set
>> CONFIG_EXTCON=y
>>
>> #
>> # Extcon Device Drivers
>> #
>> # CONFIG_EXTCON_ADC_JACK is not set
>> # CONFIG_EXTCON_AXP288 is not set
>> # CONFIG_EXTCON_GPIO is not set
>> # CONFIG_EXTCON_INTEL_INT3496 is not set
>> CONFIG_EXTCON_MAX3355=y
>> # CONFIG_EXTCON_MAX77843 is not set
>> CONFIG_EXTCON_MAX8997=y
>> CONFIG_EXTCON_RT8973A=m
>> CONFIG_EXTCON_SM5502=y
>> CONFIG_EXTCON_USB_GPIO=y
>> # CONFIG_EXTCON_USBC_CROS_EC is not set
>> # CONFIG_MEMORY is not set
>> CONFIG_IIO=y
>> CONFIG_IIO_BUFFER=y
>> CONFIG_IIO_BUFFER_CB=y
>> CONFIG_IIO_BUFFER_HW_CONSUMER=y
>> CONFIG_IIO_KFIFO_BUF=y
>> CONFIG_IIO_TRIGGERED_BUFFER=y
>> CONFIG_IIO_CONFIGFS=m
>> CONFIG_IIO_TRIGGER=y
>> CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
>> CONFIG_IIO_SW_DEVICE=m
>> CONFIG_IIO_SW_TRIGGER=m
>>
>> #
>> # Accelerometers
>> #
>> CONFIG_ADXL345=y
>> CONFIG_ADXL345_I2C=y
>> CONFIG_ADXL372=m
>> CONFIG_ADXL372_I2C=m
>> CONFIG_BMA180=y
>> CONFIG_BMC150_ACCEL=y
>> CONFIG_BMC150_ACCEL_I2C=y
>> # CONFIG_DA280 is not set
>> CONFIG_DA311=m
>> CONFIG_DMARD06=y
>> CONFIG_DMARD09=m
>> # CONFIG_DMARD10 is not set
>> # CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
>> CONFIG_IIO_ST_ACCEL_3AXIS=m
>> CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
>> CONFIG_KXSD9=y
>> CONFIG_KXSD9_I2C=y
>> CONFIG_KXCJK1013=y
>> CONFIG_MC3230=m
>> CONFIG_MMA7455=y
>> CONFIG_MMA7455_I2C=y
>> # CONFIG_MMA7660 is not set
>> CONFIG_MMA8452=m
>> CONFIG_MMA9551_CORE=m
>> # CONFIG_MMA9551 is not set
>> CONFIG_MMA9553=m
>> # CONFIG_MXC4005 is not set
>> # CONFIG_MXC6255 is not set
>> CONFIG_STK8312=y
>> # CONFIG_STK8BA50 is not set
>>
>> #
>> # Analog to digital converters
>> #
>> # CONFIG_AD7291 is not set
>> # CONFIG_AD799X is not set
>> CONFIG_AXP20X_ADC=y
>> CONFIG_AXP288_ADC=y
>> CONFIG_CC10001_ADC=m
>> # CONFIG_DA9150_GPADC is not set
>> CONFIG_ENVELOPE_DETECTOR=y
>> # CONFIG_HX711 is not set
>> # CONFIG_INA2XX_ADC is not set
>> CONFIG_LP8788_ADC=m
>> CONFIG_LTC2471=m
>> # CONFIG_LTC2485 is not set
>> # CONFIG_LTC2497 is not set
>> # CONFIG_MAX1363 is not set
>> # CONFIG_MAX9611 is not set
>> CONFIG_MCP3422=m
>> CONFIG_MEN_Z188_ADC=m
>> # CONFIG_NAU7802 is not set
>> # CONFIG_SD_ADC_MODULATOR is not set
>> CONFIG_TI_ADC081C=m
>> CONFIG_TI_ADS1015=y
>> # CONFIG_VF610_ADC is not set
>>
>> #
>> # Analog Front Ends
>> #
>> CONFIG_IIO_RESCALE=y
>>
>> #
>> # Amplifiers
>> #
>>
>> #
>> # Chemical Sensors
>> #
>> # CONFIG_ATLAS_PH_SENSOR is not set
>> CONFIG_BME680=m
>> CONFIG_BME680_I2C=m
>> CONFIG_CCS811=y
>> CONFIG_IAQCORE=m
>> # CONFIG_VZ89X is not set
>> # CONFIG_IIO_CROS_EC_SENSORS_CORE is not set
>>
>> #
>> # Hid Sensor IIO Common
>> #
>> CONFIG_IIO_MS_SENSORS_I2C=m
>>
>> #
>> # SSP Sensor Common
>> #
>> CONFIG_IIO_ST_SENSORS_I2C=y
>> CONFIG_IIO_ST_SENSORS_CORE=y
>>
>> #
>> # Counters
>> #
>>
>> #
>> # Digital to analog converters
>> #
>> # CONFIG_AD5064 is not set
>> CONFIG_AD5380=y
>> CONFIG_AD5446=y
>> CONFIG_AD5592R_BASE=m
>> CONFIG_AD5593R=m
>> CONFIG_AD5686=y
>> CONFIG_AD5696_I2C=y
>> CONFIG_DPOT_DAC=m
>> CONFIG_DS4424=m
>> CONFIG_M62332=y
>> # CONFIG_MAX517 is not set
>> # CONFIG_MAX5821 is not set
>> # CONFIG_MCP4725 is not set
>> CONFIG_TI_DAC5571=y
>> CONFIG_VF610_DAC=y
>>
>> #
>> # IIO dummy driver
>> #
>> CONFIG_IIO_SIMPLE_DUMMY=m
>> # CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
>> # CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
>>
>> #
>> # Frequency Synthesizers DDS/PLL
>> #
>>
>> #
>> # Clock Generator/Distribution
>> #
>>
>> #
>> # Phase-Locked Loop (PLL) frequency synthesizers
>> #
>>
>> #
>> # Digital gyroscope sensors
>> #
>> CONFIG_BMG160=m
>> CONFIG_BMG160_I2C=m
>> # CONFIG_MPU3050_I2C is not set
>> # CONFIG_IIO_ST_GYRO_3AXIS is not set
>> CONFIG_ITG3200=m
>>
>> #
>> # Health Sensors
>> #
>>
>> #
>> # Heart Rate Monitors
>> #
>> CONFIG_AFE4404=y
>> CONFIG_MAX30100=m
>> CONFIG_MAX30102=y
>>
>> #
>> # Humidity sensors
>> #
>> CONFIG_AM2315=y
>> CONFIG_DHT11=m
>> # CONFIG_HDC100X is not set
>> CONFIG_HTS221=y
>> CONFIG_HTS221_I2C=y
>> # CONFIG_HTU21 is not set
>> CONFIG_SI7005=m
>> CONFIG_SI7020=m
>>
>> #
>> # Inertial measurement units
>> #
>> # CONFIG_BMI160_I2C is not set
>> CONFIG_KMX61=y
>> CONFIG_INV_MPU6050_IIO=m
>> CONFIG_INV_MPU6050_I2C=m
>> CONFIG_IIO_ST_LSM6DSX=m
>> CONFIG_IIO_ST_LSM6DSX_I2C=m
>>
>> #
>> # Light sensors
>> #
>> # CONFIG_ACPI_ALS is not set
>> # CONFIG_ADJD_S311 is not set
>> # CONFIG_AL3320A is not set
>> CONFIG_APDS9300=m
>> CONFIG_APDS9960=y
>> # CONFIG_BH1750 is not set
>> CONFIG_BH1780=m
>> CONFIG_CM32181=m
>> CONFIG_CM3232=m
>> CONFIG_CM3323=m
>> # CONFIG_CM3605 is not set
>> CONFIG_CM36651=y
>> CONFIG_GP2AP020A00F=y
>> CONFIG_SENSORS_ISL29018=y
>> CONFIG_SENSORS_ISL29028=m
>> CONFIG_ISL29125=m
>> CONFIG_JSA1212=y
>> CONFIG_RPR0521=y
>> # CONFIG_LTR501 is not set
>> # CONFIG_LV0104CS is not set
>> CONFIG_MAX44000=y
>> CONFIG_OPT3001=y
>> CONFIG_PA12203001=m
>> # CONFIG_SI1133 is not set
>> # CONFIG_SI1145 is not set
>> # CONFIG_STK3310 is not set
>> CONFIG_ST_UVIS25=y
>> CONFIG_ST_UVIS25_I2C=y
>> CONFIG_TCS3414=y
>> CONFIG_TCS3472=y
>> CONFIG_SENSORS_TSL2563=m
>> CONFIG_TSL2583=m
>> # CONFIG_TSL2772 is not set
>> # CONFIG_TSL4531 is not set
>> CONFIG_US5182D=m
>> CONFIG_VCNL4000=m
>> CONFIG_VCNL4035=m
>> # CONFIG_VEML6070 is not set
>> CONFIG_VL6180=y
>> CONFIG_ZOPT2201=y
>>
>> #
>> # Magnetometer sensors
>> #
>> # CONFIG_AK8974 is not set
>> CONFIG_AK8975=y
>> CONFIG_AK09911=y
>> CONFIG_BMC150_MAGN=y
>> CONFIG_BMC150_MAGN_I2C=y
>> CONFIG_MAG3110=m
>> CONFIG_MMC35240=y
>> # CONFIG_IIO_ST_MAGN_3AXIS is not set
>> CONFIG_SENSORS_HMC5843=m
>> CONFIG_SENSORS_HMC5843_I2C=m
>> # CONFIG_SENSORS_RM3100_I2C is not set
>>
>> #
>> # Multiplexers
>> #
>> CONFIG_IIO_MUX=m
>>
>> #
>> # Inclinometer sensors
>> #
>>
>> #
>> # Triggers - standalone
>> #
>> CONFIG_IIO_HRTIMER_TRIGGER=m
>> CONFIG_IIO_INTERRUPT_TRIGGER=m
>> CONFIG_IIO_TIGHTLOOP_TRIGGER=m
>> CONFIG_IIO_SYSFS_TRIGGER=y
>>
>> #
>> # Digital potentiometers
>> #
>> CONFIG_AD5272=y
>> # CONFIG_DS1803 is not set
>> # CONFIG_MCP4018 is not set
>> CONFIG_MCP4531=m
>> CONFIG_TPL0102=y
>>
>> #
>> # Digital potentiostats
>> #
>> CONFIG_LMP91000=y
>>
>> #
>> # Pressure sensors
>> #
>> CONFIG_ABP060MG=m
>> CONFIG_BMP280=m
>> CONFIG_BMP280_I2C=m
>> CONFIG_HP03=m
>> CONFIG_MPL115=m
>> CONFIG_MPL115_I2C=m
>> CONFIG_MPL3115=m
>> CONFIG_MS5611=m
>> CONFIG_MS5611_I2C=m
>> # CONFIG_MS5637 is not set
>> CONFIG_IIO_ST_PRESS=y
>> CONFIG_IIO_ST_PRESS_I2C=y
>> # CONFIG_T5403 is not set
>> # CONFIG_HP206C is not set
>> # CONFIG_ZPA2326 is not set
>>
>> #
>> # Lightning sensors
>> #
>>
>> #
>> # Proximity and distance sensors
>> #
>> CONFIG_ISL29501=m
>> # CONFIG_LIDAR_LITE_V2 is not set
>> CONFIG_RFD77402=m
>> CONFIG_SRF04=m
>> CONFIG_SX9500=y
>> # CONFIG_SRF08 is not set
>> CONFIG_VL53L0X_I2C=m
>>
>> #
>> # Resolver to digital converters
>> #
>>
>> #
>> # Temperature sensors
>> #
>> CONFIG_MLX90614=y
>> # CONFIG_MLX90632 is not set
>> CONFIG_TMP006=m
>> CONFIG_TMP007=y
>> CONFIG_TSYS01=m
>> # CONFIG_TSYS02D is not set
>> CONFIG_NTB=y
>> # CONFIG_NTB_AMD is not set
>> CONFIG_NTB_IDT=m
>> CONFIG_NTB_INTEL=y
>> CONFIG_NTB_SWITCHTEC=y
>> # CONFIG_NTB_PINGPONG is not set
>> CONFIG_NTB_TOOL=y
>> # CONFIG_NTB_PERF is not set
>> # CONFIG_NTB_TRANSPORT is not set
>> CONFIG_VME_BUS=y
>>
>> #
>> # VME Bridge Drivers
>> #
>> CONFIG_VME_CA91CX42=y
>> CONFIG_VME_TSI148=m
>> # CONFIG_VME_FAKE is not set
>>
>> #
>> # VME Board Drivers
>> #
>> # CONFIG_VMIVME_7805 is not set
>>
>> #
>> # VME Device Drivers
>> #
>> # CONFIG_VME_USER is not set
>> CONFIG_PWM=y
>> CONFIG_PWM_SYSFS=y
>> # CONFIG_PWM_CROS_EC is not set
>> CONFIG_PWM_FSL_FTM=y
>> CONFIG_PWM_LP3943=m
>> CONFIG_PWM_LPSS=y
>> CONFIG_PWM_LPSS_PCI=y
>> # CONFIG_PWM_LPSS_PLATFORM is not set
>> # CONFIG_PWM_PCA9685 is not set
>>
>> #
>> # IRQ chip support
>> #
>> CONFIG_IRQCHIP=y
>> CONFIG_ARM_GIC_MAX_NR=1
>> CONFIG_MADERA_IRQ=y
>> CONFIG_IPACK_BUS=m
>> # CONFIG_BOARD_TPCI200 is not set
>> # CONFIG_SERIAL_IPOCTAL is not set
>> CONFIG_RESET_CONTROLLER=y
>> CONFIG_RESET_TI_SYSCON=y
>> # CONFIG_FMC is not set
>>
>> #
>> # PHY Subsystem
>> #
>> CONFIG_GENERIC_PHY=y
>> # CONFIG_BCM_KONA_USB2_PHY is not set
>> CONFIG_PHY_CADENCE_DP=y
>> # CONFIG_PHY_CADENCE_SIERRA is not set
>> # CONFIG_PHY_FSL_IMX8MQ_USB is not set
>> CONFIG_PHY_PXA_28NM_HSIC=y
>> # CONFIG_PHY_PXA_28NM_USB2 is not set
>> # CONFIG_PHY_CPCAP_USB is not set
>> # CONFIG_PHY_MAPPHONE_MDM6600 is not set
>> CONFIG_PHY_OCELOT_SERDES=m
>> # CONFIG_POWERCAP is not set
>> CONFIG_MCB=m
>> CONFIG_MCB_PCI=m
>> CONFIG_MCB_LPC=m
>>
>> #
>> # Performance monitor support
>> #
>> CONFIG_RAS=y
>> CONFIG_THUNDERBOLT=m
>>
>> #
>> # Android
>> #
>> CONFIG_ANDROID=y
>> # CONFIG_ANDROID_BINDER_IPC is not set
>> # CONFIG_DAX is not set
>> CONFIG_NVMEM=y
>>
>> #
>> # HW tracing support
>> #
>> CONFIG_STM=y
>> # CONFIG_STM_PROTO_BASIC is not set
>> # CONFIG_STM_PROTO_SYS_T is not set
>> # CONFIG_STM_DUMMY is not set
>> # CONFIG_STM_SOURCE_CONSOLE is not set
>> CONFIG_STM_SOURCE_HEARTBEAT=m
>> CONFIG_INTEL_TH=y
>> # CONFIG_INTEL_TH_PCI is not set
>> # CONFIG_INTEL_TH_ACPI is not set
>> # CONFIG_INTEL_TH_GTH is not set
>> # CONFIG_INTEL_TH_STH is not set
>> # CONFIG_INTEL_TH_MSU is not set
>> # CONFIG_INTEL_TH_PTI is not set
>> CONFIG_INTEL_TH_DEBUG=y
>> CONFIG_FPGA=m
>> CONFIG_ALTERA_PR_IP_CORE=m
>> # CONFIG_ALTERA_PR_IP_CORE_PLAT is not set
>> # CONFIG_FPGA_MGR_ALTERA_CVP is not set
>> CONFIG_FPGA_BRIDGE=m
>> # CONFIG_XILINX_PR_DECOUPLER is not set
>> CONFIG_FPGA_REGION=m
>> # CONFIG_OF_FPGA_REGION is not set
>> CONFIG_FPGA_DFL=m
>> CONFIG_FPGA_DFL_FME=m
>> CONFIG_FPGA_DFL_FME_MGR=m
>> CONFIG_FPGA_DFL_FME_BRIDGE=m
>> # CONFIG_FPGA_DFL_FME_REGION is not set
>> CONFIG_FPGA_DFL_AFU=m
>> CONFIG_FPGA_DFL_PCI=m
>> CONFIG_FSI=y
>> CONFIG_FSI_NEW_DEV_NODE=y
>> CONFIG_FSI_MASTER_GPIO=y
>> CONFIG_FSI_MASTER_HUB=y
>> CONFIG_FSI_SCOM=m
>> CONFIG_FSI_SBEFIFO=m
>> CONFIG_FSI_OCC=m
>> CONFIG_MULTIPLEXER=m
>>
>> #
>> # Multiplexer drivers
>> #
>> CONFIG_MUX_ADG792A=m
>> # CONFIG_MUX_GPIO is not set
>> # CONFIG_MUX_MMIO is not set
>> # CONFIG_UNISYS_VISORBUS is not set
>> CONFIG_SIOX=y
>> CONFIG_SIOX_BUS_GPIO=m
>> CONFIG_SLIMBUS=m
>> # CONFIG_SLIM_QCOM_CTRL is not set
>>
>> #
>> # File systems
>> #
>> CONFIG_DCACHE_WORD_ACCESS=y
>> CONFIG_FS_POSIX_ACL=y
>> CONFIG_EXPORTFS=y
>> # CONFIG_EXPORTFS_BLOCK_OPS is not set
>> CONFIG_FILE_LOCKING=y
>> CONFIG_MANDATORY_FILE_LOCKING=y
>> CONFIG_FS_ENCRYPTION=y
>> CONFIG_FSNOTIFY=y
>> CONFIG_DNOTIFY=y
>> CONFIG_INOTIFY_USER=y
>> # CONFIG_FANOTIFY is not set
>> CONFIG_QUOTA=y
>> # CONFIG_QUOTA_NETLINK_INTERFACE is not set
>> # CONFIG_PRINT_QUOTA_WARNING is not set
>> # CONFIG_QUOTA_DEBUG is not set
>> CONFIG_QUOTA_TREE=m
>> CONFIG_QFMT_V1=y
>> CONFIG_QFMT_V2=m
>> CONFIG_QUOTACTL=y
>> CONFIG_AUTOFS4_FS=m
>> CONFIG_AUTOFS_FS=m
>> # CONFIG_FUSE_FS is not set
>> CONFIG_OVERLAY_FS=y
>> CONFIG_OVERLAY_FS_REDIRECT_DIR=y
>> # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
>> CONFIG_OVERLAY_FS_INDEX=y
>> # CONFIG_OVERLAY_FS_XINO_AUTO is not set
>> CONFIG_OVERLAY_FS_METACOPY=y
>>
>> #
>> # Caches
>> #
>> # CONFIG_FSCACHE is not set
>>
>> #
>> # Pseudo filesystems
>> #
>> CONFIG_PROC_FS=y
>> # CONFIG_PROC_KCORE is not set
>> # CONFIG_PROC_VMCORE is not set
>> CONFIG_PROC_SYSCTL=y
>> # CONFIG_PROC_PAGE_MONITOR is not set
>> CONFIG_PROC_CHILDREN=y
>> CONFIG_KERNFS=y
>> CONFIG_SYSFS=y
>> CONFIG_TMPFS=y
>> CONFIG_TMPFS_POSIX_ACL=y
>> CONFIG_TMPFS_XATTR=y
>> CONFIG_HUGETLBFS=y
>> CONFIG_HUGETLB_PAGE=y
>> CONFIG_MEMFD_CREATE=y
>> CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
>> CONFIG_CONFIGFS_FS=y
>> CONFIG_MISC_FILESYSTEMS=y
>> CONFIG_ORANGEFS_FS=y
>> # CONFIG_ECRYPT_FS is not set
>> CONFIG_JFFS2_FS=m
>> CONFIG_JFFS2_FS_DEBUG=0
>> CONFIG_JFFS2_FS_WRITEBUFFER=y
>> # CONFIG_JFFS2_FS_WBUF_VERIFY is not set
>> CONFIG_JFFS2_SUMMARY=y
>> # CONFIG_JFFS2_FS_XATTR is not set
>> CONFIG_JFFS2_COMPRESSION_OPTIONS=y
>> CONFIG_JFFS2_ZLIB=y
>> # CONFIG_JFFS2_LZO is not set
>> CONFIG_JFFS2_RTIME=y
>> # CONFIG_JFFS2_RUBIN is not set
>> # CONFIG_JFFS2_CMODE_NONE is not set
>> CONFIG_JFFS2_CMODE_PRIORITY=y
>> # CONFIG_JFFS2_CMODE_SIZE is not set
>> # CONFIG_JFFS2_CMODE_FAVOURLZO is not set
>> # CONFIG_UBIFS_FS is not set
>> CONFIG_CRAMFS=m
>> CONFIG_CRAMFS_MTD=y
>> CONFIG_ROMFS_FS=m
>> CONFIG_ROMFS_BACKED_BY_MTD=y
>> CONFIG_ROMFS_ON_MTD=y
>> # CONFIG_PSTORE is not set
>> # CONFIG_NETWORK_FILESYSTEMS is not set
>> CONFIG_NLS=y
>> CONFIG_NLS_DEFAULT="iso8859-1"
>> CONFIG_NLS_CODEPAGE_437=y
>> CONFIG_NLS_CODEPAGE_737=y
>> CONFIG_NLS_CODEPAGE_775=m
>> CONFIG_NLS_CODEPAGE_850=y
>> # CONFIG_NLS_CODEPAGE_852 is not set
>> CONFIG_NLS_CODEPAGE_855=y
>> CONFIG_NLS_CODEPAGE_857=y
>> CONFIG_NLS_CODEPAGE_860=m
>> CONFIG_NLS_CODEPAGE_861=m
>> # CONFIG_NLS_CODEPAGE_862 is not set
>> # CONFIG_NLS_CODEPAGE_863 is not set
>> # CONFIG_NLS_CODEPAGE_864 is not set
>> CONFIG_NLS_CODEPAGE_865=y
>> # CONFIG_NLS_CODEPAGE_866 is not set
>> CONFIG_NLS_CODEPAGE_869=m
>> # CONFIG_NLS_CODEPAGE_936 is not set
>> CONFIG_NLS_CODEPAGE_950=m
>> # CONFIG_NLS_CODEPAGE_932 is not set
>> # CONFIG_NLS_CODEPAGE_949 is not set
>> # CONFIG_NLS_CODEPAGE_874 is not set
>> CONFIG_NLS_ISO8859_8=m
>> # CONFIG_NLS_CODEPAGE_1250 is not set
>> CONFIG_NLS_CODEPAGE_1251=y
>> CONFIG_NLS_ASCII=y
>> CONFIG_NLS_ISO8859_1=m
>> CONFIG_NLS_ISO8859_2=m
>> CONFIG_NLS_ISO8859_3=y
>> CONFIG_NLS_ISO8859_4=y
>> CONFIG_NLS_ISO8859_5=m
>> # CONFIG_NLS_ISO8859_6 is not set
>> # CONFIG_NLS_ISO8859_7 is not set
>> # CONFIG_NLS_ISO8859_9 is not set
>> # CONFIG_NLS_ISO8859_13 is not set
>> CONFIG_NLS_ISO8859_14=y
>> CONFIG_NLS_ISO8859_15=m
>> CONFIG_NLS_KOI8_R=m
>> CONFIG_NLS_KOI8_U=y
>> CONFIG_NLS_MAC_ROMAN=y
>> CONFIG_NLS_MAC_CELTIC=m
>> CONFIG_NLS_MAC_CENTEURO=y
>> CONFIG_NLS_MAC_CROATIAN=y
>> CONFIG_NLS_MAC_CYRILLIC=m
>> # CONFIG_NLS_MAC_GAELIC is not set
>> # CONFIG_NLS_MAC_GREEK is not set
>> CONFIG_NLS_MAC_ICELAND=m
>> CONFIG_NLS_MAC_INUIT=m
>> CONFIG_NLS_MAC_ROMANIAN=m
>> CONFIG_NLS_MAC_TURKISH=m
>> CONFIG_NLS_UTF8=m
>> # CONFIG_DLM is not set
>>
>> #
>> # Security options
>> #
>> CONFIG_KEYS=y
>> CONFIG_PERSISTENT_KEYRINGS=y
>> CONFIG_BIG_KEYS=y
>> # CONFIG_TRUSTED_KEYS is not set
>> CONFIG_ENCRYPTED_KEYS=y
>> CONFIG_KEY_DH_OPERATIONS=y
>> CONFIG_SECURITY_DMESG_RESTRICT=y
>> # CONFIG_SECURITY is not set
>> CONFIG_SECURITYFS=y
>> CONFIG_PAGE_TABLE_ISOLATION=y
>> # CONFIG_FORTIFY_SOURCE is not set
>> # CONFIG_STATIC_USERMODEHELPER is not set
>> CONFIG_DEFAULT_SECURITY_DAC=y
>> CONFIG_DEFAULT_SECURITY=""
>> CONFIG_CRYPTO=y
>>
>> #
>> # Crypto core or helper
>> #
>> CONFIG_CRYPTO_ALGAPI=y
>> CONFIG_CRYPTO_ALGAPI2=y
>> CONFIG_CRYPTO_AEAD=y
>> CONFIG_CRYPTO_AEAD2=y
>> CONFIG_CRYPTO_BLKCIPHER=y
>> CONFIG_CRYPTO_BLKCIPHER2=y
>> CONFIG_CRYPTO_HASH=y
>> CONFIG_CRYPTO_HASH2=y
>> CONFIG_CRYPTO_RNG=y
>> CONFIG_CRYPTO_RNG2=y
>> CONFIG_CRYPTO_RNG_DEFAULT=y
>> CONFIG_CRYPTO_AKCIPHER2=y
>> CONFIG_CRYPTO_AKCIPHER=m
>> CONFIG_CRYPTO_KPP2=y
>> CONFIG_CRYPTO_KPP=y
>> CONFIG_CRYPTO_ACOMP2=y
>> # CONFIG_CRYPTO_RSA is not set
>> CONFIG_CRYPTO_DH=y
>> CONFIG_CRYPTO_ECDH=y
>> CONFIG_CRYPTO_MANAGER=y
>> CONFIG_CRYPTO_MANAGER2=y
>> # CONFIG_CRYPTO_USER is not set
>> CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
>> CONFIG_CRYPTO_GF128MUL=y
>> CONFIG_CRYPTO_NULL=y
>> CONFIG_CRYPTO_NULL2=y
>> CONFIG_CRYPTO_PCRYPT=y
>> CONFIG_CRYPTO_WORKQUEUE=y
>> CONFIG_CRYPTO_CRYPTD=y
>> CONFIG_CRYPTO_AUTHENC=y
>> CONFIG_CRYPTO_TEST=m
>> CONFIG_CRYPTO_SIMD=y
>> CONFIG_CRYPTO_GLUE_HELPER_X86=y
>>
>> #
>> # Authenticated Encryption with Associated Data
>> #
>> CONFIG_CRYPTO_CCM=y
>> CONFIG_CRYPTO_GCM=y
>> # CONFIG_CRYPTO_CHACHA20POLY1305 is not set
>> # CONFIG_CRYPTO_AEGIS128 is not set
>> CONFIG_CRYPTO_AEGIS128L=y
>> # CONFIG_CRYPTO_AEGIS256 is not set
>> CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
>> # CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
>> CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
>> # CONFIG_CRYPTO_MORUS640 is not set
>> # CONFIG_CRYPTO_MORUS640_SSE2 is not set
>> CONFIG_CRYPTO_MORUS1280=m
>> CONFIG_CRYPTO_MORUS1280_GLUE=m
>> # CONFIG_CRYPTO_MORUS1280_SSE2 is not set
>> CONFIG_CRYPTO_MORUS1280_AVX2=m
>> CONFIG_CRYPTO_SEQIV=y
>> # CONFIG_CRYPTO_ECHAINIV is not set
>>
>> #
>> # Block modes
>> #
>> CONFIG_CRYPTO_CBC=y
>> # CONFIG_CRYPTO_CFB is not set
>> CONFIG_CRYPTO_CTR=y
>> CONFIG_CRYPTO_CTS=y
>> CONFIG_CRYPTO_ECB=y
>> # CONFIG_CRYPTO_LRW is not set
>> # CONFIG_CRYPTO_OFB is not set
>> CONFIG_CRYPTO_PCBC=m
>> CONFIG_CRYPTO_XTS=y
>> CONFIG_CRYPTO_KEYWRAP=y
>> CONFIG_CRYPTO_NHPOLY1305=m
>> CONFIG_CRYPTO_NHPOLY1305_SSE2=m
>> CONFIG_CRYPTO_NHPOLY1305_AVX2=m
>> # CONFIG_CRYPTO_ADIANTUM is not set
>>
>> #
>> # Hash modes
>> #
>> CONFIG_CRYPTO_CMAC=y
>> CONFIG_CRYPTO_HMAC=y
>> CONFIG_CRYPTO_XCBC=y
>> CONFIG_CRYPTO_VMAC=y
>>
>> #
>> # Digest
>> #
>> CONFIG_CRYPTO_CRC32C=m
>> CONFIG_CRYPTO_CRC32C_INTEL=y
>> CONFIG_CRYPTO_CRC32=m
>> CONFIG_CRYPTO_CRC32_PCLMUL=m
>> CONFIG_CRYPTO_CRCT10DIF=y
>> CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
>> CONFIG_CRYPTO_GHASH=y
>> CONFIG_CRYPTO_POLY1305=m
>> CONFIG_CRYPTO_POLY1305_X86_64=m
>> CONFIG_CRYPTO_MD4=y
>> # CONFIG_CRYPTO_MD5 is not set
>> CONFIG_CRYPTO_MICHAEL_MIC=y
>> # CONFIG_CRYPTO_RMD128 is not set
>> CONFIG_CRYPTO_RMD160=y
>> CONFIG_CRYPTO_RMD256=y
>> # CONFIG_CRYPTO_RMD320 is not set
>> CONFIG_CRYPTO_SHA1=m
>> CONFIG_CRYPTO_SHA1_SSSE3=m
>> CONFIG_CRYPTO_SHA256_SSSE3=m
>> # CONFIG_CRYPTO_SHA512_SSSE3 is not set
>> CONFIG_CRYPTO_SHA256=y
>> CONFIG_CRYPTO_SHA512=y
>> CONFIG_CRYPTO_SHA3=m
>> CONFIG_CRYPTO_SM3=m
>> # CONFIG_CRYPTO_STREEBOG is not set
>> # CONFIG_CRYPTO_TGR192 is not set
>> # CONFIG_CRYPTO_WP512 is not set
>> CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y
>>
>> #
>> # Ciphers
>> #
>> CONFIG_CRYPTO_AES=y
>> # CONFIG_CRYPTO_AES_TI is not set
>> CONFIG_CRYPTO_AES_X86_64=y
>> CONFIG_CRYPTO_AES_NI_INTEL=y
>> CONFIG_CRYPTO_ANUBIS=m
>> CONFIG_CRYPTO_ARC4=m
>> # CONFIG_CRYPTO_BLOWFISH is not set
>> CONFIG_CRYPTO_BLOWFISH_COMMON=y
>> CONFIG_CRYPTO_BLOWFISH_X86_64=y
>> # CONFIG_CRYPTO_CAMELLIA is not set
>> CONFIG_CRYPTO_CAMELLIA_X86_64=m
>> CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
>> CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
>> CONFIG_CRYPTO_CAST_COMMON=y
>> CONFIG_CRYPTO_CAST5=y
>> CONFIG_CRYPTO_CAST5_AVX_X86_64=y
>> CONFIG_CRYPTO_CAST6=y
>> # CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
>> CONFIG_CRYPTO_DES=y
>> CONFIG_CRYPTO_DES3_EDE_X86_64=y
>> # CONFIG_CRYPTO_FCRYPT is not set
>> # CONFIG_CRYPTO_KHAZAD is not set
>> # CONFIG_CRYPTO_SALSA20 is not set
>> CONFIG_CRYPTO_CHACHA20=m
>> # CONFIG_CRYPTO_CHACHA20_X86_64 is not set
>> # CONFIG_CRYPTO_SEED is not set
>> CONFIG_CRYPTO_SERPENT=y
>> CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
>> CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
>> # CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
>> CONFIG_CRYPTO_SM4=m
>> CONFIG_CRYPTO_TEA=y
>> CONFIG_CRYPTO_TWOFISH=m
>> CONFIG_CRYPTO_TWOFISH_COMMON=y
>> CONFIG_CRYPTO_TWOFISH_X86_64=y
>> CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
>> CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y
>>
>> #
>> # Compression
>> #
>> # CONFIG_CRYPTO_DEFLATE is not set
>> CONFIG_CRYPTO_LZO=m
>> CONFIG_CRYPTO_842=m
>> # CONFIG_CRYPTO_LZ4 is not set
>> CONFIG_CRYPTO_LZ4HC=m
>> CONFIG_CRYPTO_ZSTD=y
>>
>> #
>> # Random Number Generation
>> #
>> CONFIG_CRYPTO_ANSI_CPRNG=m
>> CONFIG_CRYPTO_DRBG_MENU=y
>> CONFIG_CRYPTO_DRBG_HMAC=y
>> CONFIG_CRYPTO_DRBG_HASH=y
>> # CONFIG_CRYPTO_DRBG_CTR is not set
>> CONFIG_CRYPTO_DRBG=y
>> CONFIG_CRYPTO_JITTERENTROPY=y
>> CONFIG_CRYPTO_USER_API=y
>> CONFIG_CRYPTO_USER_API_HASH=y
>> # CONFIG_CRYPTO_USER_API_SKCIPHER is not set
>> CONFIG_CRYPTO_USER_API_RNG=y
>> # CONFIG_CRYPTO_USER_API_AEAD is not set
>> CONFIG_CRYPTO_HASH_INFO=y
>> # CONFIG_CRYPTO_HW is not set
>> CONFIG_ASYMMETRIC_KEY_TYPE=y
>> CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m
>> CONFIG_X509_CERTIFICATE_PARSER=m
>> CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
>> CONFIG_PKCS7_MESSAGE_PARSER=m
>>
>> #
>> # Certificates for signature checking
>> #
>> CONFIG_SYSTEM_TRUSTED_KEYRING=y
>> CONFIG_SYSTEM_TRUSTED_KEYS=""
>> CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
>> CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
>> # CONFIG_SECONDARY_TRUSTED_KEYRING is not set
>> # CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
>> CONFIG_BINARY_PRINTF=y
>>
>> #
>> # Library routines
>> #
>> CONFIG_BITREVERSE=y
>> CONFIG_RATIONAL=y
>> CONFIG_GENERIC_STRNCPY_FROM_USER=y
>> CONFIG_GENERIC_STRNLEN_USER=y
>> CONFIG_GENERIC_NET_UTILS=y
>> CONFIG_GENERIC_FIND_FIRST_BIT=y
>> CONFIG_GENERIC_PCI_IOMAP=y
>> CONFIG_GENERIC_IOMAP=y
>> CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
>> CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
>> CONFIG_CRC_CCITT=y
>> CONFIG_CRC16=y
>> CONFIG_CRC_T10DIF=y
>> CONFIG_CRC_ITU_T=m
>> CONFIG_CRC32=y
>> CONFIG_CRC32_SELFTEST=m
>> # CONFIG_CRC32_SLICEBY8 is not set
>> # CONFIG_CRC32_SLICEBY4 is not set
>> CONFIG_CRC32_SARWATE=y
>> # CONFIG_CRC32_BIT is not set
>> CONFIG_CRC64=y
>> CONFIG_CRC4=y
>> CONFIG_CRC7=m
>> CONFIG_LIBCRC32C=m
>> CONFIG_CRC8=y
>> CONFIG_XXHASH=y
>> # CONFIG_RANDOM32_SELFTEST is not set
>> CONFIG_842_COMPRESS=m
>> CONFIG_842_DECOMPRESS=m
>> CONFIG_ZLIB_INFLATE=y
>> CONFIG_ZLIB_DEFLATE=m
>> CONFIG_LZO_COMPRESS=m
>> CONFIG_LZO_DECOMPRESS=m
>> CONFIG_LZ4HC_COMPRESS=m
>> CONFIG_LZ4_DECOMPRESS=m
>> CONFIG_ZSTD_COMPRESS=y
>> CONFIG_ZSTD_DECOMPRESS=y
>> CONFIG_XZ_DEC=y
>> CONFIG_XZ_DEC_X86=y
>> CONFIG_XZ_DEC_POWERPC=y
>> # CONFIG_XZ_DEC_IA64 is not set
>> # CONFIG_XZ_DEC_ARM is not set
>> CONFIG_XZ_DEC_ARMTHUMB=y
>> CONFIG_XZ_DEC_SPARC=y
>> CONFIG_XZ_DEC_BCJ=y
>> # CONFIG_XZ_DEC_TEST is not set
>> CONFIG_DECOMPRESS_GZIP=y
>> CONFIG_DECOMPRESS_XZ=y
>> CONFIG_GENERIC_ALLOCATOR=y
>> CONFIG_BCH=m
>> CONFIG_BCH_CONST_PARAMS=y
>> CONFIG_TEXTSEARCH=y
>> CONFIG_TEXTSEARCH_KMP=y
>> CONFIG_TEXTSEARCH_BM=y
>> CONFIG_TEXTSEARCH_FSM=y
>> CONFIG_ASSOCIATIVE_ARRAY=y
>> CONFIG_HAS_IOMEM=y
>> CONFIG_HAS_IOPORT_MAP=y
>> CONFIG_HAS_DMA=y
>> CONFIG_NEED_SG_DMA_LENGTH=y
>> CONFIG_NEED_DMA_MAP_STATE=y
>> CONFIG_ARCH_DMA_ADDR_T_64BIT=y
>> CONFIG_SWIOTLB=y
>> CONFIG_SGL_ALLOC=y
>> CONFIG_IOMMU_HELPER=y
>> # CONFIG_CPUMASK_OFFSTACK is not set
>> CONFIG_CPU_RMAP=y
>> CONFIG_DQL=y
>> CONFIG_GLOB=y
>> # CONFIG_GLOB_SELFTEST is not set
>> CONFIG_NLATTR=y
>> CONFIG_CLZ_TAB=y
>> # CONFIG_CORDIC is not set
>> # CONFIG_DDR is not set
>> # CONFIG_IRQ_POLL is not set
>> CONFIG_MPILIB=y
>> CONFIG_LIBFDT=y
>> CONFIG_OID_REGISTRY=m
>> CONFIG_ARCH_HAS_PMEM_API=y
>> CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
>> CONFIG_STRING_SELFTEST=y
>>
>> #
>> # Kernel hacking
>> #
>>
>> #
>> # printk and dmesg options
>> #
>> CONFIG_PRINTK_TIME=y
>> CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
>> CONFIG_CONSOLE_LOGLEVEL_QUIET=4
>> CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
>> # CONFIG_BOOT_PRINTK_DELAY is not set
>> # CONFIG_DYNAMIC_DEBUG is not set
>>
>> #
>> # Compile-time checks and compiler options
>> #
>> CONFIG_DEBUG_INFO=y
>> CONFIG_DEBUG_INFO_REDUCED=y
>> # CONFIG_DEBUG_INFO_SPLIT is not set
>> # CONFIG_DEBUG_INFO_DWARF4 is not set
>> # CONFIG_GDB_SCRIPTS is not set
>> # CONFIG_ENABLE_MUST_CHECK is not set
>> CONFIG_FRAME_WARN=2048
>> CONFIG_STRIP_ASM_SYMS=y
>> # CONFIG_READABLE_ASM is not set
>> # CONFIG_UNUSED_SYMBOLS is not set
>> # CONFIG_PAGE_OWNER is not set
>> CONFIG_DEBUG_FS=y
>> CONFIG_HEADERS_CHECK=y
>> # CONFIG_DEBUG_SECTION_MISMATCH is not set
>> # CONFIG_SECTION_MISMATCH_WARN_ONLY is not set
>> CONFIG_STACK_VALIDATION=y
>> # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
>> CONFIG_MAGIC_SYSRQ=y
>> CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
>> # CONFIG_MAGIC_SYSRQ_SERIAL is not set
>> CONFIG_DEBUG_KERNEL=y
>>
>> #
>> # Memory Debugging
>> #
>> CONFIG_PAGE_EXTENSION=y
>> CONFIG_DEBUG_PAGEALLOC=y
>> # CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
>> CONFIG_PAGE_POISONING=y
>> CONFIG_PAGE_POISONING_NO_SANITY=y
>> CONFIG_PAGE_POISONING_ZERO=y
>> # CONFIG_DEBUG_PAGE_REF is not set
>> # CONFIG_DEBUG_RODATA_TEST is not set
>> # CONFIG_DEBUG_OBJECTS is not set
>> CONFIG_HAVE_DEBUG_KMEMLEAK=y
>> # CONFIG_DEBUG_KMEMLEAK is not set
>> # CONFIG_DEBUG_STACK_USAGE is not set
>> CONFIG_DEBUG_VM=y
>> # CONFIG_DEBUG_VM_VMACACHE is not set
>> CONFIG_DEBUG_VM_RB=y
>> CONFIG_DEBUG_VM_PGFLAGS=y
>> CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
>> # CONFIG_DEBUG_VIRTUAL is not set
>> # CONFIG_DEBUG_MEMORY_INIT is not set
>> CONFIG_DEBUG_PER_CPU_MAPS=y
>> CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
>> # CONFIG_DEBUG_STACKOVERFLOW is not set
>> CONFIG_HAVE_ARCH_KASAN=y
>> CONFIG_CC_HAS_KASAN_GENERIC=y
>> CONFIG_ARCH_HAS_KCOV=y
>> CONFIG_CC_HAS_SANCOV_TRACE_PC=y
>> # CONFIG_KCOV is not set
>> # CONFIG_DEBUG_SHIRQ is not set
>>
>> #
>> # Debug Lockups and Hangs
>> #
>> CONFIG_LOCKUP_DETECTOR=y
>> CONFIG_SOFTLOCKUP_DETECTOR=y
>> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
>> CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
>> CONFIG_HARDLOCKUP_DETECTOR_PERF=y
>> CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
>> CONFIG_HARDLOCKUP_DETECTOR=y
>> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
>> CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
>> # CONFIG_DETECT_HUNG_TASK is not set
>> # CONFIG_WQ_WATCHDOG is not set
>> # CONFIG_PANIC_ON_OOPS is not set
>> CONFIG_PANIC_ON_OOPS_VALUE=0
>> CONFIG_PANIC_TIMEOUT=0
>> # CONFIG_SCHED_DEBUG is not set
>> CONFIG_SCHED_INFO=y
>> CONFIG_SCHEDSTATS=y
>> # CONFIG_SCHED_STACK_END_CHECK is not set
>> CONFIG_DEBUG_TIMEKEEPING=y
>> CONFIG_DEBUG_PREEMPT=y
>>
>> #
>> # Lock Debugging (spinlocks, mutexes, etc...)
>> #
>> CONFIG_LOCK_DEBUGGING_SUPPORT=y
>> CONFIG_PROVE_LOCKING=y
>> # CONFIG_LOCK_STAT is not set
>> CONFIG_DEBUG_RT_MUTEXES=y
>> CONFIG_DEBUG_SPINLOCK=y
>> CONFIG_DEBUG_MUTEXES=y
>> CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
>> CONFIG_DEBUG_RWSEMS=y
>> CONFIG_DEBUG_LOCK_ALLOC=y
>> CONFIG_LOCKDEP=y
>> CONFIG_DEBUG_LOCKDEP=y
>> CONFIG_DEBUG_ATOMIC_SLEEP=y
>> # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
>> CONFIG_LOCK_TORTURE_TEST=m
>> CONFIG_WW_MUTEX_SELFTEST=y
>> CONFIG_TRACE_IRQFLAGS=y
>> CONFIG_STACKTRACE=y
>> # CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
>> # CONFIG_DEBUG_KOBJECT is not set
>> CONFIG_DEBUG_BUGVERBOSE=y
>> # CONFIG_DEBUG_LIST is not set
>> CONFIG_DEBUG_PI_LIST=y
>> # CONFIG_DEBUG_SG is not set
>> # CONFIG_DEBUG_NOTIFIERS is not set
>> # CONFIG_DEBUG_CREDENTIALS is not set
>>
>> #
>> # RCU Debugging
>> #
>> CONFIG_PROVE_RCU=y
>> CONFIG_TORTURE_TEST=m
>> CONFIG_RCU_PERF_TEST=m
>> CONFIG_RCU_TORTURE_TEST=m
>> CONFIG_RCU_CPU_STALL_TIMEOUT=21
>> # CONFIG_RCU_TRACE is not set
>> # CONFIG_RCU_EQS_DEBUG is not set
>> CONFIG_DEBUG_WQ_FORCE_RR_CPU=y
>> CONFIG_CPU_HOTPLUG_STATE_CONTROL=y
>> # CONFIG_NOTIFIER_ERROR_INJECTION is not set
>> CONFIG_FAULT_INJECTION=y
>> CONFIG_FAIL_PAGE_ALLOC=y
>> # CONFIG_FAIL_FUTEX is not set
>> CONFIG_FAULT_INJECTION_DEBUG_FS=y
>> CONFIG_FAIL_MMC_REQUEST=y
>> # CONFIG_LATENCYTOP is not set
>> CONFIG_USER_STACKTRACE_SUPPORT=y
>> CONFIG_NOP_TRACER=y
>> CONFIG_HAVE_FUNCTION_TRACER=y
>> CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
>> CONFIG_HAVE_DYNAMIC_FTRACE=y
>> CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
>> CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
>> CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
>> CONFIG_HAVE_FENTRY=y
>> CONFIG_HAVE_C_RECORDMCOUNT=y
>> CONFIG_TRACE_CLOCK=y
>> CONFIG_RING_BUFFER=y
>> CONFIG_EVENT_TRACING=y
>> CONFIG_CONTEXT_SWITCH_TRACER=y
>> CONFIG_PREEMPTIRQ_TRACEPOINTS=y
>> CONFIG_TRACING=y
>> CONFIG_TRACING_SUPPORT=y
>> # CONFIG_FTRACE is not set
>> # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
>> # CONFIG_DMA_API_DEBUG is not set
>> # CONFIG_RUNTIME_TESTING_MENU is not set
>> # CONFIG_MEMTEST is not set
>> # CONFIG_BUG_ON_DATA_CORRUPTION is not set
>> # CONFIG_SAMPLES is not set
>> CONFIG_HAVE_ARCH_KGDB=y
>> # CONFIG_KGDB is not set
>> CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
>> CONFIG_UBSAN=y
>> # CONFIG_UBSAN_SANITIZE_ALL is not set
>> # CONFIG_UBSAN_ALIGNMENT is not set
>> CONFIG_TEST_UBSAN=m
>> CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
>> CONFIG_STRICT_DEVMEM=y
>> CONFIG_IO_STRICT_DEVMEM=y
>> CONFIG_TRACE_IRQFLAGS_SUPPORT=y
>> CONFIG_X86_VERBOSE_BOOTUP=y
>> # CONFIG_EARLY_PRINTK is not set
>> # CONFIG_X86_PTDUMP is not set
>> # CONFIG_DEBUG_WX is not set
>> CONFIG_DOUBLEFAULT=y
>> # CONFIG_DEBUG_TLBFLUSH is not set
>> CONFIG_HAVE_MMIOTRACE_SUPPORT=y
>> CONFIG_IO_DELAY_TYPE_0X80=0
>> CONFIG_IO_DELAY_TYPE_0XED=1
>> CONFIG_IO_DELAY_TYPE_UDELAY=2
>> CONFIG_IO_DELAY_TYPE_NONE=3
>> # CONFIG_IO_DELAY_0X80 is not set
>> # CONFIG_IO_DELAY_0XED is not set
>> # CONFIG_IO_DELAY_UDELAY is not set
>> CONFIG_IO_DELAY_NONE=y
>> CONFIG_DEFAULT_IO_DELAY_TYPE=3
>> CONFIG_DEBUG_BOOT_PARAMS=y
>> # CONFIG_CPA_DEBUG is not set
>> # CONFIG_OPTIMIZE_INLINING is not set
>> # CONFIG_DEBUG_ENTRY is not set
>> # CONFIG_DEBUG_NMI_SELFTEST is not set
>> CONFIG_X86_DEBUG_FPU=y
>> CONFIG_PUNIT_ATOM_DEBUG=m
>> CONFIG_UNWINDER_ORC=y
>> # CONFIG_UNWINDER_FRAME_POINTER is not set
>> # CONFIG_UNWINDER_GUESS is not set
>

[-- Attachment #2: 5.0.0-rc4-00150-gb523ab11 --]
[-- Type: text/plain, Size: 71695 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 5.0.0-rc4-00150-gb523ab1 (kbuild@lkp-hsx03) (gcc version 6.5.0 20181026 (Debian 6.5.0-2)) #1 SMP PREEMPT Mon Feb 18 15:57:55 CST 2019
[    0.000000] Command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:b523ab1b8ce59592cb32d622503217077cf07e4d/.vmlinuz-b523ab1b8ce59592cb32d622503217077cf07e4d-20190218160012-104:quantal-vm-quantal-607 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1 drbd.minor_count=8 rcuperf.shutdown=0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffe0000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 2887001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 1605660929 cycles
[    0.000004] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000010] tsc: Detected 2299.996 MHz processor
[    0.001720] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001724] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001729] last_pfn = 0x1ffe0 max_arch_pfn = 0x400000000
[    0.001733] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.001736] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.001757] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.001779] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.006135] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.006139]   mpc: f6a90-f6b74
[    0.006182] check: Scanning 1 areas for low memory corruption
[    0.006186] Base memory trampoline at [(____ptrval____)] 99000 size 24576
[    0.006237] BRK [0x03601000, 0x03601fff] PGTABLE
[    0.006241] BRK [0x03602000, 0x03602fff] PGTABLE
[    0.006243] BRK [0x03603000, 0x03603fff] PGTABLE
[    0.006403] BRK [0x03604000, 0x03604fff] PGTABLE
[    0.006431] RAMDISK: [mem 0x1e8c6000-0x1ffdffff]
[    0.006449] ACPI: Early table checksum verification disabled
[    0.006492] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.006497] ACPI: RSDT 0x000000001FFE1936 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.006503] ACPI: FACP 0x000000001FFE180A 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.006509] ACPI: DSDT 0x000000001FFE0040 0017CA (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.006513] ACPI: FACS 0x000000001FFE0000 000040
[    0.006517] ACPI: APIC 0x000000001FFE187E 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.006521] ACPI: HPET 0x000000001FFE18FE 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.006528] ACPI: Local APIC address 0xfee00000
[    0.006533] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.006845] No NUMA configuration found
[    0.006848] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.006853] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.009623] Zone ranges:
[    0.009627]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.009629]   Normal   empty
[    0.009632] Movable zone start for each node
[    0.009634] Early memory node ranges
[    0.009636]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.009638]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.009643] Zeroed struct page in unavailable ranges: 98 pages
[    0.009644] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.009647] On node 0 totalpages: 130942
[    0.009650]   DMA32 zone: 1792 pages used for memmap
[    0.009652]   DMA32 zone: 21 pages reserved
[    0.009654]   DMA32 zone: 130942 pages, LIFO batch:31
[    0.012429] ACPI: PM-Timer IO Port: 0x608
[    0.012433] ACPI: Local APIC address 0xfee00000
[    0.012439] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.012474] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.012482] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.012486] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.012489] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.012491] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.012494] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.012496] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.012499] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.012502] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.012504] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.012507] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.012509] ACPI: IRQ0 used by override.
[    0.012512] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.012514] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.012517] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.012519] ACPI: IRQ5 used by override.
[    0.012522] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.012524] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.012527] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.012529] ACPI: IRQ9 used by override.
[    0.012531] ACPI: IRQ10 used by override.
[    0.012533] ACPI: IRQ11 used by override.
[    0.012536] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.012538] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.012541] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.012544] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.012547] Using ACPI (MADT) for SMP configuration information
[    0.012550] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.012555] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.012558] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.012585] [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.012587] Booting paravirtualized kernel on KVM
[    0.012590] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.164982] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
[    0.165569] percpu: Embedded 59 pages/cpu @(____ptrval____) s201928 r8192 d31544 u1048576
[    0.165575] pcpu-alloc: s201928 r8192 d31544 u1048576 alloc=1*2097152
[    0.165578] pcpu-alloc: [0] 0 1 
[    0.165607] KVM setup async PF for cpu 0
[    0.165613] kvm-stealtime: cpu 0, msr 1dc150c0
[    0.165621] Built 1 zonelists, mobility grouping on.  Total pages: 129129
[    0.165623] Policy zone: DMA32
[    0.165628] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:b523ab1b8ce59592cb32d622503217077cf07e4d/.vmlinuz-b523ab1b8ce59592cb32d622503217077cf07e4d-20190218160012-104:quantal-vm-quantal-607 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1 drbd.minor_count=8 rcuperf.shutdown=0
[    0.165708] sysrq: sysrq always enabled.
[    0.166019] Calgary: detecting Calgary via BIOS EBDA area
[    0.166023] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.167279] Memory: 452328K/523768K available (12291K kernel code, 1346K rwdata, 3872K rodata, 1108K init, 13868K bss, 71440K reserved, 0K cma-reserved)
[    0.167303] Kernel/User page tables isolation: enabled
[    0.167499] Running RCU self tests
[    0.167502] rcu: Preemptible hierarchical RCU implementation.
[    0.167504] rcu: 	RCU lockdep checking is enabled.
[    0.167507] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.167509] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.167511] 	Tasks RCU enabled.
[    0.167514] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.167516] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.167794] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.167986] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.283985] printk: console [ttyS0] enabled
[    0.284425] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.285252] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.285668] ... MAX_LOCK_DEPTH:          48
[    0.286111] ... MAX_LOCKDEP_KEYS:        8191
[    0.286569] ... CLASSHASH_SIZE:          4096
[    0.287034] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.287500] ... MAX_LOCKDEP_CHAINS:      65536
[    0.287966] ... CHAINHASH_SIZE:          32768
[    0.288436]  memory used by lock dependency info: 7263 kB
[    0.297064]  per task-struct memory footprint: 1920 bytes
[    0.297669] ACPI: Core revision 20181213
[    0.298386] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.299554] hpet clockevent registered
[    0.300042] APIC: Switch to symmetric I/O mode setup
[    0.300628] enabled ExtINT on CPU#0
[    0.301819] ENABLING IO-APIC IRQs
[    0.302191] init IO_APIC IRQs
[    0.302542]  apic 0 pin 0 not connected
[    0.302976] IOAPIC[0]: Set routing entry (0-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.303866] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.304728] IOAPIC[0]: Set routing entry (0-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.305598] IOAPIC[0]: Set routing entry (0-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.306427] IOAPIC[0]: Set routing entry (0-5 -> 0xef -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.307279] IOAPIC[0]: Set routing entry (0-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.308126] IOAPIC[0]: Set routing entry (0-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.309002] IOAPIC[0]: Set routing entry (0-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.309844] IOAPIC[0]: Set routing entry (0-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.310691] IOAPIC[0]: Set routing entry (0-10 -> 0xef -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.311549] IOAPIC[0]: Set routing entry (0-11 -> 0xef -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.312392] IOAPIC[0]: Set routing entry (0-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.313258] IOAPIC[0]: Set routing entry (0-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.314117] IOAPIC[0]: Set routing entry (0-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.314971] IOAPIC[0]: Set routing entry (0-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.315824]  apic 0 pin 16 not connected
[    0.316242]  apic 0 pin 17 not connected
[    0.316669]  apic 0 pin 18 not connected
[    0.317127]  apic 0 pin 19 not connected
[    0.317560]  apic 0 pin 20 not connected
[    0.317971]  apic 0 pin 21 not connected
[    0.318390]  apic 0 pin 22 not connected
[    0.318816]  apic 0 pin 23 not connected
[    0.319348] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.320011] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    0.321150] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.322134] pid_max: default: 4096 minimum: 301
[    0.323499] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.324299] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.325149] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.325841] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.327216] numa_add_cpu cpu 0 node 0: mask now 0
[    0.327727] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.328134] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.328757] Spectre V2 : Mitigation: Full generic retpoline
[    0.329133] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.330140] Speculative Store Bypass: Vulnerable
[    0.330737] Freeing SMP alternatives memory: 20K
[    0.331447] Using local APIC timer interrupts.
[    0.331447] calibrating APIC timer ...
[    0.333129] ... lapic delta = 7999654
[    0.333129] ... PM-Timer delta = 458166
[    0.333129] APIC calibration not consistent with PM-Timer: 127ms instead of 100ms
[    0.333129] APIC delta adjusted to PM-Timer: 6249935 (7999654)
[    0.333129] TSC delta adjusted to PM-Timer: 229999179 (294389234)
[    0.333129] ..... delta 6249935
[    0.333129] ..... mult: 268432664
[    0.333129] ..... calibration result: 999989
[    0.333129] ..... CPU clock speed is 2299.0991 MHz.
[    0.333129] ..... host bus clock speed is 999.0989 MHz.
[    0.333175] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.340157] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.343143] rcu: Hierarchical SRCU implementation.
[    0.345232] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.348142] smp: Bringing up secondary CPUs ...
[    0.356204] x86: Booting SMP configuration:
[    0.356677] .... node  #0, CPUs:      #1
[    0.148136] kvm-clock: cpu 1, msr 2887041, secondary cpu clock
[    0.148136] masked ExtINT on CPU#1
[    0.148136] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.376201] KVM setup async PF for cpu 1
[    0.376625] kvm-stealtime: cpu 1, msr 1dd150c0
[    0.377148] smp: Brought up 1 node, 2 CPUs
[    0.378155] smpboot: Max logical packages: 2
[    0.378600] smpboot: Total of 2 processors activated (9199.98 BogoMIPS)
[    0.379467] devtmpfs: initialized
[    0.380370] x86/mm: Memory block size: 128MB
[    0.382227] workqueue: round-robin CPU selection forced, expect performance impact
[    0.383215] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.384145] futex hash table entries: 16 (order: -1, 2048 bytes)
[    0.385249] pinctrl core: initialized pinctrl subsystem
[    0.386475] regulator-dummy: no parameters
[    0.387288] regulator-dummy: no parameters
[    0.387805] regulator-dummy: Failed to create debugfs directory
[    0.388255] RTC time: 16:00:22, date: 2019-02-18
[    0.389281] random: get_random_u32 called from bucket_table_alloc+0x83/0x150 with crng_init=0
[    0.390278] NET: Registered protocol family 16
[    0.392400] audit: initializing netlink subsys (disabled)
[    0.394155] audit: type=2000 audit(1550476822.199:1): state=initialized audit_enabled=0 res=1
[    0.395168] cpuidle: using governor ladder
[    0.396171] cpuidle: using governor menu
[    0.397135] ACPI: bus type PCI registered
[    0.397711] dca service started, version 1.12.1
[    0.398241] PCI: Using configuration type 1 for base access
[    0.416236] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.417167] cryptd: max_cpu_qlen set to 1000
[    0.417766] ACPI: Added _OSI(Module Device)
[    0.418136] ACPI: Added _OSI(Processor Device)
[    0.418604] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.419134] ACPI: Added _OSI(Processor Aggregator Device)
[    0.420134] ACPI: Added _OSI(Linux-Dell-Video)
[    0.420137] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.420691] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.424752] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.428240] ACPI: Interpreter enabled
[    0.428675] ACPI: (supports S0 S3 S5)
[    0.429079] ACPI: Using IOAPIC for interrupt routing
[    0.430170] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.431479] ACPI: Enabled 3 GPEs in block 00 to 0F
[    0.454724] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.455143] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    0.456220] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.458336] PCI host bridge to bus 0000:00
[    0.458784] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.483149] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.484136] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.484136] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    0.484882] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.486235] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.487205] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.488623] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.519140] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.527161] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.527905] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.529137] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.529137] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.530576] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.531543] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.532145] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.533594] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.540141] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.546140] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.566144] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.567590] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.570137] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.572136] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.587137] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.587664] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.588724] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.606308] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.607176] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.607983] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.609384] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.609384] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.611295] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.611939] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.613137] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.614135] vgaarb: loaded
[    0.614683] videodev: Linux video capture interface: v2.00
[    0.616212] pps_core: LinuxPPS API ver. 1 registered
[    0.618151] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.621170] PTP clock support registered
[    0.622578] PCI: Using ACPI for IRQ routing
[    0.624149] PCI: pci_cache_line_size set to 64 bytes
[    0.625442] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.628173] e820: reserve RAM buffer [mem 0x1ffe0000-0x1fffffff]
[    0.631132] NET: Registered protocol family 8
[    0.644139] NET: Registered protocol family 20
[    0.645448] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.647257] clocksource: Switched to clocksource kvm-clock
[    0.692593] VFS: Disk quotas dquot_6.6.0
[    0.693065] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.693945] pnp: PnP ACPI init
[    0.694490] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.695269] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.696013] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.696705] pnp 00:03: [dma 2]
[    0.697074] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.697884] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.698679] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.699474] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.700795] pnp: PnP ACPI: found 7 devices
[    0.719611] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.720603] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.721264] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.721902] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.722619] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    0.723540] NET: Registered protocol family 2
[    0.724412] tcp_listen_portaddr_hash hash table entries: 256 (order: 2, 18432 bytes)
[    0.725280] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.726061] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.726896] TCP: Hash tables configured (established 4096 bind 4096)
[    0.728333] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.728985] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.729750] NET: Registered protocol family 1
[    0.730389] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.730997] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.731665] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.732412] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.733287] PCI: CLS 0 bytes, default 64
[    0.733877] Unpacking initramfs...
[    2.222807] Freeing initrd memory: 23656K
[    2.223623] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    2.224824] check: Scanning for low memory corruption every 60 seconds
[    2.235941] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    2.236882] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.239233] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.240263] CPU feature 'AVX registers' is not supported.
[    2.240804] CPU feature 'AVX registers' is not supported.
[    2.241376] CPU feature 'AVX registers' is not supported.
[    8.852809] Initialise system trusted keyrings
[    8.854714] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    8.857255] orangefs_debugfs_init: called with debug mask: :none: :0:
[    8.858337] orangefs_init: module version upstream loaded
[    8.880777] NET: Registered protocol family 38
[    8.881994] Key type asymmetric registered
[    9.006622] String selftests succeeded
[    9.007470] gpio_it87: no device
[    9.008057] gpio_winbond: chip ID at 2e is ffff
[    9.008533] gpio_winbond: not an our chip
[    9.008961] gpio_winbond: chip ID at 4e is ffff
[    9.009451] gpio_winbond: not an our chip
[    9.023229] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    9.024027] switchtec: loaded.
[    9.024708] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    9.032231] ACPI: Power Button [PWRF]
[    9.033058] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    9.033918] ACPI: Power Button [PWRF]
[    9.034414] Warning: Processor Platform Limit event detected, but not handled.
[    9.035153] Consider compiling CPUfreq support into your kernel.
[    9.049650] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    9.050805] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    9.084514] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    9.087935] printk: console [ttyS0] disabled
[    0.000000] Linux version 5.0.0-rc4-00150-gb523ab1 (kbuild@lkp-hsx03) (gcc version 6.5.0 20181026 (Debian 6.5.0-2)) #1 SMP PREEMPT Mon Feb 18 15:57:55 CST 2019
[    0.000000] Command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:b523ab1b8ce59592cb32d622503217077cf07e4d/.vmlinuz-b523ab1b8ce59592cb32d622503217077cf07e4d-20190218160012-104:quantal-vm-quantal-607 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1 drbd.minor_count=8 rcuperf.shutdown=0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffe0000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 2887001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 1605660929 cycles
[    0.000004] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000010] tsc: Detected 2299.996 MHz processor
[    0.001720] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.001724] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.001729] last_pfn = 0x1ffe0 max_arch_pfn = 0x400000000
[    0.001733] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.001736] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.001757] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.001779] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.006135] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.006139]   mpc: f6a90-f6b74
[    0.006182] check: Scanning 1 areas for low memory corruption
[    0.006186] Base memory trampoline at [(____ptrval____)] 99000 size 24576
[    0.006237] BRK [0x03601000, 0x03601fff] PGTABLE
[    0.006241] BRK [0x03602000, 0x03602fff] PGTABLE
[    0.006243] BRK [0x03603000, 0x03603fff] PGTABLE
[    0.006403] BRK [0x03604000, 0x03604fff] PGTABLE
[    0.006431] RAMDISK: [mem 0x1e8c6000-0x1ffdffff]
[    0.006449] ACPI: Early table checksum verification disabled
[    0.006492] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.006497] ACPI: RSDT 0x000000001FFE1936 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.006503] ACPI: FACP 0x000000001FFE180A 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.006509] ACPI: DSDT 0x000000001FFE0040 0017CA (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.006513] ACPI: FACS 0x000000001FFE0000 000040
[    0.006517] ACPI: APIC 0x000000001FFE187E 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.006521] ACPI: HPET 0x000000001FFE18FE 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.006528] ACPI: Local APIC address 0xfee00000
[    0.006533] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.006845] No NUMA configuration found
[    0.006848] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.006853] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.009623] Zone ranges:
[    0.009627]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.009629]   Normal   empty
[    0.009632] Movable zone start for each node
[    0.009634] Early memory node ranges
[    0.009636]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.009638]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.009643] Zeroed struct page in unavailable ranges: 98 pages
[    0.009644] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.009647] On node 0 totalpages: 130942
[    0.009650]   DMA32 zone: 1792 pages used for memmap
[    0.009652]   DMA32 zone: 21 pages reserved
[    0.009654]   DMA32 zone: 130942 pages, LIFO batch:31
[    0.012429] ACPI: PM-Timer IO Port: 0x608
[    0.012433] ACPI: Local APIC address 0xfee00000
[    0.012439] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.012474] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.012482] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.012486] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.012489] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.012491] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.012494] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.012496] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.012499] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.012502] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.012504] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.012507] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.012509] ACPI: IRQ0 used by override.
[    0.012512] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.012514] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.012517] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.012519] ACPI: IRQ5 used by override.
[    0.012522] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.012524] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.012527] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.012529] ACPI: IRQ9 used by override.
[    0.012531] ACPI: IRQ10 used by override.
[    0.012533] ACPI: IRQ11 used by override.
[    0.012536] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.012538] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.012541] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.012544] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.012547] Using ACPI (MADT) for SMP configuration information
[    0.012550] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.012555] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.012558] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.012585] [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.012587] Booting paravirtualized kernel on KVM
[    0.012590] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.164982] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
[    0.165569] percpu: Embedded 59 pages/cpu @(____ptrval____) s201928 r8192 d31544 u1048576
[    0.165575] pcpu-alloc: s201928 r8192 d31544 u1048576 alloc=1*2097152
[    0.165578] pcpu-alloc: [0] 0 1 
[    0.165607] KVM setup async PF for cpu 0
[    0.165613] kvm-stealtime: cpu 0, msr 1dc150c0
[    0.165621] Built 1 zonelists, mobility grouping on.  Total pages: 129129
[    0.165623] Policy zone: DMA32
[    0.165628] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:b523ab1b8ce59592cb32d622503217077cf07e4d/.vmlinuz-b523ab1b8ce59592cb32d622503217077cf07e4d-20190218160012-104:quantal-vm-quantal-607 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1 drbd.minor_count=8 rcuperf.shutdown=0
[    0.165708] sysrq: sysrq always enabled.
[    0.166019] Calgary: detecting Calgary via BIOS EBDA area
[    0.166023] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.167279] Memory: 452328K/523768K available (12291K kernel code, 1346K rwdata, 3872K rodata, 1108K init, 13868K bss, 71440K reserved, 0K cma-reserved)
[    0.167303] Kernel/User page tables isolation: enabled
[    0.167499] Running RCU self tests
[    0.167502] rcu: Preemptible hierarchical RCU implementation.
[    0.167504] rcu: 	RCU lockdep checking is enabled.
[    0.167507] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.167509] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.167511] 	Tasks RCU enabled.
[    0.167514] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.167516] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.167794] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.167986] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.283985] printk: console [ttyS0] enabled
[    0.284425] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.285252] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.285668] ... MAX_LOCK_DEPTH:          48
[    0.286111] ... MAX_LOCKDEP_KEYS:        8191
[    0.286569] ... CLASSHASH_SIZE:          4096
[    0.287034] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.287500] ... MAX_LOCKDEP_CHAINS:      65536
[    0.287966] ... CHAINHASH_SIZE:          32768
[    0.288436]  memory used by lock dependency info: 7263 kB
[    0.297064]  per task-struct memory footprint: 1920 bytes
[    0.297669] ACPI: Core revision 20181213
[    0.298386] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.299554] hpet clockevent registered
[    0.300042] APIC: Switch to symmetric I/O mode setup
[    0.300628] enabled ExtINT on CPU#0
[    0.301819] ENABLING IO-APIC IRQs
[    0.302191] init IO_APIC IRQs
[    0.302542]  apic 0 pin 0 not connected
[    0.302976] IOAPIC[0]: Set routing entry (0-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.303866] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.304728] IOAPIC[0]: Set routing entry (0-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.305598] IOAPIC[0]: Set routing entry (0-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.306427] IOAPIC[0]: Set routing entry (0-5 -> 0xef -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.307279] IOAPIC[0]: Set routing entry (0-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.308126] IOAPIC[0]: Set routing entry (0-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.309002] IOAPIC[0]: Set routing entry (0-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.309844] IOAPIC[0]: Set routing entry (0-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.310691] IOAPIC[0]: Set routing entry (0-10 -> 0xef -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.311549] IOAPIC[0]: Set routing entry (0-11 -> 0xef -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.312392] IOAPIC[0]: Set routing entry (0-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.313258] IOAPIC[0]: Set routing entry (0-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.314117] IOAPIC[0]: Set routing entry (0-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.314971] IOAPIC[0]: Set routing entry (0-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.315824]  apic 0 pin 16 not connected
[    0.316242]  apic 0 pin 17 not connected
[    0.316669]  apic 0 pin 18 not connected
[    0.317127]  apic 0 pin 19 not connected
[    0.317560]  apic 0 pin 20 not connected
[    0.317971]  apic 0 pin 21 not connected
[    0.318390]  apic 0 pin 22 not connected
[    0.318816]  apic 0 pin 23 not connected
[    0.319348] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.320011] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    0.321150] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.322134] pid_max: default: 4096 minimum: 301
[    0.323499] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.324299] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.325149] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.325841] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.327216] numa_add_cpu cpu 0 node 0: mask now 0
[    0.327727] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.328134] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.328757] Spectre V2 : Mitigation: Full generic retpoline
[    0.329133] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.330140] Speculative Store Bypass: Vulnerable
[    0.330737] Freeing SMP alternatives memory: 20K
[    0.331447] Using local APIC timer interrupts.
[    0.331447] calibrating APIC timer ...
[    0.333129] ... lapic delta = 7999654
[    0.333129] ... PM-Timer delta = 458166
[    0.333129] APIC calibration not consistent with PM-Timer: 127ms instead of 100ms
[    0.333129] APIC delta adjusted to PM-Timer: 6249935 (7999654)
[    0.333129] TSC delta adjusted to PM-Timer: 229999179 (294389234)
[    0.333129] ..... delta 6249935
[    0.333129] ..... mult: 268432664
[    0.333129] ..... calibration result: 999989
[    0.333129] ..... CPU clock speed is 2299.0991 MHz.
[    0.333129] ..... host bus clock speed is 999.0989 MHz.
[    0.333175] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.340157] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.343143] rcu: Hierarchical SRCU implementation.
[    0.345232] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.348142] smp: Bringing up secondary CPUs ...
[    0.356204] x86: Booting SMP configuration:
[    0.356677] .... node  #0, CPUs:      #1
[    0.148136] kvm-clock: cpu 1, msr 2887041, secondary cpu clock
[    0.148136] masked ExtINT on CPU#1
[    0.148136] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.376201] KVM setup async PF for cpu 1
[    0.376625] kvm-stealtime: cpu 1, msr 1dd150c0
[    0.377148] smp: Brought up 1 node, 2 CPUs
[    0.378155] smpboot: Max logical packages: 2
[    0.378600] smpboot: Total of 2 processors activated (9199.98 BogoMIPS)
[    0.379467] devtmpfs: initialized
[    0.380370] x86/mm: Memory block size: 128MB
[    0.382227] workqueue: round-robin CPU selection forced, expect performance impact
[    0.383215] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.384145] futex hash table entries: 16 (order: -1, 2048 bytes)
[    0.385249] pinctrl core: initialized pinctrl subsystem
[    0.386475] regulator-dummy: no parameters
[    0.387288] regulator-dummy: no parameters
[    0.387805] regulator-dummy: Failed to create debugfs directory
[    0.388255] RTC time: 16:00:22, date: 2019-02-18
[    0.389281] random: get_random_u32 called from bucket_table_alloc+0x83/0x150 with crng_init=0
[    0.390278] NET: Registered protocol family 16
[    0.392400] audit: initializing netlink subsys (disabled)
[    0.394155] audit: type=2000 audit(1550476822.199:1): state=initialized audit_enabled=0 res=1
[    0.395168] cpuidle: using governor ladder
[    0.396171] cpuidle: using governor menu
[    0.397135] ACPI: bus type PCI registered
[    0.397711] dca service started, version 1.12.1
[    0.398241] PCI: Using configuration type 1 for base access
[    0.416236] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.417167] cryptd: max_cpu_qlen set to 1000
[    0.417766] ACPI: Added _OSI(Module Device)
[    0.418136] ACPI: Added _OSI(Processor Device)
[    0.418604] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.419134] ACPI: Added _OSI(Processor Aggregator Device)
[    0.420134] ACPI: Added _OSI(Linux-Dell-Video)
[    0.420137] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.420691] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.424752] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.428240] ACPI: Interpreter enabled
[    0.428675] ACPI: (supports S0 S3 S5)
[    0.429079] ACPI: Using IOAPIC for interrupt routing
[    0.430170] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.431479] ACPI: Enabled 3 GPEs in block 00 to 0F
[    0.454724] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.455143] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    0.456220] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.458336] PCI host bridge to bus 0000:00
[    0.458784] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.483149] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.484136] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.484136] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    0.484882] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.486235] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.487205] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.488623] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.519140] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.527161] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.527905] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.529137] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.529137] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.530576] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.531543] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.532145] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.533594] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.540141] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.546140] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.566144] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.567590] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.570137] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.572136] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.587137] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.587664] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.588724] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.606308] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.607176] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.607983] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.609384] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.609384] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.611295] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.611939] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.613137] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.614135] vgaarb: loaded
[    0.614683] videodev: Linux video capture interface: v2.00
[    0.616212] pps_core: LinuxPPS API ver. 1 registered
[    0.618151] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.621170] PTP clock support registered
[    0.622578] PCI: Using ACPI for IRQ routing
[    0.624149] PCI: pci_cache_line_size set to 64 bytes
[    0.625442] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.628173] e820: reserve RAM buffer [mem 0x1ffe0000-0x1fffffff]
[    0.631132] NET: Registered protocol family 8
[    0.644139] NET: Registered protocol family 20
[    0.645448] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.647257] clocksource: Switched to clocksource kvm-clock
[    0.692593] VFS: Disk quotas dquot_6.6.0
[    0.693065] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.693945] pnp: PnP ACPI init
[    0.694490] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.695269] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.696013] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.696705] pnp 00:03: [dma 2]
[    0.697074] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.697884] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.698679] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.699474] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.700795] pnp: PnP ACPI: found 7 devices
[    0.719611] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.720603] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.721264] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.721902] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.722619] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    0.723540] NET: Registered protocol family 2
[    0.724412] tcp_listen_portaddr_hash hash table entries: 256 (order: 2, 18432 bytes)
[    0.725280] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.726061] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.726896] TCP: Hash tables configured (established 4096 bind 4096)
[    0.728333] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.728985] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.729750] NET: Registered protocol family 1
[    0.730389] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.730997] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.731665] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.732412] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.733287] PCI: CLS 0 bytes, default 64
[    0.733877] Unpacking initramfs...
[    2.222807] Freeing initrd memory: 23656K
[    2.223623] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    2.224824] check: Scanning for low memory corruption every 60 seconds
[    2.235941] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    2.236882] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.239233] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.240263] CPU feature 'AVX registers' is not supported.
[    2.240804] CPU feature 'AVX registers' is not supported.
[    2.241376] CPU feature 'AVX registers' is not supported.
[    8.852809] Initialise system trusted keyrings
[    8.854714] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    8.857255] orangefs_debugfs_init: called with debug mask: :none: :0:
[    8.858337] orangefs_init: module version upstream loaded
[    8.880777] NET: Registered protocol family 38
[    8.881994] Key type asymmetric registered
[    9.006622] String selftests succeeded
[    9.007470] gpio_it87: no device
[    9.008057] gpio_winbond: chip ID at 2e is ffff
[    9.008533] gpio_winbond: not an our chip
[    9.008961] gpio_winbond: chip ID at 4e is ffff
[    9.009451] gpio_winbond: not an our chip
[    9.023229] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    9.024027] switchtec: loaded.
[    9.024708] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    9.032231] ACPI: Power Button [PWRF]
[    9.033058] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    9.033918] ACPI: Power Button [PWRF]
[    9.034414] Warning: Processor Platform Limit event detected, but not handled.
[    9.035153] Consider compiling CPUfreq support into your kernel.
[    9.049650] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    9.050805] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    9.084514] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    9.087935] printk: console [ttyS0] disabled
[    9.112871] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    9.476163] printk: console [ttyS0] enabled
[    9.501556] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    9.540367] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    9.543408] Initializing Nozomi driver 2.1d
[    9.544027] Linux agpgart interface v0.103
[    9.545379] dummy-irq: no IRQ given.  Use irq=N
[    9.545941] Phantom Linux Driver, version n0.9.8, init OK
[    9.546627] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    9.547681] Guest personality initialized and is inactive
[    9.548784] VMCI host device registered (name=vmci, major=10, minor=61)
[    9.549497] Initialized host personality
[    9.551306] libphy: Fixed MDIO Bus: probed
[    9.552301] vcan: Virtual CAN interface driver
[    9.552777] vxcan: Virtual CAN Tunnel driver
[    9.553245] slcan: serial line CAN interface driver
[    9.553755] slcan: 10 dynamic interface channels.
[    9.554262] CAN device driver interface
[    9.554687] sja1000 CAN netdevice driver
[    9.555188] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    9.556048] thunder_xcv, ver 1.0
[    9.556550] v1.01-e (2.4 port) Sep-11-2006  Donald Becker <becker@scyld.com>
[    9.556550]   http://www.scyld.com/network/drivers.html
[    9.557975] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    9.558717] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    9.755641] PCI Interrupt Link [LNKC] enabled at IRQ 11
[   10.200052] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[   10.200866] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[   11.023364] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[   11.024104] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[   11.025050] QLogic/NetXen Network Driver v4.0.82
[   11.025760] PPP generic driver version 2.4.2
[   11.026435] Madge ATM Ambassador driver version 1.2.4
[   11.027007] Madge ATM Horizon [Ultra] driver version 1.2.1
[   11.027614] fore200e: FORE Systems 200E-series ATM driver - version 0.3e
[   11.028357] adummy: version 1.0
[   11.028994] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   11.058955] serio: i8042 KBD port at 0x60,0x64 irq 1
[   11.059754] serio: i8042 AUX port at 0x60,0x64 irq 12
[   11.060886] rtc-test rtc-test.0: registered as rtc0
[   11.061862] rtc-test rtc-test.0: registered as rtc0
[   11.066960] rtc rtc1: invalid alarm value: 18446744073703295020-06-03T05:28:25
[   11.067858] rtc-test rtc-test.1: registered as rtc1
[   11.072415] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[   11.073912] rtc rtc1: invalid alarm value: 18446744073703295020-06-03T05:28:25
[   11.075832] rtc-test rtc-test.1: registered as rtc1
[   11.076785] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4
[   11.081196] rtc rtc2: invalid alarm value: 18446744073703295020-06-03T05:28:25
[   11.082042] rtc-test rtc-test.2: registered as rtc2
[   11.087581] rtc rtc2: invalid alarm value: 18446744073703295020-06-03T05:28:25
[   11.088535] rtc-test rtc-test.2: registered as rtc2
[   11.089279] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   11.104476] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   11.118691] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[   11.119667] ngene: nGene PCIE bridge driver, Copyright (C) 2005-2007 Micronas
[   11.120450] saa7146: register extension 'Multimedia eXtension Board'
[   11.121127] saa7146: register extension 'hexium HV-PCI6 Orion'
[   11.121773] cx25821: driver loaded
[   11.122395] pps pps0: new PPS source ktimer
[   11.122832] pps pps0: ktimer PPS source registered
[   11.123488] Driver for 1-wire Dallas network protocol.
[   11.124169] w1_f0d_init()
[   11.143260] f71882fg: Not a Fintek device
[   11.143701] f71882fg: Not a Fintek device
[   11.197270] pc87360: PC8736x not detected, module not inserted
[   11.197920] sch56xx_common: Unsupported device id: 0xff
[   11.198485] sch56xx_common: Unsupported device id: 0xff
[   11.203363] advantechwdt: WDT driver for Advantech single board computer initialising
[   11.204468] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   11.205122] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   11.205711] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   11.206365] ib700wdt: WDT driver for IB700 single board computer initialising
[   11.207254] ib700wdt: START method I/O 443 is not available
[   11.207843] ib700wdt: probe of ib700wdt failed with error -5
[   11.208559] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   11.209397] wafer5823wdt: I/O address 0x0443 already in use
[   11.216207] watchdog: i6300ESB timer: cannot register miscdev on minor=130 (err=-16).
[   11.217004] watchdog: i6300ESB timer: a legacy watchdog module is probably present.
[   11.219031] i6300ESB timer 0000:00:04.0: initialized (0x(____ptrval____)). heartbeat=30 sec (nowayout=0)
[   11.222586] watchdog: i6300ESB timer: cannot register miscdev on minor=130 (err=-16).
[   11.230447] watchdog: i6300ESB timer: a legacy watchdog module is probably present.
[   11.232265] i6300ESB timer 0000:00:04.0: initialized (0x(____ptrval____)). heartbeat=30 sec (nowayout=0)
[   11.234331] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   11.235015] w83877f_wdt: I/O address 0x0443 already in use
[   11.237636] w83977f_wdt: driver v1.00
[   11.238026] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   11.239928] leds_ss4200: no LED devices found
[   11.241818] ashmem: initialized
[   11.244372] axis-fifo driver loaded with parameters read_timeout = 1000, write_timeout = 1000
[   11.248607] Intel(R) PCI-E Non-Transparent Bridge Driver 2.0
[   11.250077] gnss: GNSS driver registered with major 237
[   11.250853] netem: version 1.3
[   11.251400] NET: Registered protocol family 10
[   11.263586] Segment Routing with IPv6
[   11.264525] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[   11.265757] NET: Registered protocol family 17
[   11.266340] NET: Registered protocol family 15
[   11.266818] NET: Registered protocol family 5
[   11.267428] NET: Registered protocol family 9
[   11.267907] X25: Linux Version 0.2
[   11.268315] can: controller area network core (rev 20170425 abi 9)
[   11.268962] NET: Registered protocol family 29
[   11.269471] can: broadcast manager protocol (rev 20170425 t)
[   11.270073] lec:lane_module_init: lec.c: initialized
[   11.288792] NET: Registered protocol family 35
[   11.294465] 9pnet: Installing 9P2000 support
[   11.295017] NET: Registered protocol family 37
[   11.295517] start plist test
[   11.297612] end plist test
[   11.298161] ... APIC ID:      00000000 (0)
[   11.298607] ... APIC VERSION: 01050014
[   11.298996] 0000000000000000000000000000000000000000000000000000000000000000
[   11.299151] 0000000000000000000000000000000000000000000000000000000000000000
[   11.301160] number of MP IRQ sources: 15.
[   11.301595] number of IO-APIC #0 registers: 24.
[   11.302049] testing the IO APIC.......................
[   11.302595] IO APIC #0......
[   11.302896] .... register #00: 00000000
[   11.303298] .......    : physical APIC id: 00
[   11.303737] .......    : Delivery Type: 0
[   11.304172] .......    : LTS          : 0
[   11.304591] .... register #01: 00170011
[   11.304992] .......     : max redirection entries: 17
[   11.305527] .......     : PRQ implemented: 0
[   11.305973] .......     : IO APIC version: 11
[   11.306440] .... register #02: 00000000
[   11.306844] .......     : arbitration: 00
[   11.307278] .... IRQ redirection table:
[   11.307680] IOAPIC 0:
[   11.307936]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.308760]  pin01, enabled , edge , high, V(22), IRR(0), S(0), logical , D(02), M(0)
[   11.309593]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(01), M(0)
[   11.310455]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.311284]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.312064]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.312853]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.313677]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.314549]  pin08, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.315377]  pin09, enabled , level, high, V(21), IRR(0), S(0), logical , D(02), M(0)
[   11.316204]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.317015]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.317838]  pin0c, enabled , edge , high, V(21), IRR(0), S(0), logical , D(01), M(0)
[   11.318695]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.319517]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.320316]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.321102]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.321908]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.331673]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.332478]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.333280]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.334092]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.334918]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.335733]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   11.336519] IRQ to pin mappings:
[   11.336851] IRQ0 -> 0:2
[   11.337110] IRQ1 -> 0:1
[   11.337372] IRQ3 -> 0:3
[   11.337627] IRQ4 -> 0:4
[   11.337880] IRQ5 -> 0:5
[   11.338154] IRQ6 -> 0:6
[   11.338409] IRQ7 -> 0:7
[   11.338661] IRQ8 -> 0:8
[   11.338913] IRQ9 -> 0:9
[   11.339181] IRQ10 -> 0:10
[   11.339452] IRQ11 -> 0:11
[   11.339722] IRQ12 -> 0:12
[   11.339992] IRQ13 -> 0:13
[   11.340274] IRQ14 -> 0:14
[   11.340546] IRQ15 -> 0:15
[   11.340815] .................................... done.
[   11.341730] sched_clock: Marking stable (11194197921, 147136874)->(11542219354, -200884559)
[   11.343657] registered taskstats version 1
[   11.344085] Loading compiled-in X.509 certificates
[   11.359963] Key type big_key registered
[   11.361461] Key type encrypted registered
[   11.362452]   Magic number: 7:984:34
[   11.377296] Unregister pv shared memory for cpu 0
[   11.378154] numa_remove_cpu cpu 0 node 0: mask now 1
[   11.380280] CPU 0 is now offline
[   11.381814] Freeing unused kernel image memory: 1108K
[   11.384218] Write protecting the kernel read-only data: 18432k
[   11.386099] Freeing unused kernel image memory: 2036K
[   11.386825] Freeing unused kernel image memory: 224K
[   11.387377] Run /init as init process
[   11.410667] random: init: uninitialized urandom read (12 bytes read)
Kernel tests: Boot OK!
[   11.481755] init: plymouth main process (165) killed by SEGV signal
[   11.496688] random: trinity: uninitialized urandom read (4 bytes read)
[   11.541941] init: mounted-proc main process (179) terminated with status 1
mountall: Event failed
[   11.554907] random: mountall: uninitialized urandom read (12 bytes read)
[   11.717253] init: plymouth-log main process (221) terminated with status 1
[   11.735006] udevd[230]: starting version 175
udevd[237]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
udevd[246]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00': No such file or directory
udevd[247]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80': No such file or directory
udevd[249]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[250]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[251]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00': No such file or directory
udevd[252]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0019v0000p0001e0000-e0,1,k74,ramlsfw': No such file or directory
udevd[253]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[254]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[257]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:ACPI0010:PNP0A05:': No such file or directory
udevd[258]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[259]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A03:': No such file or directory
udevd[260]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
udevd[269]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[263]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[264]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[266]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[267]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[268]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[270]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[271]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[274]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[275]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory

udevd[276]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[277]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[317]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[318]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0700:': No such file or directory
udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[319]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0B00:': No such file or directory
udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0400:': No such file or directory
udevd[320]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0F13:': No such file or directory
udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0303:': No such file or directory
udevd[321]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
udevd[322]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:pcspkr': No such file or directory
udevd[324]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:platform-framebuffer': No such file or directory
[   12.228622] raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff
[   12.231474] page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
[   12.232135] ------------[ cut here ]------------
[   12.232649] kernel BUG at include/linux/mm.h:1020!
[   12.258115] invalid opcode: 0000 [#1] PREEMPT SMP PTI
[   12.258668] CPU: 1 PID: 236 Comm: udevd Not tainted 5.0.0-rc4-00150-gb523ab1 #1
[   12.259403] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   12.260241] RIP: 0010:is_mem_section_removable+0x24c/0x2c0
[   12.260800] Code: 74 31 48 81 c3 00 70 00 00 49 39 dc 76 4e 48 8b 03 48 83 f8 ff 0f 85 b6 fe ff ff 48 c7 c6 c0 99 0b 82 48 89 df e8 a4 51 fd ff <0f> 0b 5b 31 c0 5d 41 5c c3 48 8b 4b 28 8d 41 f7 83 f8 01 77 c3 b8
[   12.262648] RSP: 0018:ffff88801fa1fd10 EFLAGS: 00010286
[   12.263167] RAX: 0000000000000034 RBX: ffff88801e5c0000 RCX: 0000000000000000
[   12.263899] RDX: 0000000000000000 RSI: ffffffff82170e46 RDI: 0000000000000001
[   12.264625] RBP: 6db6db6db6db6db7 R08: ffff88801fa188e8 R09: 0000000092e6ea50
[   12.265356] R10: ffff88801fa1fcf8 R11: 0000000000000000 R12: ffff88801e640000
[   12.266051] R13: 0000000000000001 R14: ffff88801f123108 R15: 0000000000000001
[   12.266753] FS:  00007f1c895f17c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   12.267547] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   12.268127] CR2: 00007f1c895f6000 CR3: 000000001fa3e000 CR4: 00000000000006a0
[   12.268850] Call Trace:
[   12.269154]  removable_show+0x87/0xa0
[   12.269605]  dev_attr_show+0x25/0x60
[   12.269966]  sysfs_kf_seq_show+0xba/0x110
[   12.270410]  seq_read+0x196/0x3f0
[   12.270745]  __vfs_read+0x34/0x180
[   12.271088]  ? lock_acquire+0xb6/0x1e0
[   12.271492]  vfs_read+0xa0/0x150
[   12.271830]  ksys_read+0x44/0xb0
[   12.272219]  ? do_syscall_64+0x1f/0x4a0
[   12.272617]  do_syscall_64+0x5e/0x4a0
[   12.272999]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   12.273527]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   12.274045] RIP: 0033:0x7f1c88cd80a0
[   12.279480] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
[   12.281358] RSP: 002b:00007ffda1195ab8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   12.282127] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f1c88cd80a0
[   12.282873] RDX: 0000000000001000 RSI: 00007ffda1195b58 RDI: 0000000000000005
[   12.283618] RBP: 0000557828b89ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
[   12.284393] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
[   12.285099] R13: 0000557828b880f0 R14: 0000000000000000 R15: 00007ffda119b908
[   12.285822] Modules linked in:

udevd[323]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[325]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv serio:ty01pr00id00ex00': No such file or directory
udevd[326]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv dmi:bvnSeaBIOS:bvr1.10.2-1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.8:cvnQEMU:ct1:cvrpc-i440fx-2.8:': No such file or directory
[   12.359849] ---[ end trace 2746975167fc359a ]---
[   12.362775] RIP: 0010:is_mem_section_removable+0x24c/0x2c0
[   12.365182] Code: 74 31 48 81 c3 00 70 00 00 49 39 dc 76 4e 48 8b 03 48 83 f8 ff 0f 85 b6 fe ff ff 48 c7 c6 c0 99 0b 82 48 89 df e8 a4 51 fd ff <0f> 0b 5b 31 c0 5d 41 5c c3 48 8b 4b 28 8d 41 f7 83 f8 01 77 c3 b8
[   12.426632] RSP: 0018:ffff88801fa1fd10 EFLAGS: 00010286
[   12.427244] RAX: 0000000000000034 RBX: ffff88801e5c0000 RCX: 0000000000000000
[   12.427946] RDX: 0000000000000000 RSI: ffffffff82170e46 RDI: 0000000000000001
[   12.428926] RBP: 6db6db6db6db6db7 R08: ffff88801fa188e8 R09: 0000000092e6ea50
[   12.438272] R10: ffff88801fa1fcf8 R11: 0000000000000000 R12: ffff88801e640000
[   12.439013] R13: 0000000000000001 R14: ffff88801f123108 R15: 0000000000000001
[   12.439798] FS:  00007f1c895f17c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   12.440640] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   12.441248] CR2: 00007fc1a3be3280 CR3: 000000001fa3e000 CR4: 00000000000006a0
[   12.441947] Kernel panic - not syncing: Fatal exception
[   12.442518] Kernel Offset: disabled

Elapsed time: 20

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd /osimage/quantal/quantal-trinity-x86_64.cgz
	-m 512
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13
	BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/b523ab1b8ce59592cb32d622503217077cf07e4d/vmlinuz-5.0.0-rc4-00150-gb523ab1
	drbd.minor_count=8
	rcuperf.shutdown=0
)

"${kvm[@]}" -append "${append[*]}"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18  7:08   ` Michal Hocko
@ 2019-02-18  8:55     ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18  8:55 UTC (permalink / raw)
  To: kernel test robot
  Cc: Oscar Salvador, Andrew Morton, Linux Memory Management List,
	linux-kernel, LKP, Pavel Tatashin

[Sorry for an excessive quoting in the previous email]
[Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177@shao2-debian[]

On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> On Mon 18-02-19 13:28:23, kernel test robot wrote:
[...]
> > [   40.305212] PGD 0 P4D 0 
> > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > [   40.426951] Call Trace:
> > [   40.429843]  __dump_page+0x14/0x2c0
> > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> 
> This looks like we are stumbling over an unitialized struct page again.
> Something this patch should prevent from. Could you try to apply [1]
> which will make __dump_page more robust so that we do not blow up there
> and give some more details in return.
> 
> Btw. is this reproducible all the time?

And forgot to ask whether this is reproducible with pending mmotm
patches in linux-next.

> I will have a look at the memory layout later today.

[    0.059335] No NUMA configuration found
[    0.059345] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.059399] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.073143] Zone ranges:
[    0.073175]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.073204]   Normal   empty
[    0.073212] Movable zone start for each node
[    0.073240] Early memory node ranges
[    0.073247]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.073275]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.073309] Zeroed struct page in unavailable ranges: 98 pages
[    0.073312] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.073343] On node 0 totalpages: 130942
[    0.073373]   DMA32 zone: 1792 pages used for memmap
[    0.073400]   DMA32 zone: 21 pages reserved
[    0.073408]   DMA32 zone: 130942 pages, LIFO batch:31

We have only a single NUMA node with a single ZONE_DMA32. But there is a
hole in the zone and the first range before the hole is not section
aligned. We do zero some unavailable ranges but from the number it is no
clear which range it is and 98. [0x60fff, 0xfffff) is 96 pages. The
patch below should tell us whether we are covering all we need. If yes
then the hole shouldn't make any difference and the problem must be
somewhere else.

---
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
index 35fdde041f5c..c60642505e04 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -6706,10 +6706,13 @@ void __init zero_resv_unavail(void)
 	pgcnt = 0;
 	for_each_mem_range(i, &memblock.memory, NULL,
 			NUMA_NO_NODE, MEMBLOCK_NONE, &start, &end, NULL) {
-		if (next < start)
+		if (next < start) {
+			pr_info("zeroying %llx-%llx\n", PFN_DOWN(next), PFN_UP(start));
 			pgcnt += zero_pfn_range(PFN_DOWN(next), PFN_UP(start));
+		}
 		next = end;
 	}
+	pr_info("zeroying %llx-%lx\n", PFN_DOWN(next), max_pfn);
 	pgcnt += zero_pfn_range(PFN_DOWN(next), max_pfn);
 
 	/*
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18  8:55     ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18  8:55 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 4191 bytes --]

[Sorry for an excessive quoting in the previous email]
[Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177(a)shao2-debian[]

On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> On Mon 18-02-19 13:28:23, kernel test robot wrote:
[...]
> > [   40.305212] PGD 0 P4D 0 
> > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > [   40.426951] Call Trace:
> > [   40.429843]  __dump_page+0x14/0x2c0
> > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> 
> This looks like we are stumbling over an unitialized struct page again.
> Something this patch should prevent from. Could you try to apply [1]
> which will make __dump_page more robust so that we do not blow up there
> and give some more details in return.
> 
> Btw. is this reproducible all the time?

And forgot to ask whether this is reproducible with pending mmotm
patches in linux-next.

> I will have a look at the memory layout later today.

[    0.059335] No NUMA configuration found
[    0.059345] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.059399] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.073143] Zone ranges:
[    0.073175]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.073204]   Normal   empty
[    0.073212] Movable zone start for each node
[    0.073240] Early memory node ranges
[    0.073247]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.073275]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.073309] Zeroed struct page in unavailable ranges: 98 pages
[    0.073312] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.073343] On node 0 totalpages: 130942
[    0.073373]   DMA32 zone: 1792 pages used for memmap
[    0.073400]   DMA32 zone: 21 pages reserved
[    0.073408]   DMA32 zone: 130942 pages, LIFO batch:31

We have only a single NUMA node with a single ZONE_DMA32. But there is a
hole in the zone and the first range before the hole is not section
aligned. We do zero some unavailable ranges but from the number it is no
clear which range it is and 98. [0x60fff, 0xfffff) is 96 pages. The
patch below should tell us whether we are covering all we need. If yes
then the hole shouldn't make any difference and the problem must be
somewhere else.

---
diff --git a/mm/page_alloc.c b/mm/page_alloc.c
index 35fdde041f5c..c60642505e04 100644
--- a/mm/page_alloc.c
+++ b/mm/page_alloc.c
@@ -6706,10 +6706,13 @@ void __init zero_resv_unavail(void)
 	pgcnt = 0;
 	for_each_mem_range(i, &memblock.memory, NULL,
 			NUMA_NO_NODE, MEMBLOCK_NONE, &start, &end, NULL) {
-		if (next < start)
+		if (next < start) {
+			pr_info("zeroying %llx-%llx\n", PFN_DOWN(next), PFN_UP(start));
 			pgcnt += zero_pfn_range(PFN_DOWN(next), PFN_UP(start));
+		}
 		next = end;
 	}
+	pr_info("zeroying %llx-%lx\n", PFN_DOWN(next), max_pfn);
 	pgcnt += zero_pfn_range(PFN_DOWN(next), max_pfn);
 
 	/*
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18  8:47     ` Rong Chen
@ 2019-02-18  9:03       ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18  9:03 UTC (permalink / raw)
  To: Rong Chen
  Cc: Oscar Salvador, Andrew Morton, Linux Memory Management List,
	linux-kernel, LKP

On Mon 18-02-19 16:47:26, Rong Chen wrote:
> 
> On 2/18/19 3:08 PM, Michal Hocko wrote:
> > On Mon 18-02-19 13:28:23, kernel test robot wrote:
[...]
> > > [   40.305212] PGD 0 P4D 0
> > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > [   40.426951] Call Trace:
> > > [   40.429843]  __dump_page+0x14/0x2c0
> > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > This looks like we are stumbling over an unitialized struct page again.
> > Something this patch should prevent from. Could you try to apply [1]
> > which will make __dump_page more robust so that we do not blow up there
> > and give some more details in return.
> 
> 
> Hi Hocko,
> 
> I have applied [1] and attached the dmesg file.

Thanks so the log confirms that this is really an unitialized struct
page
[   12.228622] raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff
[   12.231474] page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
[   12.232135] ------------[ cut here ]------------
[   12.232649] kernel BUG at include/linux/mm.h:1020!

So now, we have to find out what has been left behind. Please see my
other email. Also could you give me faddr2line of the
is_mem_section_removable offset please? I assume it is 
is_pageblock_removable_nolock:
	if (!node_online(page_to_nid(page)))
		return false;
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18  9:03       ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18  9:03 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2592 bytes --]

On Mon 18-02-19 16:47:26, Rong Chen wrote:
> 
> On 2/18/19 3:08 PM, Michal Hocko wrote:
> > On Mon 18-02-19 13:28:23, kernel test robot wrote:
[...]
> > > [   40.305212] PGD 0 P4D 0
> > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > [   40.426951] Call Trace:
> > > [   40.429843]  __dump_page+0x14/0x2c0
> > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > This looks like we are stumbling over an unitialized struct page again.
> > Something this patch should prevent from. Could you try to apply [1]
> > which will make __dump_page more robust so that we do not blow up there
> > and give some more details in return.
> 
> 
> Hi Hocko,
> 
> I have applied [1] and attached the dmesg file.

Thanks so the log confirms that this is really an unitialized struct
page
[   12.228622] raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff
[   12.231474] page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
[   12.232135] ------------[ cut here ]------------
[   12.232649] kernel BUG at include/linux/mm.h:1020!

So now, we have to find out what has been left behind. Please see my
other email. Also could you give me faddr2line of the
is_mem_section_removable offset please? I assume it is 
is_pageblock_removable_nolock:
	if (!node_online(page_to_nid(page)))
		return false;
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18  9:03       ` Michal Hocko
@ 2019-02-18  9:11         ` Rong Chen
  -1 siblings, 0 replies; 44+ messages in thread
From: Rong Chen @ 2019-02-18  9:11 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Oscar Salvador, Andrew Morton, Linux Memory Management List,
	linux-kernel, LKP


On 2/18/19 5:03 PM, Michal Hocko wrote:
> On Mon 18-02-19 16:47:26, Rong Chen wrote:
>> On 2/18/19 3:08 PM, Michal Hocko wrote:
>>> On Mon 18-02-19 13:28:23, kernel test robot wrote:
> [...]
>>>> [   40.305212] PGD 0 P4D 0
>>>> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
>>>> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
>>>> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>>>> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
>>>> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
>>>> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
>>>> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
>>>> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
>>>> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
>>>> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
>>>> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
>>>> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>>>> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
>>>> [   40.426951] Call Trace:
>>>> [   40.429843]  __dump_page+0x14/0x2c0
>>>> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
>>> This looks like we are stumbling over an unitialized struct page again.
>>> Something this patch should prevent from. Could you try to apply [1]
>>> which will make __dump_page more robust so that we do not blow up there
>>> and give some more details in return.
>>
>> Hi Hocko,
>>
>> I have applied [1] and attached the dmesg file.
> Thanks so the log confirms that this is really an unitialized struct
> page
> [   12.228622] raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff
> [   12.231474] page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> [   12.232135] ------------[ cut here ]------------
> [   12.232649] kernel BUG at include/linux/mm.h:1020!
>
> So now, we have to find out what has been left behind. Please see my
> other email. Also could you give me faddr2line of the
> is_mem_section_removable offset please? I assume it is
> is_pageblock_removable_nolock:
> 	if (!node_online(page_to_nid(page)))
> 		return false;


faddr2line result:

is_mem_section_removable+0x24c/0x2c0:
page_to_nid at include/linux/mm.h:1020
(inlined by) is_pageblock_removable_nolock at mm/memory_hotplug.c:1221
(inlined by) is_mem_section_removable at mm/memory_hotplug.c:1241

Best Regards,
Rong Chen



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18  9:11         ` Rong Chen
  0 siblings, 0 replies; 44+ messages in thread
From: Rong Chen @ 2019-02-18  9:11 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2884 bytes --]


On 2/18/19 5:03 PM, Michal Hocko wrote:
> On Mon 18-02-19 16:47:26, Rong Chen wrote:
>> On 2/18/19 3:08 PM, Michal Hocko wrote:
>>> On Mon 18-02-19 13:28:23, kernel test robot wrote:
> [...]
>>>> [   40.305212] PGD 0 P4D 0
>>>> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
>>>> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
>>>> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>>>> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
>>>> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
>>>> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
>>>> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
>>>> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
>>>> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
>>>> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
>>>> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
>>>> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>>>> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>>> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
>>>> [   40.426951] Call Trace:
>>>> [   40.429843]  __dump_page+0x14/0x2c0
>>>> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
>>> This looks like we are stumbling over an unitialized struct page again.
>>> Something this patch should prevent from. Could you try to apply [1]
>>> which will make __dump_page more robust so that we do not blow up there
>>> and give some more details in return.
>>
>> Hi Hocko,
>>
>> I have applied [1] and attached the dmesg file.
> Thanks so the log confirms that this is really an unitialized struct
> page
> [   12.228622] raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff
> [   12.231474] page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> [   12.232135] ------------[ cut here ]------------
> [   12.232649] kernel BUG at include/linux/mm.h:1020!
>
> So now, we have to find out what has been left behind. Please see my
> other email. Also could you give me faddr2line of the
> is_mem_section_removable offset please? I assume it is
> is_pageblock_removable_nolock:
> 	if (!node_online(page_to_nid(page)))
> 		return false;


faddr2line result:

is_mem_section_removable+0x24c/0x2c0:
page_to_nid at include/linux/mm.h:1020
(inlined by) is_pageblock_removable_nolock at mm/memory_hotplug.c:1221
(inlined by) is_mem_section_removable at mm/memory_hotplug.c:1241

Best Regards,
Rong Chen



^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18  9:11         ` Rong Chen
@ 2019-02-18  9:29           ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18  9:29 UTC (permalink / raw)
  To: Rong Chen
  Cc: Oscar Salvador, Andrew Morton, Linux Memory Management List,
	linux-kernel, LKP

On Mon 18-02-19 17:11:49, Rong Chen wrote:
> 
> On 2/18/19 5:03 PM, Michal Hocko wrote:
> > On Mon 18-02-19 16:47:26, Rong Chen wrote:
> > > On 2/18/19 3:08 PM, Michal Hocko wrote:
> > > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > [...]
> > > > > [   40.305212] PGD 0 P4D 0
> > > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > > [   40.426951] Call Trace:
> > > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > > This looks like we are stumbling over an unitialized struct page again.
> > > > Something this patch should prevent from. Could you try to apply [1]
> > > > which will make __dump_page more robust so that we do not blow up there
> > > > and give some more details in return.
> > > 
> > > Hi Hocko,
> > > 
> > > I have applied [1] and attached the dmesg file.
> > Thanks so the log confirms that this is really an unitialized struct
> > page
> > [   12.228622] raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > [   12.231474] page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> > [   12.232135] ------------[ cut here ]------------
> > [   12.232649] kernel BUG at include/linux/mm.h:1020!
> > 
> > So now, we have to find out what has been left behind. Please see my
> > other email. Also could you give me faddr2line of the
> > is_mem_section_removable offset please? I assume it is
> > is_pageblock_removable_nolock:
> > 	if (!node_online(page_to_nid(page)))
> > 		return false;
> 
> 
> faddr2line result:
> 
> is_mem_section_removable+0x24c/0x2c0:
> page_to_nid at include/linux/mm.h:1020
> (inlined by) is_pageblock_removable_nolock at mm/memory_hotplug.c:1221
> (inlined by) is_mem_section_removable at mm/memory_hotplug.c:1241

Thanks so this indeed points to page_to_nid. Thanks!
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18  9:29           ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18  9:29 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3160 bytes --]

On Mon 18-02-19 17:11:49, Rong Chen wrote:
> 
> On 2/18/19 5:03 PM, Michal Hocko wrote:
> > On Mon 18-02-19 16:47:26, Rong Chen wrote:
> > > On 2/18/19 3:08 PM, Michal Hocko wrote:
> > > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > [...]
> > > > > [   40.305212] PGD 0 P4D 0
> > > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > > [   40.426951] Call Trace:
> > > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > > This looks like we are stumbling over an unitialized struct page again.
> > > > Something this patch should prevent from. Could you try to apply [1]
> > > > which will make __dump_page more robust so that we do not blow up there
> > > > and give some more details in return.
> > > 
> > > Hi Hocko,
> > > 
> > > I have applied [1] and attached the dmesg file.
> > Thanks so the log confirms that this is really an unitialized struct
> > page
> > [   12.228622] raw: ffffffffffffffff ffffffffffffffff ffffffffffffffff
> > [   12.231474] page dumped because: VM_BUG_ON_PAGE(PagePoisoned(p))
> > [   12.232135] ------------[ cut here ]------------
> > [   12.232649] kernel BUG at include/linux/mm.h:1020!
> > 
> > So now, we have to find out what has been left behind. Please see my
> > other email. Also could you give me faddr2line of the
> > is_mem_section_removable offset please? I assume it is
> > is_pageblock_removable_nolock:
> > 	if (!node_online(page_to_nid(page)))
> > 		return false;
> 
> 
> faddr2line result:
> 
> is_mem_section_removable+0x24c/0x2c0:
> page_to_nid at include/linux/mm.h:1020
> (inlined by) is_pageblock_removable_nolock at mm/memory_hotplug.c:1221
> (inlined by) is_mem_section_removable at mm/memory_hotplug.c:1241

Thanks so this indeed points to page_to_nid. Thanks!
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18  8:55     ` Michal Hocko
@ 2019-02-18 10:01       ` Rong Chen
  -1 siblings, 0 replies; 44+ messages in thread
From: Rong Chen @ 2019-02-18 10:01 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Pavel Tatashin, linux-kernel, Linux Memory Management List,
	Andrew Morton, LKP, Oscar Salvador

[-- Attachment #1: Type: text/plain, Size: 4321 bytes --]


On 2/18/19 4:55 PM, Michal Hocko wrote:
> [Sorry for an excessive quoting in the previous email]
> [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177@shao2-debian[]
>
> On Mon 18-02-19 08:08:44, Michal Hocko wrote:
>> On Mon 18-02-19 13:28:23, kernel test robot wrote:
> [...]
>>> [   40.305212] PGD 0 P4D 0
>>> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
>>> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
>>> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>>> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
>>> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
>>> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
>>> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
>>> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
>>> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
>>> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
>>> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
>>> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>>> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
>>> [   40.426951] Call Trace:
>>> [   40.429843]  __dump_page+0x14/0x2c0
>>> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
>> This looks like we are stumbling over an unitialized struct page again.
>> Something this patch should prevent from. Could you try to apply [1]
>> which will make __dump_page more robust so that we do not blow up there
>> and give some more details in return.
>>
>> Btw. is this reproducible all the time?
> And forgot to ask whether this is reproducible with pending mmotm
> patches in linux-next.


Do you mean the below patch? I can reproduce the problem too.

Best Regards,
Rong Chen


>
>> I will have a look at the memory layout later today.
> [    0.059335] No NUMA configuration found
> [    0.059345] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
> [    0.059399] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
> [    0.073143] Zone ranges:
> [    0.073175]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
> [    0.073204]   Normal   empty
> [    0.073212] Movable zone start for each node
> [    0.073240] Early memory node ranges
> [    0.073247]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> [    0.073275]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
> [    0.073309] Zeroed struct page in unavailable ranges: 98 pages
> [    0.073312] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
> [    0.073343] On node 0 totalpages: 130942
> [    0.073373]   DMA32 zone: 1792 pages used for memmap
> [    0.073400]   DMA32 zone: 21 pages reserved
> [    0.073408]   DMA32 zone: 130942 pages, LIFO batch:31
>
> We have only a single NUMA node with a single ZONE_DMA32. But there is a
> hole in the zone and the first range before the hole is not section
> aligned. We do zero some unavailable ranges but from the number it is no
> clear which range it is and 98. [0x60fff, 0xfffff) is 96 pages. The
> patch below should tell us whether we are covering all we need. If yes
> then the hole shouldn't make any difference and the problem must be
> somewhere else.
>
> ---
> diff --git a/mm/page_alloc.c b/mm/page_alloc.c
> index 35fdde041f5c..c60642505e04 100644
> --- a/mm/page_alloc.c
> +++ b/mm/page_alloc.c
> @@ -6706,10 +6706,13 @@ void __init zero_resv_unavail(void)
>   	pgcnt = 0;
>   	for_each_mem_range(i, &memblock.memory, NULL,
>   			NUMA_NO_NODE, MEMBLOCK_NONE, &start, &end, NULL) {
> -		if (next < start)
> +		if (next < start) {
> +			pr_info("zeroying %llx-%llx\n", PFN_DOWN(next), PFN_UP(start));
>   			pgcnt += zero_pfn_range(PFN_DOWN(next), PFN_UP(start));
> +		}
>   		next = end;
>   	}
> +	pr_info("zeroying %llx-%lx\n", PFN_DOWN(next), max_pfn);
>   	pgcnt += zero_pfn_range(PFN_DOWN(next), max_pfn);
>   
>   	/*

[-- Attachment #2: dmesg-quantal-vm-quantal-753:20190218175717:x86_64-randconfig-s2-02172318:5.0.0-rc4-00150-ga1a1678:1 --]
[-- Type: text/plain, Size: 71563 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 5.0.0-rc4-00150-ga1a1678 (kbuild@ivb43) (gcc version 6.5.0 20181026 (Debian 6.5.0-2)) #1 SMP PREEMPT Mon Feb 18 17:52:09 CST 2019
[    0.000000] Command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:a1a167887ff2b097359f3d494ea8a020377a3fa9/.vmlinuz-a1a167887ff2b097359f3d494ea8a020377a3fa9-20190218175656-1:quantal-vm-quantal-753 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678 drbd.minor_count=8 rcuperf.shutdown=0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffe0000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000001] kvm-clock: cpu 0, msr 2887001, primary cpu clock
[    0.000001] kvm-clock: using sched offset of 1154032180 cycles
[    0.000007] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000020] tsc: Detected 2299.996 MHz processor
[    0.002440] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.002448] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.002458] last_pfn = 0x1ffe0 max_arch_pfn = 0x400000000
[    0.002467] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.002472] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.002508] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.002544] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.009876] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.009885]   mpc: f6a90-f6b74
[    0.009954] check: Scanning 1 areas for low memory corruption
[    0.009960] Base memory trampoline at [(____ptrval____)] 99000 size 24576
[    0.010030] BRK [0x03601000, 0x03601fff] PGTABLE
[    0.010037] BRK [0x03602000, 0x03602fff] PGTABLE
[    0.010042] BRK [0x03603000, 0x03603fff] PGTABLE
[    0.010369] BRK [0x03604000, 0x03604fff] PGTABLE
[    0.010423] RAMDISK: [mem 0x1e8c6000-0x1ffdffff]
[    0.010458] ACPI: Early table checksum verification disabled
[    0.010534] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.010543] ACPI: RSDT 0x000000001FFE1936 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.010554] ACPI: FACP 0x000000001FFE180A 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.010564] ACPI: DSDT 0x000000001FFE0040 0017CA (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.010573] ACPI: FACS 0x000000001FFE0000 000040
[    0.010580] ACPI: APIC 0x000000001FFE187E 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.010588] ACPI: HPET 0x000000001FFE18FE 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.010602] ACPI: Local APIC address 0xfee00000
[    0.010611] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.011123] No NUMA configuration found
[    0.011128] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.011137] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.013676] Zone ranges:
[    0.013682]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.013688]   Normal   empty
[    0.013692] Movable zone start for each node
[    0.013697] Early memory node ranges
[    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.013711] zeroying 0-1
[    0.013715] zeroying 9f-100
[    0.013722] zeroying 1ffe0-1ffe0
[    0.013727] Zeroed struct page in unavailable ranges: 98 pages
[    0.013729] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.013736] On node 0 totalpages: 130942
[    0.013741]   DMA32 zone: 1792 pages used for memmap
[    0.013745]   DMA32 zone: 21 pages reserved
[    0.013750]   DMA32 zone: 130942 pages, LIFO batch:31
[    0.018478] ACPI: PM-Timer IO Port: 0x608
[    0.018488] ACPI: Local APIC address 0xfee00000
[    0.018498] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.018557] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.018570] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.018577] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.018582] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.018587] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.018592] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.018598] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.018603] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.018608] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.018613] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.018617] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.018623] ACPI: IRQ0 used by override.
[    0.018628] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.018633] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.018638] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.018642] ACPI: IRQ5 used by override.
[    0.018648] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.018654] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.018660] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.018665] ACPI: IRQ9 used by override.
[    0.018670] ACPI: IRQ10 used by override.
[    0.018675] ACPI: IRQ11 used by override.
[    0.018680] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.018686] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.018692] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.018698] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.018704] Using ACPI (MADT) for SMP configuration information
[    0.018710] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.018719] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.018726] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.018766] [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.018771] Booting paravirtualized kernel on KVM
[    0.018777] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.204317] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
[    0.204814] percpu: Embedded 59 pages/cpu @(____ptrval____) s201928 r8192 d31544 u1048576
[    0.204827] pcpu-alloc: s201928 r8192 d31544 u1048576 alloc=1*2097152
[    0.204832] pcpu-alloc: [0] 0 1 
[    0.204874] KVM setup async PF for cpu 0
[    0.204884] kvm-stealtime: cpu 0, msr 1dc150c0
[    0.204896] Built 1 zonelists, mobility grouping on.  Total pages: 129129
[    0.204900] Policy zone: DMA32
[    0.204909] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:a1a167887ff2b097359f3d494ea8a020377a3fa9/.vmlinuz-a1a167887ff2b097359f3d494ea8a020377a3fa9-20190218175656-1:quantal-vm-quantal-753 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678 drbd.minor_count=8 rcuperf.shutdown=0
[    0.205014] sysrq: sysrq always enabled.
[    0.205407] Calgary: detecting Calgary via BIOS EBDA area
[    0.205415] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.206958] Memory: 452328K/523768K available (12291K kernel code, 1346K rwdata, 3872K rodata, 1108K init, 13868K bss, 71440K reserved, 0K cma-reserved)
[    0.206990] Kernel/User page tables isolation: enabled
[    0.207335] Running RCU self tests
[    0.207340] rcu: Preemptible hierarchical RCU implementation.
[    0.207345] rcu: 	RCU lockdep checking is enabled.
[    0.207349] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.207354] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.207358] 	Tasks RCU enabled.
[    0.207362] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.207366] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.207898] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.208133] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.351105] printk: console [ttyS0] enabled
[    0.351733] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.352867] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.353480] ... MAX_LOCK_DEPTH:          48
[    0.354119] ... MAX_LOCKDEP_KEYS:        8191
[    0.354787] ... CLASSHASH_SIZE:          4096
[    0.355452] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.356124] ... MAX_LOCKDEP_CHAINS:      65536
[    0.356804] ... CHAINHASH_SIZE:          32768
[    0.357479]  memory used by lock dependency info: 7263 kB
[    0.358293]  per task-struct memory footprint: 1920 bytes
[    0.359159] ACPI: Core revision 20181213
[    0.360133] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.361649] hpet clockevent registered
[    0.362492] APIC: Switch to symmetric I/O mode setup
[    0.363310] enabled ExtINT on CPU#0
[    0.364927] ENABLING IO-APIC IRQs
[    0.365465] init IO_APIC IRQs
[    0.365956]  apic 0 pin 0 not connected
[    0.366592] IOAPIC[0]: Set routing entry (0-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.367860] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.369102] IOAPIC[0]: Set routing entry (0-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.370332] IOAPIC[0]: Set routing entry (0-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.371557] IOAPIC[0]: Set routing entry (0-5 -> 0xef -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.372813] IOAPIC[0]: Set routing entry (0-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.374033] IOAPIC[0]: Set routing entry (0-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.375251] IOAPIC[0]: Set routing entry (0-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.376477] IOAPIC[0]: Set routing entry (0-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.377704] IOAPIC[0]: Set routing entry (0-10 -> 0xef -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.378949] IOAPIC[0]: Set routing entry (0-11 -> 0xef -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.380215] IOAPIC[0]: Set routing entry (0-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.381468] IOAPIC[0]: Set routing entry (0-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.382734] IOAPIC[0]: Set routing entry (0-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.383973] IOAPIC[0]: Set routing entry (0-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.384883]  apic 0 pin 16 not connected
[    0.385273]  apic 0 pin 17 not connected
[    0.385674]  apic 0 pin 18 not connected
[    0.386056]  apic 0 pin 19 not connected
[    0.386438]  apic 0 pin 20 not connected
[    0.386830]  apic 0 pin 21 not connected
[    0.387211]  apic 0 pin 22 not connected
[    0.387597]  apic 0 pin 23 not connected
[    0.388100] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.388772] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    0.389830] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.390622] pid_max: default: 4096 minimum: 301
[    0.391167] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.392035] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.392839] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.393829] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.396428] numa_add_cpu cpu 0 node 0: mask now 0
[    0.396823] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.397817] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.398821] Spectre V2 : Mitigation: Full generic retpoline
[    0.399668] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.399827] Speculative Store Bypass: Vulnerable
[    0.400927] Freeing SMP alternatives memory: 20K
[    0.402063] Using local APIC timer interrupts.
[    0.402063] calibrating APIC timer ...
[    0.403811] ... lapic delta = 6249577
[    0.403811] ... PM-Timer delta = 357939
[    0.403811] ... PM-Timer result ok
[    0.403811] ..... delta 6249577
[    0.403811] ..... mult: 268417288
[    0.403811] ..... calibration result: 999932
[    0.403811] ..... CPU clock speed is 2299.0922 MHz.
[    0.403811] ..... host bus clock speed is 999.0932 MHz.
[    0.404880] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.411851] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.414829] rcu: Hierarchical SRCU implementation.
[    0.416942] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.420826] smp: Bringing up secondary CPUs ...
[    0.428923] x86: Booting SMP configuration:
[    0.429605] .... node  #0, CPUs:      #1
[    0.175667] kvm-clock: cpu 1, msr 2887041, secondary cpu clock
[    0.175667] masked ExtINT on CPU#1
[    0.175667] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.444007] KVM setup async PF for cpu 1
[    0.444600] kvm-stealtime: cpu 1, msr 1dd150c0
[    0.445870] smp: Brought up 1 node, 2 CPUs
[    0.446423] smpboot: Max logical packages: 2
[    0.446845] smpboot: Total of 2 processors activated (9199.98 BogoMIPS)
[    0.450062] devtmpfs: initialized
[    0.451238] x86/mm: Memory block size: 128MB
[    0.453621] workqueue: round-robin CPU selection forced, expect performance impact
[    0.454896] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.455831] futex hash table entries: 16 (order: -1, 2048 bytes)
[    0.456917] pinctrl core: initialized pinctrl subsystem
[    0.458289] regulator-dummy: no parameters
[    0.459052] regulator-dummy: no parameters
[    0.459921] regulator-dummy: Failed to create debugfs directory
[    0.460878] RTC time: 17:56:58, date: 2019-02-18
[    0.461777] random: get_random_u32 called from bucket_table_alloc+0x83/0x150 with crng_init=0
[    0.462004] NET: Registered protocol family 16
[    0.463377] audit: initializing netlink subsys (disabled)
[    0.464933] audit: type=2000 audit(1550483818.808:1): state=initialized audit_enabled=0 res=1
[    0.465834] cpuidle: using governor ladder
[    0.466852] cpuidle: using governor menu
[    0.467828] ACPI: bus type PCI registered
[    0.468582] dca service started, version 1.12.1
[    0.468934] PCI: Using configuration type 1 for base access
[    0.481955] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.483841] cryptd: max_cpu_qlen set to 1000
[    0.484694] ACPI: Added _OSI(Module Device)
[    0.484818] ACPI: Added _OSI(Processor Device)
[    0.485818] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.486425] ACPI: Added _OSI(Processor Aggregator Device)
[    0.486819] ACPI: Added _OSI(Linux-Dell-Video)
[    0.487413] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.487819] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.493768] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.499935] ACPI: Interpreter enabled
[    0.500504] ACPI: (supports S0 S3 S5)
[    0.500830] ACPI: Using IOAPIC for interrupt routing
[    0.501536] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.502308] ACPI: Enabled 3 GPEs in block 00 to 0F
[    0.519044] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.519828] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    0.520924] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.522075] PCI host bridge to bus 0000:00
[    0.522821] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.523820] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.524819] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.525819] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    0.526820] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.527863] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.529722] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.531565] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.535819] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.538326] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.538820] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.539818] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.540818] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.543265] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.544333] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.544830] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.547187] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.549824] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.553823] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.560824] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.563105] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.565820] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.567819] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.575707] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.577538] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.578819] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.586976] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.588148] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.589162] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.590156] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.591029] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.593986] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.594731] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.594822] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.595818] vgaarb: loaded
[    0.596590] videodev: Linux video capture interface: v2.00
[    0.596852] pps_core: LinuxPPS API ver. 1 registered
[    0.597816] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.598829] PTP clock support registered
[    0.600096] PCI: Using ACPI for IRQ routing
[    0.600818] PCI: pci_cache_line_size set to 64 bytes
[    0.601641] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.601831] e820: reserve RAM buffer [mem 0x1ffe0000-0x1fffffff]
[    0.604131] NET: Registered protocol family 8
[    0.604743] NET: Registered protocol family 20
[    0.607183] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.608023] clocksource: Switched to clocksource kvm-clock
[    0.643024] VFS: Disk quotas dquot_6.6.0
[    0.643559] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.644615] pnp: PnP ACPI init
[    0.645244] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.646181] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.647128] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.647977] pnp 00:03: [dma 2]
[    0.648443] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.649448] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.650447] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.651445] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.653203] pnp: PnP ACPI: found 7 devices
[    0.659586] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.660759] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.661540] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.662269] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.663083] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    0.664141] NET: Registered protocol family 2
[    0.665294] tcp_listen_portaddr_hash hash table entries: 256 (order: 2, 18432 bytes)
[    0.666318] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.667268] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.668611] TCP: Hash tables configured (established 4096 bind 4096)
[    0.669465] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.670246] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.671130] NET: Registered protocol family 1
[    0.671714] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.672412] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.673122] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.673906] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.674940] PCI: CLS 0 bytes, default 64
[    0.675663] Unpacking initramfs...
[    1.691911] Freeing initrd memory: 23656K
[    1.692903] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    1.694525] check: Scanning for low memory corruption every 60 seconds
[    1.705715] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    1.707129] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.708645] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.709762] CPU feature 'AVX registers' is not supported.
[    1.710492] CPU feature 'AVX registers' is not supported.
[    1.711625] CPU feature 'AVX registers' is not supported.
[    8.290028] Initialise system trusted keyrings
[    8.292055] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    8.296837] orangefs_debugfs_init: called with debug mask: :none: :0:
[    8.298095] orangefs_init: module version upstream loaded
[    8.314746] NET: Registered protocol family 38
[    8.316424] Key type asymmetric registered
[    8.479668] String selftests succeeded
[    8.480754] gpio_it87: no device
[    8.481418] gpio_winbond: chip ID at 2e is ffff
[    8.481964] gpio_winbond: not an our chip
[    8.482472] gpio_winbond: chip ID at 4e is ffff
[    8.483009] gpio_winbond: not an our chip
[    8.483931] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    8.484857] switchtec: loaded.
[    8.485672] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    8.488966] ACPI: Power Button [PWRF]
[    8.490254] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    8.493880] ACPI: Power Button [PWRF]
[    8.494465] Warning: Processor Platform Limit event detected, but not handled.
[    8.495361] Consider compiling CPUfreq support into your kernel.
[    8.499197] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    8.500410] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    8.528125] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    8.530629] printk: console [ttyS0] disabled
[    0.000000] Linux version 5.0.0-rc4-00150-ga1a1678 (kbuild@ivb43) (gcc version 6.5.0 20181026 (Debian 6.5.0-2)) #1 SMP PREEMPT Mon Feb 18 17:52:09 CST 2019
[    0.000000] Command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:a1a167887ff2b097359f3d494ea8a020377a3fa9/.vmlinuz-a1a167887ff2b097359f3d494ea8a020377a3fa9-20190218175656-1:quantal-vm-quantal-753 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678 drbd.minor_count=8 rcuperf.shutdown=0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffe0000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000001] kvm-clock: cpu 0, msr 2887001, primary cpu clock
[    0.000001] kvm-clock: using sched offset of 1154032180 cycles
[    0.000007] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000020] tsc: Detected 2299.996 MHz processor
[    0.002440] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.002448] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.002458] last_pfn = 0x1ffe0 max_arch_pfn = 0x400000000
[    0.002467] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.002472] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.002508] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.002544] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.009876] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.009885]   mpc: f6a90-f6b74
[    0.009954] check: Scanning 1 areas for low memory corruption
[    0.009960] Base memory trampoline at [(____ptrval____)] 99000 size 24576
[    0.010030] BRK [0x03601000, 0x03601fff] PGTABLE
[    0.010037] BRK [0x03602000, 0x03602fff] PGTABLE
[    0.010042] BRK [0x03603000, 0x03603fff] PGTABLE
[    0.010369] BRK [0x03604000, 0x03604fff] PGTABLE
[    0.010423] RAMDISK: [mem 0x1e8c6000-0x1ffdffff]
[    0.010458] ACPI: Early table checksum verification disabled
[    0.010534] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.010543] ACPI: RSDT 0x000000001FFE1936 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.010554] ACPI: FACP 0x000000001FFE180A 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.010564] ACPI: DSDT 0x000000001FFE0040 0017CA (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.010573] ACPI: FACS 0x000000001FFE0000 000040
[    0.010580] ACPI: APIC 0x000000001FFE187E 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.010588] ACPI: HPET 0x000000001FFE18FE 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.010602] ACPI: Local APIC address 0xfee00000
[    0.010611] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.011123] No NUMA configuration found
[    0.011128] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.011137] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.013676] Zone ranges:
[    0.013682]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.013688]   Normal   empty
[    0.013692] Movable zone start for each node
[    0.013697] Early memory node ranges
[    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.013711] zeroying 0-1
[    0.013715] zeroying 9f-100
[    0.013722] zeroying 1ffe0-1ffe0
[    0.013727] Zeroed struct page in unavailable ranges: 98 pages
[    0.013729] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.013736] On node 0 totalpages: 130942
[    0.013741]   DMA32 zone: 1792 pages used for memmap
[    0.013745]   DMA32 zone: 21 pages reserved
[    0.013750]   DMA32 zone: 130942 pages, LIFO batch:31
[    0.018478] ACPI: PM-Timer IO Port: 0x608
[    0.018488] ACPI: Local APIC address 0xfee00000
[    0.018498] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.018557] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.018570] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.018577] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.018582] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.018587] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.018592] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.018598] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.018603] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.018608] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.018613] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.018617] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.018623] ACPI: IRQ0 used by override.
[    0.018628] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.018633] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.018638] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.018642] ACPI: IRQ5 used by override.
[    0.018648] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.018654] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.018660] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.018665] ACPI: IRQ9 used by override.
[    0.018670] ACPI: IRQ10 used by override.
[    0.018675] ACPI: IRQ11 used by override.
[    0.018680] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.018686] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.018692] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.018698] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.018704] Using ACPI (MADT) for SMP configuration information
[    0.018710] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.018719] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.018726] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.018766] [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.018771] Booting paravirtualized kernel on KVM
[    0.018777] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.204317] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
[    0.204814] percpu: Embedded 59 pages/cpu @(____ptrval____) s201928 r8192 d31544 u1048576
[    0.204827] pcpu-alloc: s201928 r8192 d31544 u1048576 alloc=1*2097152
[    0.204832] pcpu-alloc: [0] 0 1 
[    0.204874] KVM setup async PF for cpu 0
[    0.204884] kvm-stealtime: cpu 0, msr 1dc150c0
[    0.204896] Built 1 zonelists, mobility grouping on.  Total pages: 129129
[    0.204900] Policy zone: DMA32
[    0.204909] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:a1a167887ff2b097359f3d494ea8a020377a3fa9/.vmlinuz-a1a167887ff2b097359f3d494ea8a020377a3fa9-20190218175656-1:quantal-vm-quantal-753 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678 drbd.minor_count=8 rcuperf.shutdown=0
[    0.205014] sysrq: sysrq always enabled.
[    0.205407] Calgary: detecting Calgary via BIOS EBDA area
[    0.205415] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.206958] Memory: 452328K/523768K available (12291K kernel code, 1346K rwdata, 3872K rodata, 1108K init, 13868K bss, 71440K reserved, 0K cma-reserved)
[    0.206990] Kernel/User page tables isolation: enabled
[    0.207335] Running RCU self tests
[    0.207340] rcu: Preemptible hierarchical RCU implementation.
[    0.207345] rcu: 	RCU lockdep checking is enabled.
[    0.207349] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.207354] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.207358] 	Tasks RCU enabled.
[    0.207362] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.207366] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.207898] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.208133] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.351105] printk: console [ttyS0] enabled
[    0.351733] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.352867] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.353480] ... MAX_LOCK_DEPTH:          48
[    0.354119] ... MAX_LOCKDEP_KEYS:        8191
[    0.354787] ... CLASSHASH_SIZE:          4096
[    0.355452] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.356124] ... MAX_LOCKDEP_CHAINS:      65536
[    0.356804] ... CHAINHASH_SIZE:          32768
[    0.357479]  memory used by lock dependency info: 7263 kB
[    0.358293]  per task-struct memory footprint: 1920 bytes
[    0.359159] ACPI: Core revision 20181213
[    0.360133] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.361649] hpet clockevent registered
[    0.362492] APIC: Switch to symmetric I/O mode setup
[    0.363310] enabled ExtINT on CPU#0
[    0.364927] ENABLING IO-APIC IRQs
[    0.365465] init IO_APIC IRQs
[    0.365956]  apic 0 pin 0 not connected
[    0.366592] IOAPIC[0]: Set routing entry (0-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.367860] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.369102] IOAPIC[0]: Set routing entry (0-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.370332] IOAPIC[0]: Set routing entry (0-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.371557] IOAPIC[0]: Set routing entry (0-5 -> 0xef -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.372813] IOAPIC[0]: Set routing entry (0-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.374033] IOAPIC[0]: Set routing entry (0-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.375251] IOAPIC[0]: Set routing entry (0-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.376477] IOAPIC[0]: Set routing entry (0-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.377704] IOAPIC[0]: Set routing entry (0-10 -> 0xef -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.378949] IOAPIC[0]: Set routing entry (0-11 -> 0xef -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.380215] IOAPIC[0]: Set routing entry (0-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.381468] IOAPIC[0]: Set routing entry (0-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.382734] IOAPIC[0]: Set routing entry (0-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.383973] IOAPIC[0]: Set routing entry (0-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.384883]  apic 0 pin 16 not connected
[    0.385273]  apic 0 pin 17 not connected
[    0.385674]  apic 0 pin 18 not connected
[    0.386056]  apic 0 pin 19 not connected
[    0.386438]  apic 0 pin 20 not connected
[    0.386830]  apic 0 pin 21 not connected
[    0.387211]  apic 0 pin 22 not connected
[    0.387597]  apic 0 pin 23 not connected
[    0.388100] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.388772] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    0.389830] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.390622] pid_max: default: 4096 minimum: 301
[    0.391167] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.392035] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.392839] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.393829] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.396428] numa_add_cpu cpu 0 node 0: mask now 0
[    0.396823] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.397817] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.398821] Spectre V2 : Mitigation: Full generic retpoline
[    0.399668] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.399827] Speculative Store Bypass: Vulnerable
[    0.400927] Freeing SMP alternatives memory: 20K
[    0.402063] Using local APIC timer interrupts.
[    0.402063] calibrating APIC timer ...
[    0.403811] ... lapic delta = 6249577
[    0.403811] ... PM-Timer delta = 357939
[    0.403811] ... PM-Timer result ok
[    0.403811] ..... delta 6249577
[    0.403811] ..... mult: 268417288
[    0.403811] ..... calibration result: 999932
[    0.403811] ..... CPU clock speed is 2299.0922 MHz.
[    0.403811] ..... host bus clock speed is 999.0932 MHz.
[    0.404880] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.411851] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.414829] rcu: Hierarchical SRCU implementation.
[    0.416942] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.420826] smp: Bringing up secondary CPUs ...
[    0.428923] x86: Booting SMP configuration:
[    0.429605] .... node  #0, CPUs:      #1
[    0.175667] kvm-clock: cpu 1, msr 2887041, secondary cpu clock
[    0.175667] masked ExtINT on CPU#1
[    0.175667] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.444007] KVM setup async PF for cpu 1
[    0.444600] kvm-stealtime: cpu 1, msr 1dd150c0
[    0.445870] smp: Brought up 1 node, 2 CPUs
[    0.446423] smpboot: Max logical packages: 2
[    0.446845] smpboot: Total of 2 processors activated (9199.98 BogoMIPS)
[    0.450062] devtmpfs: initialized
[    0.451238] x86/mm: Memory block size: 128MB
[    0.453621] workqueue: round-robin CPU selection forced, expect performance impact
[    0.454896] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.455831] futex hash table entries: 16 (order: -1, 2048 bytes)
[    0.456917] pinctrl core: initialized pinctrl subsystem
[    0.458289] regulator-dummy: no parameters
[    0.459052] regulator-dummy: no parameters
[    0.459921] regulator-dummy: Failed to create debugfs directory
[    0.460878] RTC time: 17:56:58, date: 2019-02-18
[    0.461777] random: get_random_u32 called from bucket_table_alloc+0x83/0x150 with crng_init=0
[    0.462004] NET: Registered protocol family 16
[    0.463377] audit: initializing netlink subsys (disabled)
[    0.464933] audit: type=2000 audit(1550483818.808:1): state=initialized audit_enabled=0 res=1
[    0.465834] cpuidle: using governor ladder
[    0.466852] cpuidle: using governor menu
[    0.467828] ACPI: bus type PCI registered
[    0.468582] dca service started, version 1.12.1
[    0.468934] PCI: Using configuration type 1 for base access
[    0.481955] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.483841] cryptd: max_cpu_qlen set to 1000
[    0.484694] ACPI: Added _OSI(Module Device)
[    0.484818] ACPI: Added _OSI(Processor Device)
[    0.485818] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.486425] ACPI: Added _OSI(Processor Aggregator Device)
[    0.486819] ACPI: Added _OSI(Linux-Dell-Video)
[    0.487413] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.487819] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.493768] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.499935] ACPI: Interpreter enabled
[    0.500504] ACPI: (supports S0 S3 S5)
[    0.500830] ACPI: Using IOAPIC for interrupt routing
[    0.501536] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.502308] ACPI: Enabled 3 GPEs in block 00 to 0F
[    0.519044] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.519828] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    0.520924] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.522075] PCI host bridge to bus 0000:00
[    0.522821] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.523820] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.524819] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.525819] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    0.526820] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.527863] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.529722] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.531565] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.535819] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.538326] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.538820] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.539818] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.540818] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.543265] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.544333] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.544830] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.547187] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.549824] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.553823] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.560824] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.563105] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.565820] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.567819] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.575707] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.577538] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.578819] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.586976] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.588148] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.589162] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.590156] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.591029] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.593986] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.594731] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.594822] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.595818] vgaarb: loaded
[    0.596590] videodev: Linux video capture interface: v2.00
[    0.596852] pps_core: LinuxPPS API ver. 1 registered
[    0.597816] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.598829] PTP clock support registered
[    0.600096] PCI: Using ACPI for IRQ routing
[    0.600818] PCI: pci_cache_line_size set to 64 bytes
[    0.601641] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.601831] e820: reserve RAM buffer [mem 0x1ffe0000-0x1fffffff]
[    0.604131] NET: Registered protocol family 8
[    0.604743] NET: Registered protocol family 20
[    0.607183] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.608023] clocksource: Switched to clocksource kvm-clock
[    0.643024] VFS: Disk quotas dquot_6.6.0
[    0.643559] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.644615] pnp: PnP ACPI init
[    0.645244] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.646181] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.647128] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.647977] pnp 00:03: [dma 2]
[    0.648443] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.649448] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.650447] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.651445] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.653203] pnp: PnP ACPI: found 7 devices
[    0.659586] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.660759] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.661540] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.662269] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.663083] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    0.664141] NET: Registered protocol family 2
[    0.665294] tcp_listen_portaddr_hash hash table entries: 256 (order: 2, 18432 bytes)
[    0.666318] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.667268] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.668611] TCP: Hash tables configured (established 4096 bind 4096)
[    0.669465] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.670246] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.671130] NET: Registered protocol family 1
[    0.671714] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.672412] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.673122] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.673906] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.674940] PCI: CLS 0 bytes, default 64
[    0.675663] Unpacking initramfs...
[    1.691911] Freeing initrd memory: 23656K
[    1.692903] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    1.694525] check: Scanning for low memory corruption every 60 seconds
[    1.705715] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    1.707129] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.708645] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.709762] CPU feature 'AVX registers' is not supported.
[    1.710492] CPU feature 'AVX registers' is not supported.
[    1.711625] CPU feature 'AVX registers' is not supported.
[    8.290028] Initialise system trusted keyrings
[    8.292055] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    8.296837] orangefs_debugfs_init: called with debug mask: :none: :0:
[    8.298095] orangefs_init: module version upstream loaded
[    8.314746] NET: Registered protocol family 38
[    8.316424] Key type asymmetric registered
[    8.479668] String selftests succeeded
[    8.480754] gpio_it87: no device
[    8.481418] gpio_winbond: chip ID at 2e is ffff
[    8.481964] gpio_winbond: not an our chip
[    8.482472] gpio_winbond: chip ID at 4e is ffff
[    8.483009] gpio_winbond: not an our chip
[    8.483931] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    8.484857] switchtec: loaded.
[    8.485672] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    8.488966] ACPI: Power Button [PWRF]
[    8.490254] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    8.493880] ACPI: Power Button [PWRF]
[    8.494465] Warning: Processor Platform Limit event detected, but not handled.
[    8.495361] Consider compiling CPUfreq support into your kernel.
[    8.499197] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    8.500410] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    8.528125] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    8.530629] printk: console [ttyS0] disabled
[    8.555975] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    8.876131] printk: console [ttyS0] enabled
[    8.901863] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    8.927881] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    8.931437] Initializing Nozomi driver 2.1d
[    8.932182] Linux agpgart interface v0.103
[    8.933804] dummy-irq: no IRQ given.  Use irq=N
[    8.934484] Phantom Linux Driver, version n0.9.8, init OK
[    8.935226] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    8.936543] Guest personality initialized and is inactive
[    8.937399] VMCI host device registered (name=vmci, major=10, minor=61)
[    8.938196] Initialized host personality
[    8.940372] libphy: Fixed MDIO Bus: probed
[    8.941521] vcan: Virtual CAN interface driver
[    8.942108] vxcan: Virtual CAN Tunnel driver
[    8.942620] slcan: serial line CAN interface driver
[    8.943198] slcan: 10 dynamic interface channels.
[    8.943765] CAN device driver interface
[    8.944267] sja1000 CAN netdevice driver
[    8.944857] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    8.945911] thunder_xcv, ver 1.0
[    8.946442] v1.01-e (2.4 port) Sep-11-2006  Donald Becker <becker@scyld.com>
[    8.946442]   http://www.scyld.com/network/drivers.html
[    8.948057] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    8.948895] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    9.211514] PCI Interrupt Link [LNKC] enabled at IRQ 11
[    9.556449] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[    9.557503] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[   10.450282] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[   10.451105] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[   10.452180] QLogic/NetXen Network Driver v4.0.82
[   10.453026] PPP generic driver version 2.4.2
[   10.453938] Madge ATM Ambassador driver version 1.2.4
[   10.454624] Madge ATM Horizon [Ultra] driver version 1.2.1
[   10.455325] fore200e: FORE Systems 200E-series ATM driver - version 0.3e
[   10.456188] adummy: version 1.0
[   10.456994] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   10.458944] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.459582] serio: i8042 AUX port at 0x60,0x64 irq 12
[   10.461244] rtc-test rtc-test.0: registered as rtc0
[   10.461984] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[   10.464484] rtc-test rtc-test.0: registered as rtc0
[   10.465699] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[   10.471514] rtc rtc1: invalid alarm value: 18446744073703295020-06-03T07:25:02
[   10.472513] rtc-test rtc-test.1: registered as rtc1
[   10.479472] rtc rtc1: invalid alarm value: 18446744073703295020-06-03T07:25:02
[   10.480433] rtc-test rtc-test.1: registered as rtc1
[   10.487260] rtc rtc2: invalid alarm value: 18446744073703295020-06-03T07:25:02
[   10.488241] rtc-test rtc-test.2: registered as rtc2
[   10.495166] rtc rtc2: invalid alarm value: 18446744073703295020-06-03T07:25:02
[   10.496175] rtc-test rtc-test.2: registered as rtc2
[   10.496994] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   10.499122] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   10.501406] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[   10.502557] ngene: nGene PCIE bridge driver, Copyright (C) 2005-2007 Micronas
[   10.503459] saa7146: register extension 'Multimedia eXtension Board'
[   10.504273] saa7146: register extension 'hexium HV-PCI6 Orion'
[   10.505012] cx25821: driver loaded
[   10.505712] pps pps0: new PPS source ktimer
[   10.506225] pps pps0: ktimer PPS source registered
[   10.506972] Driver for 1-wire Dallas network protocol.
[   10.507742] w1_f0d_init()
[   10.524013] f71882fg: Not a Fintek device
[   10.524615] f71882fg: Not a Fintek device
[   10.575945] pc87360: PC8736x not detected, module not inserted
[   10.576807] sch56xx_common: Unsupported device id: 0xff
[   10.577538] sch56xx_common: Unsupported device id: 0xff
[   10.583041] advantechwdt: WDT driver for Advantech single board computer initialising
[   10.584392] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   10.585173] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   10.585813] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   10.586545] ib700wdt: WDT driver for IB700 single board computer initialising
[   10.587584] ib700wdt: START method I/O 443 is not available
[   10.588282] ib700wdt: probe of ib700wdt failed with error -5
[   10.589121] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   10.590094] wafer5823wdt: I/O address 0x0443 already in use
[   10.590983] watchdog: i6300ESB timer: cannot register miscdev on minor=130 (err=-16).
[   10.591963] watchdog: i6300ESB timer: a legacy watchdog module is probably present.
[   10.593155] i6300ESB timer 0000:00:04.0: initialized (0x(____ptrval____)). heartbeat=30 sec (nowayout=0)
[   10.596083] watchdog: i6300ESB timer: cannot register miscdev on minor=130 (err=-16).
[   10.597278] watchdog: i6300ESB timer: a legacy watchdog module is probably present.
[   10.598709] i6300ESB timer 0000:00:04.0: initialized (0x(____ptrval____)). heartbeat=30 sec (nowayout=0)
[   10.600137] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   10.601129] w83877f_wdt: I/O address 0x0443 already in use
[   10.601961] w83977f_wdt: driver v1.00
[   10.602512] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   10.603739] leds_ss4200: no LED devices found
[   10.605095] ashmem: initialized
[   10.605755] axis-fifo driver loaded with parameters read_timeout = 1000, write_timeout = 1000
[   10.608695] Intel(R) PCI-E Non-Transparent Bridge Driver 2.0
[   10.610752] gnss: GNSS driver registered with major 237
[   10.611780] netem: version 1.3
[   10.612467] NET: Registered protocol family 10
[   10.614718] Segment Routing with IPv6
[   10.615373] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[   10.617101] NET: Registered protocol family 17
[   10.617795] NET: Registered protocol family 15
[   10.618497] NET: Registered protocol family 5
[   10.619240] NET: Registered protocol family 9
[   10.619989] X25: Linux Version 0.2
[   10.620533] can: controller area network core (rev 20170425 abi 9)
[   10.621539] NET: Registered protocol family 29
[   10.622256] can: broadcast manager protocol (rev 20170425 t)
[   10.623167] lec:lane_module_init: lec.c: initialized
[   10.623990] NET: Registered protocol family 35
[   10.624743] 9pnet: Installing 9P2000 support
[   10.625569] NET: Registered protocol family 37
[   10.626296] start plist test
[   10.628758] end plist test
[   10.629502] ... APIC ID:      00000000 (0)
[   10.630141] ... APIC VERSION: 01050014
[   10.630205] 0000000000000000000000000000000000000000000000000000000000000000
[   10.630205] 0000000000000000000000000000000000000000000000000000000000001000
[   10.633941] number of MP IRQ sources: 15.
[   10.634559] number of IO-APIC #0 registers: 24.
[   10.635240] testing the IO APIC.......................
[   10.636080] IO APIC #0......
[   10.636543] .... register #00: 00000000
[   10.637148] .......    : physical APIC id: 00
[   10.637847] .......    : Delivery Type: 0
[   10.638478] .......    : LTS          : 0
[   10.639109] .... register #01: 00170011
[   10.639715] .......     : max redirection entries: 17
[   10.640508] .......     : PRQ implemented: 0
[   10.641185] .......     : IO APIC version: 11
[   10.641886] .... register #02: 00000000
[   10.642489] .......     : arbitration: 00
[   10.643120] .... IRQ redirection table:
[   10.643711] IOAPIC 0:
[   10.644105]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.645335]  pin01, enabled , edge , high, V(22), IRR(0), S(0), logical , D(02), M(0)
[   10.646560]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(01), M(0)
[   10.647778]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.648959]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.650157]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.651384]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.652571]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.653758]  pin08, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.654939]  pin09, enabled , level, high, V(21), IRR(0), S(0), logical , D(02), M(0)
[   10.656143]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.657374]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.658570]  pin0c, enabled , edge , high, V(21), IRR(0), S(0), logical , D(01), M(0)
[   10.659759]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.660944]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.662135]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.663321]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.664513]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.665704]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.666923]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.668110]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.669303]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.670534]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.671725]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.672902] IRQ to pin mappings:
[   10.673417] IRQ0 -> 0:2
[   10.673806] IRQ1 -> 0:1
[   10.674215] IRQ3 -> 0:3
[   10.674613] IRQ4 -> 0:4
[   10.675018] IRQ5 -> 0:5
[   10.675421] IRQ6 -> 0:6
[   10.675809] IRQ7 -> 0:7
[   10.676208] IRQ8 -> 0:8
[   10.676607] IRQ9 -> 0:9
[   10.677013] IRQ10 -> 0:10
[   10.677435] IRQ11 -> 0:11
[   10.677876] IRQ12 -> 0:12
[   10.678299] IRQ13 -> 0:13
[   10.678725] IRQ14 -> 0:14
[   10.679156] IRQ15 -> 0:15
[   10.679582] .................................... done.
[   10.680976] sched_clock: Marking stable (10506261122, 174667055)->(10812858033, -131929856)
[   10.683688] registered taskstats version 1
[   10.684376] Loading compiled-in X.509 certificates
[   10.689973] Key type big_key registered
[   10.703895] Key type encrypted registered
[   10.706312]   Magic number: 7:23:947
[   10.707077] memory memory0: hash matches
[   10.710241] Unregister pv shared memory for cpu 0
[   10.711498] numa_remove_cpu cpu 0 node 0: mask now 1
[   10.714490] CPU 0 is now offline
[   10.717134] Freeing unused kernel image memory: 1108K
[   10.719887] Write protecting the kernel read-only data: 18432k
[   10.722328] Freeing unused kernel image memory: 2036K
[   10.723268] Freeing unused kernel image memory: 224K
[   10.723919] Run /init as init process
[   10.738664] random: init: uninitialized urandom read (12 bytes read)
Kernel tests: Boot OK!
[   10.806235] init: plymouth main process (162) killed by SEGV signal
[   10.836844] random: trinity: uninitialized urandom read (4 bytes read)
[   10.895063] init: mounted-proc main process (178) terminated with status 1
mountall: Event failed
[   10.910023] random: mountall: uninitialized urandom read (12 bytes read)
[   11.103944] init: plymouth-log main process (217) terminated with status 1
[   11.134798] udevd[229]: starting version 175
udevd[236]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
udevd[244]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00': No such file or directory
udevd[246]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80': No such file or directory
udevd[245]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00': No such file or directory
udevd[251]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0019v0000p0001e0000-e0,1,k74,ramlsfw': No such file or directory
udevd[249]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[250]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[253]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[254]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[256]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[255]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
udevd[258]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:ACPI0010:PNP0A05:': No such file or directory
udevd[259]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[260]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A03:': No such file or directory
udevd[261]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[262]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[263]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[266]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[275]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[270]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[269]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
udevd[271]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[274]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[272]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[273]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[276]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[312]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0400:': No such file or directory
udevd[313]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[311]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0303:': No such file or directory
udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0700:': No such file or directory
udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0B00:': No such file or directory
udevd[317]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0F13:': No such file or directory
udevd[318]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[319]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv serio:ty01pr00id00ex00': No such file or directory
udevd[321]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:platform-framebuffer': No such file or directory
udevd[320]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:pcspkr': No such file or directory
[   11.595728] BUG: unable to handle kernel NULL pointer dereference at 0000000000000006
[   11.596703] #PF error: [normal kernel read fault]
[   11.597262] PGD 0 P4D 0 
[   11.597581] Oops: 0000 [#1] PREEMPT SMP PTI
[   11.598062] CPU: 1 PID: 237 Comm: udevd Not tainted 5.0.0-rc4-00150-ga1a1678 #1
[   11.598924] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   11.599908] RIP: 0010:page_mapping+0x12/0x80
[   11.600405] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
[   11.602574] RSP: 0018:ffff88801fa63cd8 EFLAGS: 00010202
[   11.603171] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
[   11.603986] RDX: fffffffffffffffe RSI: ffffffff820b99c0 RDI: ffff88801e5c0000
[   11.604802] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 000000006a742b9b
[   11.605654] R10: ffff88801fa63cf8 R11: 0000000000000001 R12: ffff88801e640000
[   11.606497] R13: ffffffff820b99c0 R14: ffff88801f185558 R15: 0000000000000001
[   11.607340] FS:  00007f41f824d7c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   11.608271] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.608959] CR2: 0000000000000006 CR3: 000000001fa5e000 CR4: 00000000000006a0
[   11.609802] Call Trace:
[   11.610104]  __dump_page+0x14/0x2c0
[   11.610533]  is_mem_section_removable+0x24c/0x2c0
[   11.611101]  removable_show+0x87/0xa0
[   11.611532]  dev_attr_show+0x25/0x60
[   11.611949]  sysfs_kf_seq_show+0xba/0x110
[   11.612437]  seq_read+0x196/0x3f0
[   11.612838]  __vfs_read+0x34/0x180
[   11.613251]  ? lock_acquire+0xb6/0x1e0
[   11.613714]  vfs_read+0xa0/0x150
[   11.614091]  ksys_read+0x44/0xb0
[   11.614475]  ? do_syscall_64+0x1f/0x4a0
[   11.614918]  do_syscall_64+0x5e/0x4a0
[   11.615364]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   11.615924]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   11.616528] RIP: 0033:0x7f41f79340a0
[   11.616961] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
[   11.619141] RSP: 002b:00007ffca6911348 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   11.620043] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f41f79340a0
[   11.620852] RDX: 0000000000001000 RSI: 00007ffca69113e8 RDI: 0000000000000005
[   11.621661] RBP: 0000561b87185ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
[   11.622505] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
[   11.623344] R13: 0000561b871ab090 R14: 0000000000000000 R15: 00007ffca6917198
[   11.624183] Modules linked in:
[   11.624556] CR2: 0000000000000006
udevd[322]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv dmi:bvnSeaBIOS:bvr1.10.2-1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.8:cvnQEMU:ct1:cvrpc-i440fx-2.8:': No such file or directory
[   11.716102] ---[ end trace 898907cc7385e872 ]---
[   11.716707] RIP: 0010:page_mapping+0x12/0x80
[   11.724218] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
[   11.736388] RSP: 0018:ffff88801fa63cd8 EFLAGS: 00010202
[   11.738550] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
[   11.741605] RDX: fffffffffffffffe RSI: ffffffff820b99c0 RDI: ffff88801e5c0000
[   11.745105] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 000000006a742b9b
[   11.748744] R10: ffff88801fa63cf8 R11: 0000000000000001 R12: ffff88801e640000
[   11.749622] R13: ffffffff820b99c0 R14: ffff88801f185558 R15: 0000000000000001
[   11.751846] FS:  00007f41f824d7c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   11.754602] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.755840] CR2: 00007f8f2bd3c700 CR3: 000000001fa5e000 CR4: 00000000000006a0
[   11.756712] Kernel panic - not syncing: Fatal exception
[   11.757363] Kernel Offset: disabled

Elapsed time: 20

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd /osimage/quantal/quantal-trinity-x86_64.cgz
	-m 512
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13
	BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678
	drbd.minor_count=8
	rcuperf.shutdown=0
)

"${kvm[@]}" -append "${append[*]}"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18 10:01       ` Rong Chen
  0 siblings, 0 replies; 44+ messages in thread
From: Rong Chen @ 2019-02-18 10:01 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 4412 bytes --]


On 2/18/19 4:55 PM, Michal Hocko wrote:
> [Sorry for an excessive quoting in the previous email]
> [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177(a)shao2-debian[]
>
> On Mon 18-02-19 08:08:44, Michal Hocko wrote:
>> On Mon 18-02-19 13:28:23, kernel test robot wrote:
> [...]
>>> [   40.305212] PGD 0 P4D 0
>>> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
>>> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
>>> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>>> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
>>> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
>>> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
>>> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
>>> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
>>> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
>>> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
>>> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
>>> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>>> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>>> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
>>> [   40.426951] Call Trace:
>>> [   40.429843]  __dump_page+0x14/0x2c0
>>> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
>> This looks like we are stumbling over an unitialized struct page again.
>> Something this patch should prevent from. Could you try to apply [1]
>> which will make __dump_page more robust so that we do not blow up there
>> and give some more details in return.
>>
>> Btw. is this reproducible all the time?
> And forgot to ask whether this is reproducible with pending mmotm
> patches in linux-next.


Do you mean the below patch? I can reproduce the problem too.

Best Regards,
Rong Chen


>
>> I will have a look at the memory layout later today.
> [    0.059335] No NUMA configuration found
> [    0.059345] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
> [    0.059399] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
> [    0.073143] Zone ranges:
> [    0.073175]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
> [    0.073204]   Normal   empty
> [    0.073212] Movable zone start for each node
> [    0.073240] Early memory node ranges
> [    0.073247]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> [    0.073275]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
> [    0.073309] Zeroed struct page in unavailable ranges: 98 pages
> [    0.073312] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
> [    0.073343] On node 0 totalpages: 130942
> [    0.073373]   DMA32 zone: 1792 pages used for memmap
> [    0.073400]   DMA32 zone: 21 pages reserved
> [    0.073408]   DMA32 zone: 130942 pages, LIFO batch:31
>
> We have only a single NUMA node with a single ZONE_DMA32. But there is a
> hole in the zone and the first range before the hole is not section
> aligned. We do zero some unavailable ranges but from the number it is no
> clear which range it is and 98. [0x60fff, 0xfffff) is 96 pages. The
> patch below should tell us whether we are covering all we need. If yes
> then the hole shouldn't make any difference and the problem must be
> somewhere else.
>
> ---
> diff --git a/mm/page_alloc.c b/mm/page_alloc.c
> index 35fdde041f5c..c60642505e04 100644
> --- a/mm/page_alloc.c
> +++ b/mm/page_alloc.c
> @@ -6706,10 +6706,13 @@ void __init zero_resv_unavail(void)
>   	pgcnt = 0;
>   	for_each_mem_range(i, &memblock.memory, NULL,
>   			NUMA_NO_NODE, MEMBLOCK_NONE, &start, &end, NULL) {
> -		if (next < start)
> +		if (next < start) {
> +			pr_info("zeroying %llx-%llx\n", PFN_DOWN(next), PFN_UP(start));
>   			pgcnt += zero_pfn_range(PFN_DOWN(next), PFN_UP(start));
> +		}
>   		next = end;
>   	}
> +	pr_info("zeroying %llx-%lx\n", PFN_DOWN(next), max_pfn);
>   	pgcnt += zero_pfn_range(PFN_DOWN(next), max_pfn);
>   
>   	/*

[-- Attachment #2: 5.0.0-rc4-00150-ga1a16781 --]
[-- Type: text/plain, Size: 71563 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 5.0.0-rc4-00150-ga1a1678 (kbuild@ivb43) (gcc version 6.5.0 20181026 (Debian 6.5.0-2)) #1 SMP PREEMPT Mon Feb 18 17:52:09 CST 2019
[    0.000000] Command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:a1a167887ff2b097359f3d494ea8a020377a3fa9/.vmlinuz-a1a167887ff2b097359f3d494ea8a020377a3fa9-20190218175656-1:quantal-vm-quantal-753 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678 drbd.minor_count=8 rcuperf.shutdown=0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffe0000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000001] kvm-clock: cpu 0, msr 2887001, primary cpu clock
[    0.000001] kvm-clock: using sched offset of 1154032180 cycles
[    0.000007] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000020] tsc: Detected 2299.996 MHz processor
[    0.002440] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.002448] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.002458] last_pfn = 0x1ffe0 max_arch_pfn = 0x400000000
[    0.002467] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.002472] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.002508] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.002544] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.009876] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.009885]   mpc: f6a90-f6b74
[    0.009954] check: Scanning 1 areas for low memory corruption
[    0.009960] Base memory trampoline at [(____ptrval____)] 99000 size 24576
[    0.010030] BRK [0x03601000, 0x03601fff] PGTABLE
[    0.010037] BRK [0x03602000, 0x03602fff] PGTABLE
[    0.010042] BRK [0x03603000, 0x03603fff] PGTABLE
[    0.010369] BRK [0x03604000, 0x03604fff] PGTABLE
[    0.010423] RAMDISK: [mem 0x1e8c6000-0x1ffdffff]
[    0.010458] ACPI: Early table checksum verification disabled
[    0.010534] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.010543] ACPI: RSDT 0x000000001FFE1936 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.010554] ACPI: FACP 0x000000001FFE180A 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.010564] ACPI: DSDT 0x000000001FFE0040 0017CA (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.010573] ACPI: FACS 0x000000001FFE0000 000040
[    0.010580] ACPI: APIC 0x000000001FFE187E 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.010588] ACPI: HPET 0x000000001FFE18FE 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.010602] ACPI: Local APIC address 0xfee00000
[    0.010611] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.011123] No NUMA configuration found
[    0.011128] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.011137] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.013676] Zone ranges:
[    0.013682]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.013688]   Normal   empty
[    0.013692] Movable zone start for each node
[    0.013697] Early memory node ranges
[    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.013711] zeroying 0-1
[    0.013715] zeroying 9f-100
[    0.013722] zeroying 1ffe0-1ffe0
[    0.013727] Zeroed struct page in unavailable ranges: 98 pages
[    0.013729] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.013736] On node 0 totalpages: 130942
[    0.013741]   DMA32 zone: 1792 pages used for memmap
[    0.013745]   DMA32 zone: 21 pages reserved
[    0.013750]   DMA32 zone: 130942 pages, LIFO batch:31
[    0.018478] ACPI: PM-Timer IO Port: 0x608
[    0.018488] ACPI: Local APIC address 0xfee00000
[    0.018498] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.018557] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.018570] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.018577] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.018582] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.018587] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.018592] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.018598] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.018603] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.018608] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.018613] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.018617] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.018623] ACPI: IRQ0 used by override.
[    0.018628] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.018633] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.018638] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.018642] ACPI: IRQ5 used by override.
[    0.018648] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.018654] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.018660] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.018665] ACPI: IRQ9 used by override.
[    0.018670] ACPI: IRQ10 used by override.
[    0.018675] ACPI: IRQ11 used by override.
[    0.018680] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.018686] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.018692] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.018698] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.018704] Using ACPI (MADT) for SMP configuration information
[    0.018710] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.018719] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.018726] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.018766] [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.018771] Booting paravirtualized kernel on KVM
[    0.018777] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.204317] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
[    0.204814] percpu: Embedded 59 pages/cpu @(____ptrval____) s201928 r8192 d31544 u1048576
[    0.204827] pcpu-alloc: s201928 r8192 d31544 u1048576 alloc=1*2097152
[    0.204832] pcpu-alloc: [0] 0 1 
[    0.204874] KVM setup async PF for cpu 0
[    0.204884] kvm-stealtime: cpu 0, msr 1dc150c0
[    0.204896] Built 1 zonelists, mobility grouping on.  Total pages: 129129
[    0.204900] Policy zone: DMA32
[    0.204909] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:a1a167887ff2b097359f3d494ea8a020377a3fa9/.vmlinuz-a1a167887ff2b097359f3d494ea8a020377a3fa9-20190218175656-1:quantal-vm-quantal-753 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678 drbd.minor_count=8 rcuperf.shutdown=0
[    0.205014] sysrq: sysrq always enabled.
[    0.205407] Calgary: detecting Calgary via BIOS EBDA area
[    0.205415] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.206958] Memory: 452328K/523768K available (12291K kernel code, 1346K rwdata, 3872K rodata, 1108K init, 13868K bss, 71440K reserved, 0K cma-reserved)
[    0.206990] Kernel/User page tables isolation: enabled
[    0.207335] Running RCU self tests
[    0.207340] rcu: Preemptible hierarchical RCU implementation.
[    0.207345] rcu: 	RCU lockdep checking is enabled.
[    0.207349] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.207354] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.207358] 	Tasks RCU enabled.
[    0.207362] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.207366] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.207898] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.208133] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.351105] printk: console [ttyS0] enabled
[    0.351733] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.352867] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.353480] ... MAX_LOCK_DEPTH:          48
[    0.354119] ... MAX_LOCKDEP_KEYS:        8191
[    0.354787] ... CLASSHASH_SIZE:          4096
[    0.355452] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.356124] ... MAX_LOCKDEP_CHAINS:      65536
[    0.356804] ... CHAINHASH_SIZE:          32768
[    0.357479]  memory used by lock dependency info: 7263 kB
[    0.358293]  per task-struct memory footprint: 1920 bytes
[    0.359159] ACPI: Core revision 20181213
[    0.360133] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.361649] hpet clockevent registered
[    0.362492] APIC: Switch to symmetric I/O mode setup
[    0.363310] enabled ExtINT on CPU#0
[    0.364927] ENABLING IO-APIC IRQs
[    0.365465] init IO_APIC IRQs
[    0.365956]  apic 0 pin 0 not connected
[    0.366592] IOAPIC[0]: Set routing entry (0-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.367860] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.369102] IOAPIC[0]: Set routing entry (0-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.370332] IOAPIC[0]: Set routing entry (0-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.371557] IOAPIC[0]: Set routing entry (0-5 -> 0xef -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.372813] IOAPIC[0]: Set routing entry (0-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.374033] IOAPIC[0]: Set routing entry (0-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.375251] IOAPIC[0]: Set routing entry (0-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.376477] IOAPIC[0]: Set routing entry (0-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.377704] IOAPIC[0]: Set routing entry (0-10 -> 0xef -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.378949] IOAPIC[0]: Set routing entry (0-11 -> 0xef -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.380215] IOAPIC[0]: Set routing entry (0-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.381468] IOAPIC[0]: Set routing entry (0-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.382734] IOAPIC[0]: Set routing entry (0-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.383973] IOAPIC[0]: Set routing entry (0-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.384883]  apic 0 pin 16 not connected
[    0.385273]  apic 0 pin 17 not connected
[    0.385674]  apic 0 pin 18 not connected
[    0.386056]  apic 0 pin 19 not connected
[    0.386438]  apic 0 pin 20 not connected
[    0.386830]  apic 0 pin 21 not connected
[    0.387211]  apic 0 pin 22 not connected
[    0.387597]  apic 0 pin 23 not connected
[    0.388100] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.388772] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    0.389830] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.390622] pid_max: default: 4096 minimum: 301
[    0.391167] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.392035] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.392839] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.393829] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.396428] numa_add_cpu cpu 0 node 0: mask now 0
[    0.396823] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.397817] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.398821] Spectre V2 : Mitigation: Full generic retpoline
[    0.399668] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.399827] Speculative Store Bypass: Vulnerable
[    0.400927] Freeing SMP alternatives memory: 20K
[    0.402063] Using local APIC timer interrupts.
[    0.402063] calibrating APIC timer ...
[    0.403811] ... lapic delta = 6249577
[    0.403811] ... PM-Timer delta = 357939
[    0.403811] ... PM-Timer result ok
[    0.403811] ..... delta 6249577
[    0.403811] ..... mult: 268417288
[    0.403811] ..... calibration result: 999932
[    0.403811] ..... CPU clock speed is 2299.0922 MHz.
[    0.403811] ..... host bus clock speed is 999.0932 MHz.
[    0.404880] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.411851] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.414829] rcu: Hierarchical SRCU implementation.
[    0.416942] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.420826] smp: Bringing up secondary CPUs ...
[    0.428923] x86: Booting SMP configuration:
[    0.429605] .... node  #0, CPUs:      #1
[    0.175667] kvm-clock: cpu 1, msr 2887041, secondary cpu clock
[    0.175667] masked ExtINT on CPU#1
[    0.175667] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.444007] KVM setup async PF for cpu 1
[    0.444600] kvm-stealtime: cpu 1, msr 1dd150c0
[    0.445870] smp: Brought up 1 node, 2 CPUs
[    0.446423] smpboot: Max logical packages: 2
[    0.446845] smpboot: Total of 2 processors activated (9199.98 BogoMIPS)
[    0.450062] devtmpfs: initialized
[    0.451238] x86/mm: Memory block size: 128MB
[    0.453621] workqueue: round-robin CPU selection forced, expect performance impact
[    0.454896] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.455831] futex hash table entries: 16 (order: -1, 2048 bytes)
[    0.456917] pinctrl core: initialized pinctrl subsystem
[    0.458289] regulator-dummy: no parameters
[    0.459052] regulator-dummy: no parameters
[    0.459921] regulator-dummy: Failed to create debugfs directory
[    0.460878] RTC time: 17:56:58, date: 2019-02-18
[    0.461777] random: get_random_u32 called from bucket_table_alloc+0x83/0x150 with crng_init=0
[    0.462004] NET: Registered protocol family 16
[    0.463377] audit: initializing netlink subsys (disabled)
[    0.464933] audit: type=2000 audit(1550483818.808:1): state=initialized audit_enabled=0 res=1
[    0.465834] cpuidle: using governor ladder
[    0.466852] cpuidle: using governor menu
[    0.467828] ACPI: bus type PCI registered
[    0.468582] dca service started, version 1.12.1
[    0.468934] PCI: Using configuration type 1 for base access
[    0.481955] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.483841] cryptd: max_cpu_qlen set to 1000
[    0.484694] ACPI: Added _OSI(Module Device)
[    0.484818] ACPI: Added _OSI(Processor Device)
[    0.485818] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.486425] ACPI: Added _OSI(Processor Aggregator Device)
[    0.486819] ACPI: Added _OSI(Linux-Dell-Video)
[    0.487413] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.487819] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.493768] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.499935] ACPI: Interpreter enabled
[    0.500504] ACPI: (supports S0 S3 S5)
[    0.500830] ACPI: Using IOAPIC for interrupt routing
[    0.501536] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.502308] ACPI: Enabled 3 GPEs in block 00 to 0F
[    0.519044] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.519828] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    0.520924] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.522075] PCI host bridge to bus 0000:00
[    0.522821] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.523820] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.524819] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.525819] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    0.526820] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.527863] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.529722] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.531565] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.535819] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.538326] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.538820] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.539818] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.540818] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.543265] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.544333] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.544830] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.547187] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.549824] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.553823] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.560824] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.563105] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.565820] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.567819] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.575707] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.577538] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.578819] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.586976] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.588148] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.589162] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.590156] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.591029] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.593986] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.594731] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.594822] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.595818] vgaarb: loaded
[    0.596590] videodev: Linux video capture interface: v2.00
[    0.596852] pps_core: LinuxPPS API ver. 1 registered
[    0.597816] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.598829] PTP clock support registered
[    0.600096] PCI: Using ACPI for IRQ routing
[    0.600818] PCI: pci_cache_line_size set to 64 bytes
[    0.601641] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.601831] e820: reserve RAM buffer [mem 0x1ffe0000-0x1fffffff]
[    0.604131] NET: Registered protocol family 8
[    0.604743] NET: Registered protocol family 20
[    0.607183] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.608023] clocksource: Switched to clocksource kvm-clock
[    0.643024] VFS: Disk quotas dquot_6.6.0
[    0.643559] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.644615] pnp: PnP ACPI init
[    0.645244] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.646181] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.647128] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.647977] pnp 00:03: [dma 2]
[    0.648443] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.649448] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.650447] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.651445] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.653203] pnp: PnP ACPI: found 7 devices
[    0.659586] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.660759] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.661540] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.662269] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.663083] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    0.664141] NET: Registered protocol family 2
[    0.665294] tcp_listen_portaddr_hash hash table entries: 256 (order: 2, 18432 bytes)
[    0.666318] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.667268] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.668611] TCP: Hash tables configured (established 4096 bind 4096)
[    0.669465] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.670246] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.671130] NET: Registered protocol family 1
[    0.671714] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.672412] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.673122] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.673906] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.674940] PCI: CLS 0 bytes, default 64
[    0.675663] Unpacking initramfs...
[    1.691911] Freeing initrd memory: 23656K
[    1.692903] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    1.694525] check: Scanning for low memory corruption every 60 seconds
[    1.705715] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    1.707129] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.708645] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.709762] CPU feature 'AVX registers' is not supported.
[    1.710492] CPU feature 'AVX registers' is not supported.
[    1.711625] CPU feature 'AVX registers' is not supported.
[    8.290028] Initialise system trusted keyrings
[    8.292055] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    8.296837] orangefs_debugfs_init: called with debug mask: :none: :0:
[    8.298095] orangefs_init: module version upstream loaded
[    8.314746] NET: Registered protocol family 38
[    8.316424] Key type asymmetric registered
[    8.479668] String selftests succeeded
[    8.480754] gpio_it87: no device
[    8.481418] gpio_winbond: chip ID at 2e is ffff
[    8.481964] gpio_winbond: not an our chip
[    8.482472] gpio_winbond: chip ID at 4e is ffff
[    8.483009] gpio_winbond: not an our chip
[    8.483931] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    8.484857] switchtec: loaded.
[    8.485672] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    8.488966] ACPI: Power Button [PWRF]
[    8.490254] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    8.493880] ACPI: Power Button [PWRF]
[    8.494465] Warning: Processor Platform Limit event detected, but not handled.
[    8.495361] Consider compiling CPUfreq support into your kernel.
[    8.499197] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    8.500410] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    8.528125] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    8.530629] printk: console [ttyS0] disabled
[    0.000000] Linux version 5.0.0-rc4-00150-ga1a1678 (kbuild@ivb43) (gcc version 6.5.0 20181026 (Debian 6.5.0-2)) #1 SMP PREEMPT Mon Feb 18 17:52:09 CST 2019
[    0.000000] Command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:a1a167887ff2b097359f3d494ea8a020377a3fa9/.vmlinuz-a1a167887ff2b097359f3d494ea8a020377a3fa9-20190218175656-1:quantal-vm-quantal-753 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678 drbd.minor_count=8 rcuperf.shutdown=0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001ffdffff] usable
[    0.000000] BIOS-e820: [mem 0x000000001ffe0000-0x000000001fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000001] kvm-clock: cpu 0, msr 2887001, primary cpu clock
[    0.000001] kvm-clock: using sched offset of 1154032180 cycles
[    0.000007] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000020] tsc: Detected 2299.996 MHz processor
[    0.002440] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.002448] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.002458] last_pfn = 0x1ffe0 max_arch_pfn = 0x400000000
[    0.002467] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.002472] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.002508] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.002544] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.009876] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [(____ptrval____)]
[    0.009885]   mpc: f6a90-f6b74
[    0.009954] check: Scanning 1 areas for low memory corruption
[    0.009960] Base memory trampoline at [(____ptrval____)] 99000 size 24576
[    0.010030] BRK [0x03601000, 0x03601fff] PGTABLE
[    0.010037] BRK [0x03602000, 0x03602fff] PGTABLE
[    0.010042] BRK [0x03603000, 0x03603fff] PGTABLE
[    0.010369] BRK [0x03604000, 0x03604fff] PGTABLE
[    0.010423] RAMDISK: [mem 0x1e8c6000-0x1ffdffff]
[    0.010458] ACPI: Early table checksum verification disabled
[    0.010534] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.010543] ACPI: RSDT 0x000000001FFE1936 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.010554] ACPI: FACP 0x000000001FFE180A 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.010564] ACPI: DSDT 0x000000001FFE0040 0017CA (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.010573] ACPI: FACS 0x000000001FFE0000 000040
[    0.010580] ACPI: APIC 0x000000001FFE187E 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.010588] ACPI: HPET 0x000000001FFE18FE 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.010602] ACPI: Local APIC address 0xfee00000
[    0.010611] mapped APIC to ffffffffff5fd000 (        fee00000)
[    0.011123] No NUMA configuration found
[    0.011128] Faking a node at [mem 0x0000000000000000-0x000000001ffdffff]
[    0.011137] NODE_DATA(0) allocated [mem 0x1e8c3000-0x1e8c5fff]
[    0.013676] Zone ranges:
[    0.013682]   DMA32    [mem 0x0000000000001000-0x000000001ffdffff]
[    0.013688]   Normal   empty
[    0.013692] Movable zone start for each node
[    0.013697] Early memory node ranges
[    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.013711] zeroying 0-1
[    0.013715] zeroying 9f-100
[    0.013722] zeroying 1ffe0-1ffe0
[    0.013727] Zeroed struct page in unavailable ranges: 98 pages
[    0.013729] Initmem setup node 0 [mem 0x0000000000001000-0x000000001ffdffff]
[    0.013736] On node 0 totalpages: 130942
[    0.013741]   DMA32 zone: 1792 pages used for memmap
[    0.013745]   DMA32 zone: 21 pages reserved
[    0.013750]   DMA32 zone: 130942 pages, LIFO batch:31
[    0.018478] ACPI: PM-Timer IO Port: 0x608
[    0.018488] ACPI: Local APIC address 0xfee00000
[    0.018498] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.018557] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.018570] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.018577] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.018582] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.018587] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.018592] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.018598] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.018603] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.018608] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.018613] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.018617] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.018623] ACPI: IRQ0 used by override.
[    0.018628] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.018633] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.018638] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.018642] ACPI: IRQ5 used by override.
[    0.018648] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.018654] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.018660] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.018665] ACPI: IRQ9 used by override.
[    0.018670] ACPI: IRQ10 used by override.
[    0.018675] ACPI: IRQ11 used by override.
[    0.018680] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.018686] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.018692] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.018698] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.018704] Using ACPI (MADT) for SMP configuration information
[    0.018710] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.018719] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[    0.018726] mapped IOAPIC to ffffffffff5fc000 (fec00000)
[    0.018766] [mem 0x20000000-0xfeffbfff] available for PCI devices
[    0.018771] Booting paravirtualized kernel on KVM
[    0.018777] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.204317] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
[    0.204814] percpu: Embedded 59 pages/cpu @(____ptrval____) s201928 r8192 d31544 u1048576
[    0.204827] pcpu-alloc: s201928 r8192 d31544 u1048576 alloc=1*2097152
[    0.204832] pcpu-alloc: [0] 0 1 
[    0.204874] KVM setup async PF for cpu 0
[    0.204884] kvm-stealtime: cpu 0, msr 1dc150c0
[    0.204896] Built 1 zonelists, mobility grouping on.  Total pages: 129129
[    0.204900] Policy zone: DMA32
[    0.204909] Kernel command line: root=/dev/ram0 hung_task_panic=1 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw link=/cephfs/kbuild/run-queue/kvm/x86_64-randconfig-s2-02172318/linux-devel:fixup-efad4e475c312456edb3c789d0996d12ed744c13:a1a167887ff2b097359f3d494ea8a020377a3fa9/.vmlinuz-a1a167887ff2b097359f3d494ea8a020377a3fa9-20190218175656-1:quantal-vm-quantal-753 branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13 BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678 drbd.minor_count=8 rcuperf.shutdown=0
[    0.205014] sysrq: sysrq always enabled.
[    0.205407] Calgary: detecting Calgary via BIOS EBDA area
[    0.205415] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.206958] Memory: 452328K/523768K available (12291K kernel code, 1346K rwdata, 3872K rodata, 1108K init, 13868K bss, 71440K reserved, 0K cma-reserved)
[    0.206990] Kernel/User page tables isolation: enabled
[    0.207335] Running RCU self tests
[    0.207340] rcu: Preemptible hierarchical RCU implementation.
[    0.207345] rcu: 	RCU lockdep checking is enabled.
[    0.207349] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
[    0.207354] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    0.207358] 	Tasks RCU enabled.
[    0.207362] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.207366] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[    0.207898] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[    0.208133] rcu: 	Offload RCU callbacks from CPUs: (none).
[    0.351105] printk: console [ttyS0] enabled
[    0.351733] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.352867] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.353480] ... MAX_LOCK_DEPTH:          48
[    0.354119] ... MAX_LOCKDEP_KEYS:        8191
[    0.354787] ... CLASSHASH_SIZE:          4096
[    0.355452] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.356124] ... MAX_LOCKDEP_CHAINS:      65536
[    0.356804] ... CHAINHASH_SIZE:          32768
[    0.357479]  memory used by lock dependency info: 7263 kB
[    0.358293]  per task-struct memory footprint: 1920 bytes
[    0.359159] ACPI: Core revision 20181213
[    0.360133] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.361649] hpet clockevent registered
[    0.362492] APIC: Switch to symmetric I/O mode setup
[    0.363310] enabled ExtINT on CPU#0
[    0.364927] ENABLING IO-APIC IRQs
[    0.365465] init IO_APIC IRQs
[    0.365956]  apic 0 pin 0 not connected
[    0.366592] IOAPIC[0]: Set routing entry (0-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.367860] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.369102] IOAPIC[0]: Set routing entry (0-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.370332] IOAPIC[0]: Set routing entry (0-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.371557] IOAPIC[0]: Set routing entry (0-5 -> 0xef -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.372813] IOAPIC[0]: Set routing entry (0-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.374033] IOAPIC[0]: Set routing entry (0-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.375251] IOAPIC[0]: Set routing entry (0-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.376477] IOAPIC[0]: Set routing entry (0-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.377704] IOAPIC[0]: Set routing entry (0-10 -> 0xef -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.378949] IOAPIC[0]: Set routing entry (0-11 -> 0xef -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.380215] IOAPIC[0]: Set routing entry (0-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.381468] IOAPIC[0]: Set routing entry (0-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.382734] IOAPIC[0]: Set routing entry (0-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.383973] IOAPIC[0]: Set routing entry (0-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.384883]  apic 0 pin 16 not connected
[    0.385273]  apic 0 pin 17 not connected
[    0.385674]  apic 0 pin 18 not connected
[    0.386056]  apic 0 pin 19 not connected
[    0.386438]  apic 0 pin 20 not connected
[    0.386830]  apic 0 pin 21 not connected
[    0.387211]  apic 0 pin 22 not connected
[    0.387597]  apic 0 pin 23 not connected
[    0.388100] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.388772] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    0.389830] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.390622] pid_max: default: 4096 minimum: 301
[    0.391167] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.392035] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.392839] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.393829] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.396428] numa_add_cpu cpu 0 node 0: mask now 0
[    0.396823] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.397817] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.398821] Spectre V2 : Mitigation: Full generic retpoline
[    0.399668] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.399827] Speculative Store Bypass: Vulnerable
[    0.400927] Freeing SMP alternatives memory: 20K
[    0.402063] Using local APIC timer interrupts.
[    0.402063] calibrating APIC timer ...
[    0.403811] ... lapic delta = 6249577
[    0.403811] ... PM-Timer delta = 357939
[    0.403811] ... PM-Timer result ok
[    0.403811] ..... delta 6249577
[    0.403811] ..... mult: 268417288
[    0.403811] ..... calibration result: 999932
[    0.403811] ..... CPU clock speed is 2299.0922 MHz.
[    0.403811] ..... host bus clock speed is 999.0932 MHz.
[    0.404880] smpboot: CPU0: Intel Common KVM processor (family: 0xf, model: 0x6, stepping: 0x1)
[    0.411851] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[    0.414829] rcu: Hierarchical SRCU implementation.
[    0.416942] NMI watchdog: Perf NMI watchdog permanently disabled
[    0.420826] smp: Bringing up secondary CPUs ...
[    0.428923] x86: Booting SMP configuration:
[    0.429605] .... node  #0, CPUs:      #1
[    0.175667] kvm-clock: cpu 1, msr 2887041, secondary cpu clock
[    0.175667] masked ExtINT on CPU#1
[    0.175667] numa_add_cpu cpu 1 node 0: mask now 0-1
[    0.444007] KVM setup async PF for cpu 1
[    0.444600] kvm-stealtime: cpu 1, msr 1dd150c0
[    0.445870] smp: Brought up 1 node, 2 CPUs
[    0.446423] smpboot: Max logical packages: 2
[    0.446845] smpboot: Total of 2 processors activated (9199.98 BogoMIPS)
[    0.450062] devtmpfs: initialized
[    0.451238] x86/mm: Memory block size: 128MB
[    0.453621] workqueue: round-robin CPU selection forced, expect performance impact
[    0.454896] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.455831] futex hash table entries: 16 (order: -1, 2048 bytes)
[    0.456917] pinctrl core: initialized pinctrl subsystem
[    0.458289] regulator-dummy: no parameters
[    0.459052] regulator-dummy: no parameters
[    0.459921] regulator-dummy: Failed to create debugfs directory
[    0.460878] RTC time: 17:56:58, date: 2019-02-18
[    0.461777] random: get_random_u32 called from bucket_table_alloc+0x83/0x150 with crng_init=0
[    0.462004] NET: Registered protocol family 16
[    0.463377] audit: initializing netlink subsys (disabled)
[    0.464933] audit: type=2000 audit(1550483818.808:1): state=initialized audit_enabled=0 res=1
[    0.465834] cpuidle: using governor ladder
[    0.466852] cpuidle: using governor menu
[    0.467828] ACPI: bus type PCI registered
[    0.468582] dca service started, version 1.12.1
[    0.468934] PCI: Using configuration type 1 for base access
[    0.481955] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.483841] cryptd: max_cpu_qlen set to 1000
[    0.484694] ACPI: Added _OSI(Module Device)
[    0.484818] ACPI: Added _OSI(Processor Device)
[    0.485818] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.486425] ACPI: Added _OSI(Processor Aggregator Device)
[    0.486819] ACPI: Added _OSI(Linux-Dell-Video)
[    0.487413] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.487819] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.493768] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.499935] ACPI: Interpreter enabled
[    0.500504] ACPI: (supports S0 S3 S5)
[    0.500830] ACPI: Using IOAPIC for interrupt routing
[    0.501536] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.502308] ACPI: Enabled 3 GPEs in block 00 to 0F
[    0.519044] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.519828] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[    0.520924] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.522075] PCI host bridge to bus 0000:00
[    0.522821] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.523820] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.524819] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.525819] pci_bus 0000:00: root bus resource [mem 0x20000000-0xfebfffff window]
[    0.526820] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.527863] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.529722] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.531565] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.535819] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.538326] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.538820] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.539818] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.540818] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.543265] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.544333] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.544830] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.547187] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.549824] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.553823] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.560824] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.563105] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.565820] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.567819] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.575707] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.577538] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.578819] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.586976] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.588148] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.589162] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.590156] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.591029] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.593986] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.594731] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.594822] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.595818] vgaarb: loaded
[    0.596590] videodev: Linux video capture interface: v2.00
[    0.596852] pps_core: LinuxPPS API ver. 1 registered
[    0.597816] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.598829] PTP clock support registered
[    0.600096] PCI: Using ACPI for IRQ routing
[    0.600818] PCI: pci_cache_line_size set to 64 bytes
[    0.601641] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.601831] e820: reserve RAM buffer [mem 0x1ffe0000-0x1fffffff]
[    0.604131] NET: Registered protocol family 8
[    0.604743] NET: Registered protocol family 20
[    0.607183] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    0.608023] clocksource: Switched to clocksource kvm-clock
[    0.643024] VFS: Disk quotas dquot_6.6.0
[    0.643559] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.644615] pnp: PnP ACPI init
[    0.645244] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.646181] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.647128] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.647977] pnp 00:03: [dma 2]
[    0.648443] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.649448] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.650447] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.651445] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.653203] pnp: PnP ACPI: found 7 devices
[    0.659586] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.660759] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.661540] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.662269] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.663083] pci_bus 0000:00: resource 7 [mem 0x20000000-0xfebfffff window]
[    0.664141] NET: Registered protocol family 2
[    0.665294] tcp_listen_portaddr_hash hash table entries: 256 (order: 2, 18432 bytes)
[    0.666318] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.667268] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.668611] TCP: Hash tables configured (established 4096 bind 4096)
[    0.669465] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.670246] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.671130] NET: Registered protocol family 1
[    0.671714] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.672412] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.673122] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.673906] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.674940] PCI: CLS 0 bytes, default 64
[    0.675663] Unpacking initramfs...
[    1.691911] Freeing initrd memory: 23656K
[    1.692903] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212731a5301, max_idle_ns: 440795317123 ns
[    1.694525] check: Scanning for low memory corruption every 60 seconds
[    1.705715] des3_ede-x86_64: performance on this CPU would be suboptimal: disabling des3_ede-x86_64.
[    1.707129] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.708645] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.709762] CPU feature 'AVX registers' is not supported.
[    1.710492] CPU feature 'AVX registers' is not supported.
[    1.711625] CPU feature 'AVX registers' is not supported.
[    8.290028] Initialise system trusted keyrings
[    8.292055] workingset: timestamp_bits=56 max_order=17 bucket_order=0
[    8.296837] orangefs_debugfs_init: called with debug mask: :none: :0:
[    8.298095] orangefs_init: module version upstream loaded
[    8.314746] NET: Registered protocol family 38
[    8.316424] Key type asymmetric registered
[    8.479668] String selftests succeeded
[    8.480754] gpio_it87: no device
[    8.481418] gpio_winbond: chip ID at 2e is ffff
[    8.481964] gpio_winbond: not an our chip
[    8.482472] gpio_winbond: chip ID at 4e is ffff
[    8.483009] gpio_winbond: not an our chip
[    8.483931] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    8.484857] switchtec: loaded.
[    8.485672] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    8.488966] ACPI: Power Button [PWRF]
[    8.490254] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    8.493880] ACPI: Power Button [PWRF]
[    8.494465] Warning: Processor Platform Limit event detected, but not handled.
[    8.495361] Consider compiling CPUfreq support into your kernel.
[    8.499197] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    8.500410] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    8.528125] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    8.530629] printk: console [ttyS0] disabled
[    8.555975] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    8.876131] printk: console [ttyS0] enabled
[    8.901863] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    8.927881] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[    8.931437] Initializing Nozomi driver 2.1d
[    8.932182] Linux agpgart interface v0.103
[    8.933804] dummy-irq: no IRQ given.  Use irq=N
[    8.934484] Phantom Linux Driver, version n0.9.8, init OK
[    8.935226] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    8.936543] Guest personality initialized and is inactive
[    8.937399] VMCI host device registered (name=vmci, major=10, minor=61)
[    8.938196] Initialized host personality
[    8.940372] libphy: Fixed MDIO Bus: probed
[    8.941521] vcan: Virtual CAN interface driver
[    8.942108] vxcan: Virtual CAN Tunnel driver
[    8.942620] slcan: serial line CAN interface driver
[    8.943198] slcan: 10 dynamic interface channels.
[    8.943765] CAN device driver interface
[    8.944267] sja1000 CAN netdevice driver
[    8.944857] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    8.945911] thunder_xcv, ver 1.0
[    8.946442] v1.01-e (2.4 port) Sep-11-2006  Donald Becker <becker@scyld.com>
[    8.946442]   http://www.scyld.com/network/drivers.html
[    8.948057] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    8.948895] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    9.211514] PCI Interrupt Link [LNKC] enabled at IRQ 11
[    9.556449] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[    9.557503] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[   10.450282] e1000 0000:00:03.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[   10.451105] e1000 0000:00:03.0 eth0: Intel(R) PRO/1000 Network Connection
[   10.452180] QLogic/NetXen Network Driver v4.0.82
[   10.453026] PPP generic driver version 2.4.2
[   10.453938] Madge ATM Ambassador driver version 1.2.4
[   10.454624] Madge ATM Horizon [Ultra] driver version 1.2.1
[   10.455325] fore200e: FORE Systems 200E-series ATM driver - version 0.3e
[   10.456188] adummy: version 1.0
[   10.456994] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   10.458944] serio: i8042 KBD port at 0x60,0x64 irq 1
[   10.459582] serio: i8042 AUX port at 0x60,0x64 irq 12
[   10.461244] rtc-test rtc-test.0: registered as rtc0
[   10.461984] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[   10.464484] rtc-test rtc-test.0: registered as rtc0
[   10.465699] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[   10.471514] rtc rtc1: invalid alarm value: 18446744073703295020-06-03T07:25:02
[   10.472513] rtc-test rtc-test.1: registered as rtc1
[   10.479472] rtc rtc1: invalid alarm value: 18446744073703295020-06-03T07:25:02
[   10.480433] rtc-test rtc-test.1: registered as rtc1
[   10.487260] rtc rtc2: invalid alarm value: 18446744073703295020-06-03T07:25:02
[   10.488241] rtc-test rtc-test.2: registered as rtc2
[   10.495166] rtc rtc2: invalid alarm value: 18446744073703295020-06-03T07:25:02
[   10.496175] rtc-test rtc-test.2: registered as rtc2
[   10.496994] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   10.499122] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[   10.501406] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[   10.502557] ngene: nGene PCIE bridge driver, Copyright (C) 2005-2007 Micronas
[   10.503459] saa7146: register extension 'Multimedia eXtension Board'
[   10.504273] saa7146: register extension 'hexium HV-PCI6 Orion'
[   10.505012] cx25821: driver loaded
[   10.505712] pps pps0: new PPS source ktimer
[   10.506225] pps pps0: ktimer PPS source registered
[   10.506972] Driver for 1-wire Dallas network protocol.
[   10.507742] w1_f0d_init()
[   10.524013] f71882fg: Not a Fintek device
[   10.524615] f71882fg: Not a Fintek device
[   10.575945] pc87360: PC8736x not detected, module not inserted
[   10.576807] sch56xx_common: Unsupported device id: 0xff
[   10.577538] sch56xx_common: Unsupported device id: 0xff
[   10.583041] advantechwdt: WDT driver for Advantech single board computer initialising
[   10.584392] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   10.585173] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[   10.585813] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[   10.586545] ib700wdt: WDT driver for IB700 single board computer initialising
[   10.587584] ib700wdt: START method I/O 443 is not available
[   10.588282] ib700wdt: probe of ib700wdt failed with error -5
[   10.589121] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   10.590094] wafer5823wdt: I/O address 0x0443 already in use
[   10.590983] watchdog: i6300ESB timer: cannot register miscdev on minor=130 (err=-16).
[   10.591963] watchdog: i6300ESB timer: a legacy watchdog module is probably present.
[   10.593155] i6300ESB timer 0000:00:04.0: initialized (0x(____ptrval____)). heartbeat=30 sec (nowayout=0)
[   10.596083] watchdog: i6300ESB timer: cannot register miscdev on minor=130 (err=-16).
[   10.597278] watchdog: i6300ESB timer: a legacy watchdog module is probably present.
[   10.598709] i6300ESB timer 0000:00:04.0: initialized (0x(____ptrval____)). heartbeat=30 sec (nowayout=0)
[   10.600137] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   10.601129] w83877f_wdt: I/O address 0x0443 already in use
[   10.601961] w83977f_wdt: driver v1.00
[   10.602512] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[   10.603739] leds_ss4200: no LED devices found
[   10.605095] ashmem: initialized
[   10.605755] axis-fifo driver loaded with parameters read_timeout = 1000, write_timeout = 1000
[   10.608695] Intel(R) PCI-E Non-Transparent Bridge Driver 2.0
[   10.610752] gnss: GNSS driver registered with major 237
[   10.611780] netem: version 1.3
[   10.612467] NET: Registered protocol family 10
[   10.614718] Segment Routing with IPv6
[   10.615373] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[   10.617101] NET: Registered protocol family 17
[   10.617795] NET: Registered protocol family 15
[   10.618497] NET: Registered protocol family 5
[   10.619240] NET: Registered protocol family 9
[   10.619989] X25: Linux Version 0.2
[   10.620533] can: controller area network core (rev 20170425 abi 9)
[   10.621539] NET: Registered protocol family 29
[   10.622256] can: broadcast manager protocol (rev 20170425 t)
[   10.623167] lec:lane_module_init: lec.c: initialized
[   10.623990] NET: Registered protocol family 35
[   10.624743] 9pnet: Installing 9P2000 support
[   10.625569] NET: Registered protocol family 37
[   10.626296] start plist test
[   10.628758] end plist test
[   10.629502] ... APIC ID:      00000000 (0)
[   10.630141] ... APIC VERSION: 01050014
[   10.630205] 0000000000000000000000000000000000000000000000000000000000000000
[   10.630205] 0000000000000000000000000000000000000000000000000000000000001000
[   10.633941] number of MP IRQ sources: 15.
[   10.634559] number of IO-APIC #0 registers: 24.
[   10.635240] testing the IO APIC.......................
[   10.636080] IO APIC #0......
[   10.636543] .... register #00: 00000000
[   10.637148] .......    : physical APIC id: 00
[   10.637847] .......    : Delivery Type: 0
[   10.638478] .......    : LTS          : 0
[   10.639109] .... register #01: 00170011
[   10.639715] .......     : max redirection entries: 17
[   10.640508] .......     : PRQ implemented: 0
[   10.641185] .......     : IO APIC version: 11
[   10.641886] .... register #02: 00000000
[   10.642489] .......     : arbitration: 00
[   10.643120] .... IRQ redirection table:
[   10.643711] IOAPIC 0:
[   10.644105]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.645335]  pin01, enabled , edge , high, V(22), IRR(0), S(0), logical , D(02), M(0)
[   10.646560]  pin02, enabled , edge , high, V(30), IRR(0), S(0), logical , D(01), M(0)
[   10.647778]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.648959]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.650157]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.651384]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.652571]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.653758]  pin08, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.654939]  pin09, enabled , level, high, V(21), IRR(0), S(0), logical , D(02), M(0)
[   10.656143]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.657374]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.658570]  pin0c, enabled , edge , high, V(21), IRR(0), S(0), logical , D(01), M(0)
[   10.659759]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.660944]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.662135]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.663321]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.664513]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.665704]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.666923]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.668110]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.669303]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.670534]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.671725]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.672902] IRQ to pin mappings:
[   10.673417] IRQ0 -> 0:2
[   10.673806] IRQ1 -> 0:1
[   10.674215] IRQ3 -> 0:3
[   10.674613] IRQ4 -> 0:4
[   10.675018] IRQ5 -> 0:5
[   10.675421] IRQ6 -> 0:6
[   10.675809] IRQ7 -> 0:7
[   10.676208] IRQ8 -> 0:8
[   10.676607] IRQ9 -> 0:9
[   10.677013] IRQ10 -> 0:10
[   10.677435] IRQ11 -> 0:11
[   10.677876] IRQ12 -> 0:12
[   10.678299] IRQ13 -> 0:13
[   10.678725] IRQ14 -> 0:14
[   10.679156] IRQ15 -> 0:15
[   10.679582] .................................... done.
[   10.680976] sched_clock: Marking stable (10506261122, 174667055)->(10812858033, -131929856)
[   10.683688] registered taskstats version 1
[   10.684376] Loading compiled-in X.509 certificates
[   10.689973] Key type big_key registered
[   10.703895] Key type encrypted registered
[   10.706312]   Magic number: 7:23:947
[   10.707077] memory memory0: hash matches
[   10.710241] Unregister pv shared memory for cpu 0
[   10.711498] numa_remove_cpu cpu 0 node 0: mask now 1
[   10.714490] CPU 0 is now offline
[   10.717134] Freeing unused kernel image memory: 1108K
[   10.719887] Write protecting the kernel read-only data: 18432k
[   10.722328] Freeing unused kernel image memory: 2036K
[   10.723268] Freeing unused kernel image memory: 224K
[   10.723919] Run /init as init process
[   10.738664] random: init: uninitialized urandom read (12 bytes read)
Kernel tests: Boot OK!
[   10.806235] init: plymouth main process (162) killed by SEGV signal
[   10.836844] random: trinity: uninitialized urandom read (4 bytes read)
[   10.895063] init: mounted-proc main process (178) terminated with status 1
mountall: Event failed
[   10.910023] random: mountall: uninitialized urandom read (12 bytes read)
[   11.103944] init: plymouth-log main process (217) terminated with status 1
[   11.134798] udevd[229]: starting version 175
udevd[236]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYSTM:': No such file or directory
udevd[244]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00': No such file or directory
udevd[246]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80': No such file or directory
udevd[245]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00': No such file or directory
udevd[251]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0019v0000p0001e0000-e0,1,k74,ramlsfw': No such file or directory
udevd[249]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[250]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv pci:v00001234d00001111sv00001AF4sd00001100bc03sc00i00': No such file or directory
udevd[253]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[254]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXSYBUS:': No such file or directory
udevd[256]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[255]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:Fixed MDIO bus': No such file or directory
udevd[258]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:ACPI0010:PNP0A05:': No such file or directory
udevd[259]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0103:': No such file or directory
udevd[260]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A03:': No such file or directory
udevd[261]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[262]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[263]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[266]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[275]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:QEMU0002:': No such file or directory
udevd[270]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[269]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:i5k_amb': No such file or directory
udevd[271]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:LNXCPU:': No such file or directory
udevd[274]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[272]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[273]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0A06:': No such file or directory
udevd[276]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0C0F:': No such file or directory
udevd[312]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0400:': No such file or directory
udevd[313]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[311]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0303:': No such file or directory
udevd[314]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0501:': No such file or directory
udevd[315]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0700:': No such file or directory
udevd[316]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0B00:': No such file or directory
udevd[317]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv acpi:PNP0F13:': No such file or directory
udevd[318]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw': No such file or directory
udevd[319]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv serio:ty01pr00id00ex00': No such file or directory
udevd[321]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:platform-framebuffer': No such file or directory
udevd[320]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv platform:pcspkr': No such file or directory
[   11.595728] BUG: unable to handle kernel NULL pointer dereference at 0000000000000006
[   11.596703] #PF error: [normal kernel read fault]
[   11.597262] PGD 0 P4D 0 
[   11.597581] Oops: 0000 [#1] PREEMPT SMP PTI
[   11.598062] CPU: 1 PID: 237 Comm: udevd Not tainted 5.0.0-rc4-00150-ga1a1678 #1
[   11.598924] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   11.599908] RIP: 0010:page_mapping+0x12/0x80
[   11.600405] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
[   11.602574] RSP: 0018:ffff88801fa63cd8 EFLAGS: 00010202
[   11.603171] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
[   11.603986] RDX: fffffffffffffffe RSI: ffffffff820b99c0 RDI: ffff88801e5c0000
[   11.604802] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 000000006a742b9b
[   11.605654] R10: ffff88801fa63cf8 R11: 0000000000000001 R12: ffff88801e640000
[   11.606497] R13: ffffffff820b99c0 R14: ffff88801f185558 R15: 0000000000000001
[   11.607340] FS:  00007f41f824d7c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   11.608271] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.608959] CR2: 0000000000000006 CR3: 000000001fa5e000 CR4: 00000000000006a0
[   11.609802] Call Trace:
[   11.610104]  __dump_page+0x14/0x2c0
[   11.610533]  is_mem_section_removable+0x24c/0x2c0
[   11.611101]  removable_show+0x87/0xa0
[   11.611532]  dev_attr_show+0x25/0x60
[   11.611949]  sysfs_kf_seq_show+0xba/0x110
[   11.612437]  seq_read+0x196/0x3f0
[   11.612838]  __vfs_read+0x34/0x180
[   11.613251]  ? lock_acquire+0xb6/0x1e0
[   11.613714]  vfs_read+0xa0/0x150
[   11.614091]  ksys_read+0x44/0xb0
[   11.614475]  ? do_syscall_64+0x1f/0x4a0
[   11.614918]  do_syscall_64+0x5e/0x4a0
[   11.615364]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   11.615924]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   11.616528] RIP: 0033:0x7f41f79340a0
[   11.616961] Code: 73 01 c3 48 8b 0d a0 0d 2d 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d 3d 71 2d 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 3e b1 01 00 48 89 04 24
[   11.619141] RSP: 002b:00007ffca6911348 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   11.620043] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f41f79340a0
[   11.620852] RDX: 0000000000001000 RSI: 00007ffca69113e8 RDI: 0000000000000005
[   11.621661] RBP: 0000561b87185ac3 R08: 7379732f73656369 R09: 6f6d656d2f6d6574
[   11.622505] R10: 726f6d656d2f7972 R11: 0000000000000246 R12: 0000000000000000
[   11.623344] R13: 0000561b871ab090 R14: 0000000000000000 R15: 00007ffca6917198
[   11.624183] Modules linked in:
[   11.624556] CR2: 0000000000000006
udevd[322]: failed to execute '/sbin/modprobe' '/sbin/modprobe -bv dmi:bvnSeaBIOS:bvr1.10.2-1:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-2.8:cvnQEMU:ct1:cvrpc-i440fx-2.8:': No such file or directory
[   11.716102] ---[ end trace 898907cc7385e872 ]---
[   11.716707] RIP: 0010:page_mapping+0x12/0x80
[   11.724218] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
[   11.736388] RSP: 0018:ffff88801fa63cd8 EFLAGS: 00010202
[   11.738550] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
[   11.741605] RDX: fffffffffffffffe RSI: ffffffff820b99c0 RDI: ffff88801e5c0000
[   11.745105] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 000000006a742b9b
[   11.748744] R10: ffff88801fa63cf8 R11: 0000000000000001 R12: ffff88801e640000
[   11.749622] R13: ffffffff820b99c0 R14: ffff88801f185558 R15: 0000000000000001
[   11.751846] FS:  00007f41f824d7c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   11.754602] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   11.755840] CR2: 00007f8f2bd3c700 CR3: 000000001fa5e000 CR4: 00000000000006a0
[   11.756712] Kernel panic - not syncing: Fatal exception
[   11.757363] Kernel Offset: disabled

Elapsed time: 20

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu kvm64
	-kernel $kernel
	-initrd /osimage/quantal/quantal-trinity-x86_64.cgz
	-m 512
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null
)

append=(
	root=/dev/ram0
	hung_task_panic=1
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	branch=linux-devel/fixup-efad4e475c312456edb3c789d0996d12ed744c13
	BOOT_IMAGE=/pkg/linux/x86_64-randconfig-s2-02172318/gcc-6/a1a167887ff2b097359f3d494ea8a020377a3fa9/vmlinuz-5.0.0-rc4-00150-ga1a1678
	drbd.minor_count=8
	rcuperf.shutdown=0
)

"${kvm[@]}" -append "${append[*]}"

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 10:01       ` Rong Chen
@ 2019-02-18 10:30         ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 10:30 UTC (permalink / raw)
  To: Rong Chen
  Cc: Pavel Tatashin, linux-kernel, Linux Memory Management List,
	Andrew Morton, LKP, Oscar Salvador

On Mon 18-02-19 18:01:39, Rong Chen wrote:
> 
> On 2/18/19 4:55 PM, Michal Hocko wrote:
> > [Sorry for an excessive quoting in the previous email]
> > [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177@shao2-debian[]
> > 
> > On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > [...]
> > > > [   40.305212] PGD 0 P4D 0
> > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > [   40.426951] Call Trace:
> > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > This looks like we are stumbling over an unitialized struct page again.
> > > Something this patch should prevent from. Could you try to apply [1]
> > > which will make __dump_page more robust so that we do not blow up there
> > > and give some more details in return.
> > > 
> > > Btw. is this reproducible all the time?
> > And forgot to ask whether this is reproducible with pending mmotm
> > patches in linux-next.
> 
> 
> Do you mean the below patch? I can reproduce the problem too.

Yes, thanks for the swift response. The patch has just added a debugging
output
[    0.013697] Early memory node ranges
[    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.013711] zeroying 0-1

This is the first pfn.

[    0.013715] zeroying 9f-100

this is [mem 0x9f000, 0xfffff] so it fills up the whole hole between the
above two ranges. This is definitely good.

[    0.013722] zeroying 1ffe0-1ffe0

this is a single page at 0x1ffe0000 right after the zone end.

[    0.013727] Zeroed struct page in unavailable ranges: 98 pages

Hmm, so this is getting really interesting. The whole zone range should
be covered. So this is either some off-by-one or I something that I am
missing right now. Could you apply the following on top please? We
definitely need to see what pfn this is.


diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 124e794867c5..59bcfd934e37 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1232,12 +1232,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
 /* Checks if this range of memory is likely to be hot-removable. */
 bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
-	struct page *page = pfn_to_page(start_pfn);
+	struct page *page = pfn_to_page(start_pfn), *first_page;
 	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
 	struct page *end_page = pfn_to_page(end_pfn);
 
 	/* Check the starting page of each pageblock within the range */
-	for (; page < end_page; page = next_active_pageblock(page)) {
+	for (first_page = page; page < end_page; page = next_active_pageblock(page)) {
+		if (PagePoisoned(page))
+			pr_info("Unexpected poisoned page %px pfn:%lx\n", page, start_pfn + page-first_page);
 		if (!is_pageblock_removable_nolock(page))
 			return false;
 		cond_resched();
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18 10:30         ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 10:30 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 4379 bytes --]

On Mon 18-02-19 18:01:39, Rong Chen wrote:
> 
> On 2/18/19 4:55 PM, Michal Hocko wrote:
> > [Sorry for an excessive quoting in the previous email]
> > [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177(a)shao2-debian[]
> > 
> > On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > [...]
> > > > [   40.305212] PGD 0 P4D 0
> > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > [   40.426951] Call Trace:
> > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > This looks like we are stumbling over an unitialized struct page again.
> > > Something this patch should prevent from. Could you try to apply [1]
> > > which will make __dump_page more robust so that we do not blow up there
> > > and give some more details in return.
> > > 
> > > Btw. is this reproducible all the time?
> > And forgot to ask whether this is reproducible with pending mmotm
> > patches in linux-next.
> 
> 
> Do you mean the below patch? I can reproduce the problem too.

Yes, thanks for the swift response. The patch has just added a debugging
output
[    0.013697] Early memory node ranges
[    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
[    0.013711] zeroying 0-1

This is the first pfn.

[    0.013715] zeroying 9f-100

this is [mem 0x9f000, 0xfffff] so it fills up the whole hole between the
above two ranges. This is definitely good.

[    0.013722] zeroying 1ffe0-1ffe0

this is a single page at 0x1ffe0000 right after the zone end.

[    0.013727] Zeroed struct page in unavailable ranges: 98 pages

Hmm, so this is getting really interesting. The whole zone range should
be covered. So this is either some off-by-one or I something that I am
missing right now. Could you apply the following on top please? We
definitely need to see what pfn this is.


diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 124e794867c5..59bcfd934e37 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1232,12 +1232,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
 /* Checks if this range of memory is likely to be hot-removable. */
 bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
-	struct page *page = pfn_to_page(start_pfn);
+	struct page *page = pfn_to_page(start_pfn), *first_page;
 	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
 	struct page *end_page = pfn_to_page(end_pfn);
 
 	/* Check the starting page of each pageblock within the range */
-	for (; page < end_page; page = next_active_pageblock(page)) {
+	for (first_page = page; page < end_page; page = next_active_pageblock(page)) {
+		if (PagePoisoned(page))
+			pr_info("Unexpected poisoned page %px pfn:%lx\n", page, start_pfn + page-first_page);
 		if (!is_pageblock_removable_nolock(page))
 			return false;
 		cond_resched();
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 10:30         ` Michal Hocko
  (?)
@ 2019-02-18 14:05         ` Mike Rapoport
  2019-02-18 15:20             ` Michal Hocko
  -1 siblings, 1 reply; 44+ messages in thread
From: Mike Rapoport @ 2019-02-18 14:05 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon, Feb 18, 2019 at 11:30:13AM +0100, Michal Hocko wrote:
> On Mon 18-02-19 18:01:39, Rong Chen wrote:
> > 
> > On 2/18/19 4:55 PM, Michal Hocko wrote:
> > > [Sorry for an excessive quoting in the previous email]
> > > [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177@shao2-debian[]
> > > 
> > > On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> > > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > > [...]
> > > > > [   40.305212] PGD 0 P4D 0
> > > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > > [   40.426951] Call Trace:
> > > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > > This looks like we are stumbling over an unitialized struct page again.
> > > > Something this patch should prevent from. Could you try to apply [1]
> > > > which will make __dump_page more robust so that we do not blow up there
> > > > and give some more details in return.
> > > > 
> > > > Btw. is this reproducible all the time?
> > > And forgot to ask whether this is reproducible with pending mmotm
> > > patches in linux-next.
> > 
> > 
> > Do you mean the below patch? I can reproduce the problem too.
> 
> Yes, thanks for the swift response. The patch has just added a debugging
> output
> [    0.013697] Early memory node ranges
> [    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> [    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
> [    0.013711] zeroying 0-1
> 
> This is the first pfn.
> 
> [    0.013715] zeroying 9f-100
> 
> this is [mem 0x9f000, 0xfffff] so it fills up the whole hole between the
> above two ranges. This is definitely good.
> 
> [    0.013722] zeroying 1ffe0-1ffe0
> 
> this is a single page at 0x1ffe0000 right after the zone end.
> 
> [    0.013727] Zeroed struct page in unavailable ranges: 98 pages
> 
> Hmm, so this is getting really interesting. The whole zone range should
> be covered. So this is either some off-by-one or I something that I am
> missing right now. Could you apply the following on top please? We
> definitely need to see what pfn this is.
> 
> 
> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> index 124e794867c5..59bcfd934e37 100644
> --- a/mm/memory_hotplug.c
> +++ b/mm/memory_hotplug.c
> @@ -1232,12 +1232,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
>  /* Checks if this range of memory is likely to be hot-removable. */
>  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>  {
> -	struct page *page = pfn_to_page(start_pfn);
> +	struct page *page = pfn_to_page(start_pfn), *first_page;
>  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
>  	struct page *end_page = pfn_to_page(end_pfn);
> 
>  	/* Check the starting page of each pageblock within the range */
> -	for (; page < end_page; page = next_active_pageblock(page)) {
> +	for (first_page = page; page < end_page; page = next_active_pageblock(page)) {
> +		if (PagePoisoned(page))
> +			pr_info("Unexpected poisoned page %px pfn:%lx\n", page, start_pfn + page-first_page);
>  		if (!is_pageblock_removable_nolock(page))
>  			return false;
>  		cond_resched();

I've added more prints and somehow end_page gets too big (in brackets is
the pfn):

[   11.183835] ===> start: ffff88801e240000(0), end: ffff88801e400000(8000)
[   11.188457] ===> start: ffff88801e400000(8000), end: ffff88801e640000(10000)
[   11.193266] ===> start: ffff88801e640000(10000), end: ffff88801e060000(18000)

                                                 should be ffff88801e5c0000

[   11.197363] ===> start: ffff88801e060000(18000), end: ffff88801e21f900(1ffe0)
[   11.207547] Unexpected poisoned page ffff88801e5c0000 pfn:10000


With the patch below the problem seem to disappear, although I have no idea
why...

diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 91e6fef..53d15ff 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1234,7 +1234,7 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
 	struct page *page = pfn_to_page(start_pfn);
 	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
-	struct page *end_page = pfn_to_page(end_pfn);
+	struct page *end_page = page + (end_pfn - start_pfn);
 
 	/* Check the starting page of each pageblock within the range */
 	for (; page < end_page; page = next_active_pageblock(page)) {


> -- 
> Michal Hocko
> SUSE Labs
> 

-- 
Sincerely yours,
Mike.


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 14:05         ` [LKP] " Mike Rapoport
@ 2019-02-18 15:20             ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 15:20 UTC (permalink / raw)
  To: Mike Rapoport
  Cc: Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon 18-02-19 16:05:15, Mike Rapoport wrote:
> On Mon, Feb 18, 2019 at 11:30:13AM +0100, Michal Hocko wrote:
> > On Mon 18-02-19 18:01:39, Rong Chen wrote:
> > > 
> > > On 2/18/19 4:55 PM, Michal Hocko wrote:
> > > > [Sorry for an excessive quoting in the previous email]
> > > > [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177@shao2-debian[]
> > > > 
> > > > On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> > > > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > > > [...]
> > > > > > [   40.305212] PGD 0 P4D 0
> > > > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > > > [   40.426951] Call Trace:
> > > > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > > > This looks like we are stumbling over an unitialized struct page again.
> > > > > Something this patch should prevent from. Could you try to apply [1]
> > > > > which will make __dump_page more robust so that we do not blow up there
> > > > > and give some more details in return.
> > > > > 
> > > > > Btw. is this reproducible all the time?
> > > > And forgot to ask whether this is reproducible with pending mmotm
> > > > patches in linux-next.
> > > 
> > > 
> > > Do you mean the below patch? I can reproduce the problem too.
> > 
> > Yes, thanks for the swift response. The patch has just added a debugging
> > output
> > [    0.013697] Early memory node ranges
> > [    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> > [    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
> > [    0.013711] zeroying 0-1
> > 
> > This is the first pfn.
> > 
> > [    0.013715] zeroying 9f-100
> > 
> > this is [mem 0x9f000, 0xfffff] so it fills up the whole hole between the
> > above two ranges. This is definitely good.
> > 
> > [    0.013722] zeroying 1ffe0-1ffe0
> > 
> > this is a single page at 0x1ffe0000 right after the zone end.
> > 
> > [    0.013727] Zeroed struct page in unavailable ranges: 98 pages
> > 
> > Hmm, so this is getting really interesting. The whole zone range should
> > be covered. So this is either some off-by-one or I something that I am
> > missing right now. Could you apply the following on top please? We
> > definitely need to see what pfn this is.
> > 
> > 
> > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > index 124e794867c5..59bcfd934e37 100644
> > --- a/mm/memory_hotplug.c
> > +++ b/mm/memory_hotplug.c
> > @@ -1232,12 +1232,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
> >  /* Checks if this range of memory is likely to be hot-removable. */
> >  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> >  {
> > -	struct page *page = pfn_to_page(start_pfn);
> > +	struct page *page = pfn_to_page(start_pfn), *first_page;
> >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> >  	struct page *end_page = pfn_to_page(end_pfn);
> > 
> >  	/* Check the starting page of each pageblock within the range */
> > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > +	for (first_page = page; page < end_page; page = next_active_pageblock(page)) {
> > +		if (PagePoisoned(page))
> > +			pr_info("Unexpected poisoned page %px pfn:%lx\n", page, start_pfn + page-first_page);
> >  		if (!is_pageblock_removable_nolock(page))
> >  			return false;
> >  		cond_resched();
> 
> I've added more prints and somehow end_page gets too big (in brackets is
> the pfn):
> 
> [   11.183835] ===> start: ffff88801e240000(0), end: ffff88801e400000(8000)
> [   11.188457] ===> start: ffff88801e400000(8000), end: ffff88801e640000(10000)
> [   11.193266] ===> start: ffff88801e640000(10000), end: ffff88801e060000(18000)
> 
>                                                  should be ffff88801e5c0000
> 
> [   11.197363] ===> start: ffff88801e060000(18000), end: ffff88801e21f900(1ffe0)
> [   11.207547] Unexpected poisoned page ffff88801e5c0000 pfn:10000
> 
> 
> With the patch below the problem seem to disappear, although I have no idea
> why...
> 
> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> index 91e6fef..53d15ff 100644
> --- a/mm/memory_hotplug.c
> +++ b/mm/memory_hotplug.c
> @@ -1234,7 +1234,7 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>  {
>  	struct page *page = pfn_to_page(start_pfn);
>  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> -	struct page *end_page = pfn_to_page(end_pfn);
> +	struct page *end_page = page + (end_pfn - start_pfn);
>  
>  	/* Check the starting page of each pageblock within the range */
>  	for (; page < end_page; page = next_active_pageblock(page)) {

This is really interesting, because it would mean that the end_pfn is
out of the section and so the page pointer arithmetic doesn't really
work. But I am wondering how that could happen as nr_pages is
PAGES_PER_SECTION. Another option is that pfn_to_page doesn't work
properly here. It is CONFIG_SPARSEMEM. Could you print section_nr of
both start_pfn and end_pfn please?
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18 15:20             ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 15:20 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 6547 bytes --]

On Mon 18-02-19 16:05:15, Mike Rapoport wrote:
> On Mon, Feb 18, 2019 at 11:30:13AM +0100, Michal Hocko wrote:
> > On Mon 18-02-19 18:01:39, Rong Chen wrote:
> > > 
> > > On 2/18/19 4:55 PM, Michal Hocko wrote:
> > > > [Sorry for an excessive quoting in the previous email]
> > > > [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177(a)shao2-debian[]
> > > > 
> > > > On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> > > > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > > > [...]
> > > > > > [   40.305212] PGD 0 P4D 0
> > > > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > > > [   40.426951] Call Trace:
> > > > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > > > This looks like we are stumbling over an unitialized struct page again.
> > > > > Something this patch should prevent from. Could you try to apply [1]
> > > > > which will make __dump_page more robust so that we do not blow up there
> > > > > and give some more details in return.
> > > > > 
> > > > > Btw. is this reproducible all the time?
> > > > And forgot to ask whether this is reproducible with pending mmotm
> > > > patches in linux-next.
> > > 
> > > 
> > > Do you mean the below patch? I can reproduce the problem too.
> > 
> > Yes, thanks for the swift response. The patch has just added a debugging
> > output
> > [    0.013697] Early memory node ranges
> > [    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> > [    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
> > [    0.013711] zeroying 0-1
> > 
> > This is the first pfn.
> > 
> > [    0.013715] zeroying 9f-100
> > 
> > this is [mem 0x9f000, 0xfffff] so it fills up the whole hole between the
> > above two ranges. This is definitely good.
> > 
> > [    0.013722] zeroying 1ffe0-1ffe0
> > 
> > this is a single page at 0x1ffe0000 right after the zone end.
> > 
> > [    0.013727] Zeroed struct page in unavailable ranges: 98 pages
> > 
> > Hmm, so this is getting really interesting. The whole zone range should
> > be covered. So this is either some off-by-one or I something that I am
> > missing right now. Could you apply the following on top please? We
> > definitely need to see what pfn this is.
> > 
> > 
> > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > index 124e794867c5..59bcfd934e37 100644
> > --- a/mm/memory_hotplug.c
> > +++ b/mm/memory_hotplug.c
> > @@ -1232,12 +1232,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
> >  /* Checks if this range of memory is likely to be hot-removable. */
> >  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> >  {
> > -	struct page *page = pfn_to_page(start_pfn);
> > +	struct page *page = pfn_to_page(start_pfn), *first_page;
> >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> >  	struct page *end_page = pfn_to_page(end_pfn);
> > 
> >  	/* Check the starting page of each pageblock within the range */
> > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > +	for (first_page = page; page < end_page; page = next_active_pageblock(page)) {
> > +		if (PagePoisoned(page))
> > +			pr_info("Unexpected poisoned page %px pfn:%lx\n", page, start_pfn + page-first_page);
> >  		if (!is_pageblock_removable_nolock(page))
> >  			return false;
> >  		cond_resched();
> 
> I've added more prints and somehow end_page gets too big (in brackets is
> the pfn):
> 
> [   11.183835] ===> start: ffff88801e240000(0), end: ffff88801e400000(8000)
> [   11.188457] ===> start: ffff88801e400000(8000), end: ffff88801e640000(10000)
> [   11.193266] ===> start: ffff88801e640000(10000), end: ffff88801e060000(18000)
> 
>                                                  should be ffff88801e5c0000
> 
> [   11.197363] ===> start: ffff88801e060000(18000), end: ffff88801e21f900(1ffe0)
> [   11.207547] Unexpected poisoned page ffff88801e5c0000 pfn:10000
> 
> 
> With the patch below the problem seem to disappear, although I have no idea
> why...
> 
> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> index 91e6fef..53d15ff 100644
> --- a/mm/memory_hotplug.c
> +++ b/mm/memory_hotplug.c
> @@ -1234,7 +1234,7 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>  {
>  	struct page *page = pfn_to_page(start_pfn);
>  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> -	struct page *end_page = pfn_to_page(end_pfn);
> +	struct page *end_page = page + (end_pfn - start_pfn);
>  
>  	/* Check the starting page of each pageblock within the range */
>  	for (; page < end_page; page = next_active_pageblock(page)) {

This is really interesting, because it would mean that the end_pfn is
out of the section and so the page pointer arithmetic doesn't really
work. But I am wondering how that could happen as nr_pages is
PAGES_PER_SECTION. Another option is that pfn_to_page doesn't work
properly here. It is CONFIG_SPARSEMEM. Could you print section_nr of
both start_pfn and end_pfn please?
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 15:20             ` Michal Hocko
@ 2019-02-18 15:22               ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 15:22 UTC (permalink / raw)
  To: Mike Rapoport
  Cc: Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon 18-02-19 16:20:50, Michal Hocko wrote:
> On Mon 18-02-19 16:05:15, Mike Rapoport wrote:
> > On Mon, Feb 18, 2019 at 11:30:13AM +0100, Michal Hocko wrote:
> > > On Mon 18-02-19 18:01:39, Rong Chen wrote:
> > > > 
> > > > On 2/18/19 4:55 PM, Michal Hocko wrote:
> > > > > [Sorry for an excessive quoting in the previous email]
> > > > > [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177@shao2-debian[]
> > > > > 
> > > > > On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> > > > > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > > > > [...]
> > > > > > > [   40.305212] PGD 0 P4D 0
> > > > > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > > > > [   40.426951] Call Trace:
> > > > > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > > > > This looks like we are stumbling over an unitialized struct page again.
> > > > > > Something this patch should prevent from. Could you try to apply [1]
> > > > > > which will make __dump_page more robust so that we do not blow up there
> > > > > > and give some more details in return.
> > > > > > 
> > > > > > Btw. is this reproducible all the time?
> > > > > And forgot to ask whether this is reproducible with pending mmotm
> > > > > patches in linux-next.
> > > > 
> > > > 
> > > > Do you mean the below patch? I can reproduce the problem too.
> > > 
> > > Yes, thanks for the swift response. The patch has just added a debugging
> > > output
> > > [    0.013697] Early memory node ranges
> > > [    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> > > [    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
> > > [    0.013711] zeroying 0-1
> > > 
> > > This is the first pfn.
> > > 
> > > [    0.013715] zeroying 9f-100
> > > 
> > > this is [mem 0x9f000, 0xfffff] so it fills up the whole hole between the
> > > above two ranges. This is definitely good.
> > > 
> > > [    0.013722] zeroying 1ffe0-1ffe0
> > > 
> > > this is a single page at 0x1ffe0000 right after the zone end.
> > > 
> > > [    0.013727] Zeroed struct page in unavailable ranges: 98 pages
> > > 
> > > Hmm, so this is getting really interesting. The whole zone range should
> > > be covered. So this is either some off-by-one or I something that I am
> > > missing right now. Could you apply the following on top please? We
> > > definitely need to see what pfn this is.
> > > 
> > > 
> > > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > > index 124e794867c5..59bcfd934e37 100644
> > > --- a/mm/memory_hotplug.c
> > > +++ b/mm/memory_hotplug.c
> > > @@ -1232,12 +1232,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
> > >  /* Checks if this range of memory is likely to be hot-removable. */
> > >  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> > >  {
> > > -	struct page *page = pfn_to_page(start_pfn);
> > > +	struct page *page = pfn_to_page(start_pfn), *first_page;
> > >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > >  	struct page *end_page = pfn_to_page(end_pfn);
> > > 
> > >  	/* Check the starting page of each pageblock within the range */
> > > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > > +	for (first_page = page; page < end_page; page = next_active_pageblock(page)) {
> > > +		if (PagePoisoned(page))
> > > +			pr_info("Unexpected poisoned page %px pfn:%lx\n", page, start_pfn + page-first_page);
> > >  		if (!is_pageblock_removable_nolock(page))
> > >  			return false;
> > >  		cond_resched();
> > 
> > I've added more prints and somehow end_page gets too big (in brackets is
> > the pfn):
> > 
> > [   11.183835] ===> start: ffff88801e240000(0), end: ffff88801e400000(8000)
> > [   11.188457] ===> start: ffff88801e400000(8000), end: ffff88801e640000(10000)
> > [   11.193266] ===> start: ffff88801e640000(10000), end: ffff88801e060000(18000)
> > 
> >                                                  should be ffff88801e5c0000
> > 
> > [   11.197363] ===> start: ffff88801e060000(18000), end: ffff88801e21f900(1ffe0)
> > [   11.207547] Unexpected poisoned page ffff88801e5c0000 pfn:10000
> > 
> > 
> > With the patch below the problem seem to disappear, although I have no idea
> > why...
> > 
> > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > index 91e6fef..53d15ff 100644
> > --- a/mm/memory_hotplug.c
> > +++ b/mm/memory_hotplug.c
> > @@ -1234,7 +1234,7 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> >  {
> >  	struct page *page = pfn_to_page(start_pfn);
> >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > -	struct page *end_page = pfn_to_page(end_pfn);
> > +	struct page *end_page = page + (end_pfn - start_pfn);
> >  
> >  	/* Check the starting page of each pageblock within the range */
> >  	for (; page < end_page; page = next_active_pageblock(page)) {
> 
> This is really interesting, because it would mean that the end_pfn is
> out of the section and so the page pointer arithmetic doesn't really
> work. But I am wondering how that could happen as nr_pages is
> PAGES_PER_SECTION. Another option is that pfn_to_page doesn't work
> properly here. It is CONFIG_SPARSEMEM. Could you print section_nr of
> both start_pfn and end_pfn please?

Thinking about it some more, is it possible that we are overflowing by 1
here?

diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 124e794867c5..6618b9d3e53a 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1234,10 +1234,10 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
 	struct page *page = pfn_to_page(start_pfn);
 	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
-	struct page *end_page = pfn_to_page(end_pfn);
+	struct page *end_page = pfn_to_page(end_pfn - 1);
 
 	/* Check the starting page of each pageblock within the range */
-	for (; page < end_page; page = next_active_pageblock(page)) {
+	for (; page <= end_page; page = next_active_pageblock(page)) {
 		if (!is_pageblock_removable_nolock(page))
 			return false;
 		cond_resched();
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18 15:22               ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 15:22 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 7709 bytes --]

On Mon 18-02-19 16:20:50, Michal Hocko wrote:
> On Mon 18-02-19 16:05:15, Mike Rapoport wrote:
> > On Mon, Feb 18, 2019 at 11:30:13AM +0100, Michal Hocko wrote:
> > > On Mon 18-02-19 18:01:39, Rong Chen wrote:
> > > > 
> > > > On 2/18/19 4:55 PM, Michal Hocko wrote:
> > > > > [Sorry for an excessive quoting in the previous email]
> > > > > [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177(a)shao2-debian[]
> > > > > 
> > > > > On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> > > > > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > > > > [...]
> > > > > > > [   40.305212] PGD 0 P4D 0
> > > > > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > > > > [   40.426951] Call Trace:
> > > > > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > > > > This looks like we are stumbling over an unitialized struct page again.
> > > > > > Something this patch should prevent from. Could you try to apply [1]
> > > > > > which will make __dump_page more robust so that we do not blow up there
> > > > > > and give some more details in return.
> > > > > > 
> > > > > > Btw. is this reproducible all the time?
> > > > > And forgot to ask whether this is reproducible with pending mmotm
> > > > > patches in linux-next.
> > > > 
> > > > 
> > > > Do you mean the below patch? I can reproduce the problem too.
> > > 
> > > Yes, thanks for the swift response. The patch has just added a debugging
> > > output
> > > [    0.013697] Early memory node ranges
> > > [    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> > > [    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
> > > [    0.013711] zeroying 0-1
> > > 
> > > This is the first pfn.
> > > 
> > > [    0.013715] zeroying 9f-100
> > > 
> > > this is [mem 0x9f000, 0xfffff] so it fills up the whole hole between the
> > > above two ranges. This is definitely good.
> > > 
> > > [    0.013722] zeroying 1ffe0-1ffe0
> > > 
> > > this is a single page at 0x1ffe0000 right after the zone end.
> > > 
> > > [    0.013727] Zeroed struct page in unavailable ranges: 98 pages
> > > 
> > > Hmm, so this is getting really interesting. The whole zone range should
> > > be covered. So this is either some off-by-one or I something that I am
> > > missing right now. Could you apply the following on top please? We
> > > definitely need to see what pfn this is.
> > > 
> > > 
> > > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > > index 124e794867c5..59bcfd934e37 100644
> > > --- a/mm/memory_hotplug.c
> > > +++ b/mm/memory_hotplug.c
> > > @@ -1232,12 +1232,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
> > >  /* Checks if this range of memory is likely to be hot-removable. */
> > >  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> > >  {
> > > -	struct page *page = pfn_to_page(start_pfn);
> > > +	struct page *page = pfn_to_page(start_pfn), *first_page;
> > >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > >  	struct page *end_page = pfn_to_page(end_pfn);
> > > 
> > >  	/* Check the starting page of each pageblock within the range */
> > > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > > +	for (first_page = page; page < end_page; page = next_active_pageblock(page)) {
> > > +		if (PagePoisoned(page))
> > > +			pr_info("Unexpected poisoned page %px pfn:%lx\n", page, start_pfn + page-first_page);
> > >  		if (!is_pageblock_removable_nolock(page))
> > >  			return false;
> > >  		cond_resched();
> > 
> > I've added more prints and somehow end_page gets too big (in brackets is
> > the pfn):
> > 
> > [   11.183835] ===> start: ffff88801e240000(0), end: ffff88801e400000(8000)
> > [   11.188457] ===> start: ffff88801e400000(8000), end: ffff88801e640000(10000)
> > [   11.193266] ===> start: ffff88801e640000(10000), end: ffff88801e060000(18000)
> > 
> >                                                  should be ffff88801e5c0000
> > 
> > [   11.197363] ===> start: ffff88801e060000(18000), end: ffff88801e21f900(1ffe0)
> > [   11.207547] Unexpected poisoned page ffff88801e5c0000 pfn:10000
> > 
> > 
> > With the patch below the problem seem to disappear, although I have no idea
> > why...
> > 
> > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > index 91e6fef..53d15ff 100644
> > --- a/mm/memory_hotplug.c
> > +++ b/mm/memory_hotplug.c
> > @@ -1234,7 +1234,7 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> >  {
> >  	struct page *page = pfn_to_page(start_pfn);
> >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > -	struct page *end_page = pfn_to_page(end_pfn);
> > +	struct page *end_page = page + (end_pfn - start_pfn);
> >  
> >  	/* Check the starting page of each pageblock within the range */
> >  	for (; page < end_page; page = next_active_pageblock(page)) {
> 
> This is really interesting, because it would mean that the end_pfn is
> out of the section and so the page pointer arithmetic doesn't really
> work. But I am wondering how that could happen as nr_pages is
> PAGES_PER_SECTION. Another option is that pfn_to_page doesn't work
> properly here. It is CONFIG_SPARSEMEM. Could you print section_nr of
> both start_pfn and end_pfn please?

Thinking about it some more, is it possible that we are overflowing by 1
here?

diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 124e794867c5..6618b9d3e53a 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1234,10 +1234,10 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
 	struct page *page = pfn_to_page(start_pfn);
 	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
-	struct page *end_page = pfn_to_page(end_pfn);
+	struct page *end_page = pfn_to_page(end_pfn - 1);
 
 	/* Check the starting page of each pageblock within the range */
-	for (; page < end_page; page = next_active_pageblock(page)) {
+	for (; page <= end_page; page = next_active_pageblock(page)) {
 		if (!is_pageblock_removable_nolock(page))
 			return false;
 		cond_resched();
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 15:22               ` Michal Hocko
  (?)
@ 2019-02-18 16:48               ` Mike Rapoport
  2019-02-18 17:05                   ` Michal Hocko
  -1 siblings, 1 reply; 44+ messages in thread
From: Mike Rapoport @ 2019-02-18 16:48 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon, Feb 18, 2019 at 04:22:13PM +0100, Michal Hocko wrote:
> On Mon 18-02-19 16:20:50, Michal Hocko wrote:
> > On Mon 18-02-19 16:05:15, Mike Rapoport wrote:
> > > On Mon, Feb 18, 2019 at 11:30:13AM +0100, Michal Hocko wrote:
> > > > On Mon 18-02-19 18:01:39, Rong Chen wrote:
> > > > > 
> > > > > On 2/18/19 4:55 PM, Michal Hocko wrote:
> > > > > > [Sorry for an excessive quoting in the previous email]
> > > > > > [Cc Pavel - the full report is http://lkml.kernel.org/r/20190218052823.GH29177@shao2-debian[]
> > > > > > 
> > > > > > On Mon 18-02-19 08:08:44, Michal Hocko wrote:
> > > > > > > On Mon 18-02-19 13:28:23, kernel test robot wrote:
> > > > > > [...]
> > > > > > > > [   40.305212] PGD 0 P4D 0
> > > > > > > > [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> > > > > > > > [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> > > > > > > > [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> > > > > > > > [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> > > > > > > > [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> > > > > > > > [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> > > > > > > > [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> > > > > > > > [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> > > > > > > > [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> > > > > > > > [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> > > > > > > > [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> > > > > > > > [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> > > > > > > > [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > > > > > > > [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> > > > > > > > [   40.426951] Call Trace:
> > > > > > > > [   40.429843]  __dump_page+0x14/0x2c0
> > > > > > > > [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> > > > > > > This looks like we are stumbling over an unitialized struct page again.
> > > > > > > Something this patch should prevent from. Could you try to apply [1]
> > > > > > > which will make __dump_page more robust so that we do not blow up there
> > > > > > > and give some more details in return.
> > > > > > > 
> > > > > > > Btw. is this reproducible all the time?
> > > > > > And forgot to ask whether this is reproducible with pending mmotm
> > > > > > patches in linux-next.
> > > > > 
> > > > > 
> > > > > Do you mean the below patch? I can reproduce the problem too.
> > > > 
> > > > Yes, thanks for the swift response. The patch has just added a debugging
> > > > output
> > > > [    0.013697] Early memory node ranges
> > > > [    0.013701]   node   0: [mem 0x0000000000001000-0x000000000009efff]
> > > > [    0.013706]   node   0: [mem 0x0000000000100000-0x000000001ffdffff]
> > > > [    0.013711] zeroying 0-1
> > > > 
> > > > This is the first pfn.
> > > > 
> > > > [    0.013715] zeroying 9f-100
> > > > 
> > > > this is [mem 0x9f000, 0xfffff] so it fills up the whole hole between the
> > > > above two ranges. This is definitely good.
> > > > 
> > > > [    0.013722] zeroying 1ffe0-1ffe0
> > > > 
> > > > this is a single page at 0x1ffe0000 right after the zone end.
> > > > 
> > > > [    0.013727] Zeroed struct page in unavailable ranges: 98 pages
> > > > 
> > > > Hmm, so this is getting really interesting. The whole zone range should
> > > > be covered. So this is either some off-by-one or I something that I am
> > > > missing right now. Could you apply the following on top please? We
> > > > definitely need to see what pfn this is.
> > > > 
> > > > 
> > > > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > > > index 124e794867c5..59bcfd934e37 100644
> > > > --- a/mm/memory_hotplug.c
> > > > +++ b/mm/memory_hotplug.c
> > > > @@ -1232,12 +1232,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
> > > >  /* Checks if this range of memory is likely to be hot-removable. */
> > > >  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> > > >  {
> > > > -	struct page *page = pfn_to_page(start_pfn);
> > > > +	struct page *page = pfn_to_page(start_pfn), *first_page;
> > > >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > > >  	struct page *end_page = pfn_to_page(end_pfn);
> > > > 
> > > >  	/* Check the starting page of each pageblock within the range */
> > > > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > > > +	for (first_page = page; page < end_page; page = next_active_pageblock(page)) {
> > > > +		if (PagePoisoned(page))
> > > > +			pr_info("Unexpected poisoned page %px pfn:%lx\n", page, start_pfn + page-first_page);
> > > >  		if (!is_pageblock_removable_nolock(page))
> > > >  			return false;
> > > >  		cond_resched();
> > > 
> > > I've added more prints and somehow end_page gets too big (in brackets is
> > > the pfn):
> > > 
> > > [   11.183835] ===> start: ffff88801e240000(0), end: ffff88801e400000(8000)
> > > [   11.188457] ===> start: ffff88801e400000(8000), end: ffff88801e640000(10000)
> > > [   11.193266] ===> start: ffff88801e640000(10000), end: ffff88801e060000(18000)
> > > 
> > >                                                  should be ffff88801e5c0000
> > > 
> > > [   11.197363] ===> start: ffff88801e060000(18000), end: ffff88801e21f900(1ffe0)
> > > [   11.207547] Unexpected poisoned page ffff88801e5c0000 pfn:10000
> > > 
> > > 
> > > With the patch below the problem seem to disappear, although I have no idea
> > > why...
> > > 
> > > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > > index 91e6fef..53d15ff 100644
> > > --- a/mm/memory_hotplug.c
> > > +++ b/mm/memory_hotplug.c
> > > @@ -1234,7 +1234,7 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> > >  {
> > >  	struct page *page = pfn_to_page(start_pfn);
> > >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > > -	struct page *end_page = pfn_to_page(end_pfn);
> > > +	struct page *end_page = page + (end_pfn - start_pfn);
> > >  
> > >  	/* Check the starting page of each pageblock within the range */
> > >  	for (; page < end_page; page = next_active_pageblock(page)) {
> > 
> > This is really interesting, because it would mean that the end_pfn is
> > out of the section and so the page pointer arithmetic doesn't really
> > work. But I am wondering how that could happen as nr_pages is
> > PAGES_PER_SECTION. Another option is that pfn_to_page doesn't work
> > properly here. It is CONFIG_SPARSEMEM. Could you print section_nr of
> > both start_pfn and end_pfn please?

[   11.118745] ===> start: ffff88801e240000(0), end: ffff88801e400000(8000)
[   11.118745] ===> s_sec: 0, e_sec: 1
[   11.123876] ===> start: ffff88801e640000(10000), end: ffff88801e060000(18000)
[   11.123876] ===> s_sec: 2, e_sec: 3
[   11.126835] ===> start: ffff88801e400000(8000), end: ffff88801e640000(10000)
[   11.126835] ===> s_sec: 1, e_sec: 2
[   11.130546] ===> start: ffff88801e060000(18000), end: ffff88801e21f900(1ffe0)
[   11.130546] ===> s_sec: 3, e_sec: 3
[   11.149693] Unexpected poisoned page ffff88801e5c0000 pfn:10000

The sections for start and end are different.

> Thinking about it some more, is it possible that we are overflowing by 1
> here?

Looks like that, the end_pfn is actually the first pfn in the next section.

> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> index 124e794867c5..6618b9d3e53a 100644
> --- a/mm/memory_hotplug.c
> +++ b/mm/memory_hotplug.c
> @@ -1234,10 +1234,10 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>  {
>  	struct page *page = pfn_to_page(start_pfn);
>  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> -	struct page *end_page = pfn_to_page(end_pfn);
> +	struct page *end_page = pfn_to_page(end_pfn - 1);
>  
>  	/* Check the starting page of each pageblock within the range */
> -	for (; page < end_page; page = next_active_pageblock(page)) {
> +	for (; page <= end_page; page = next_active_pageblock(page)) {
>  		if (!is_pageblock_removable_nolock(page))
>  			return false;
>  		cond_resched();

Works with your fix, but I think mine is more intuitive ;-)

> -- 
> Michal Hocko
> SUSE Labs
> 

-- 
Sincerely yours,
Mike.


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 16:48               ` [LKP] " Mike Rapoport
@ 2019-02-18 17:05                   ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 17:05 UTC (permalink / raw)
  To: Mike Rapoport
  Cc: Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon 18-02-19 18:48:14, Mike Rapoport wrote:
> On Mon, Feb 18, 2019 at 04:22:13PM +0100, Michal Hocko wrote:
[...]
> > Thinking about it some more, is it possible that we are overflowing by 1
> > here?
> 
> Looks like that, the end_pfn is actually the first pfn in the next section.

Thanks for the confirmation. I guess it also exaplains why nobody has
noticed this off-by-one. Most people seem to use VMEMMAP SPARSE model
and we are safe there.

> > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > index 124e794867c5..6618b9d3e53a 100644
> > --- a/mm/memory_hotplug.c
> > +++ b/mm/memory_hotplug.c
> > @@ -1234,10 +1234,10 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> >  {
> >  	struct page *page = pfn_to_page(start_pfn);
> >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > -	struct page *end_page = pfn_to_page(end_pfn);
> > +	struct page *end_page = pfn_to_page(end_pfn - 1);
> >  
> >  	/* Check the starting page of each pageblock within the range */
> > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > +	for (; page <= end_page; page = next_active_pageblock(page)) {
> >  		if (!is_pageblock_removable_nolock(page))
> >  			return false;
> >  		cond_resched();
> 
> Works with your fix, but I think mine is more intuitive ;-)

I would rather go and rework this to pfns. What about this instead.
Slightly larger but arguably cleared code?

diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 124e794867c5..a799a0bdbf34 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
 	return PageBuddy(page) && page_order(page) >= pageblock_order;
 }
 
-/* Return the start of the next active pageblock after a given page */
-static struct page *next_active_pageblock(struct page *page)
+/* Return the pfn of the start of the next active pageblock after a given pfn */
+static unsigned long next_active_pageblock(unsigned long pfn)
 {
+	struct page *page = pfn_to_page(pfn);
+
 	/* Ensure the starting page is pageblock-aligned */
-	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
+	BUG_ON(pfn & (pageblock_nr_pages - 1));
 
 	/* If the entire pageblock is free, move to the end of free page */
 	if (pageblock_free(page)) {
@@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
 		/* be careful. we don't have locks, page_order can be changed.*/
 		order = page_order(page);
 		if ((order < MAX_ORDER) && (order >= pageblock_order))
-			return page + (1 << order);
+			return pfn + (1 << order);
 	}
 
-	return page + pageblock_nr_pages;
+	return pfn + pageblock_nr_pages;
 }
 
-static bool is_pageblock_removable_nolock(struct page *page)
+static bool is_pageblock_removable_nolock(unsigned long pfn)
 {
+	struct page *page = pfn_to_page(pfn);
 	struct zone *zone;
-	unsigned long pfn;
 
 	/*
 	 * We have to be careful here because we are iterating over memory
@@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
 /* Checks if this range of memory is likely to be hot-removable. */
 bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
-	struct page *page = pfn_to_page(start_pfn);
-	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
-	struct page *end_page = pfn_to_page(end_pfn);
+	unsigned long end_pfn;
+
+	end_pfn = min(start_pfn + nr_pages,
+			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
 
 	/* Check the starting page of each pageblock within the range */
-	for (; page < end_page; page = next_active_pageblock(page)) {
-		if (!is_pageblock_removable_nolock(page))
+	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
+		if (!is_pageblock_removable_nolock(start_pfn))
 			return false;
 		cond_resched();
 	}
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18 17:05                   ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 17:05 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 4008 bytes --]

On Mon 18-02-19 18:48:14, Mike Rapoport wrote:
> On Mon, Feb 18, 2019 at 04:22:13PM +0100, Michal Hocko wrote:
[...]
> > Thinking about it some more, is it possible that we are overflowing by 1
> > here?
> 
> Looks like that, the end_pfn is actually the first pfn in the next section.

Thanks for the confirmation. I guess it also exaplains why nobody has
noticed this off-by-one. Most people seem to use VMEMMAP SPARSE model
and we are safe there.

> > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > index 124e794867c5..6618b9d3e53a 100644
> > --- a/mm/memory_hotplug.c
> > +++ b/mm/memory_hotplug.c
> > @@ -1234,10 +1234,10 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> >  {
> >  	struct page *page = pfn_to_page(start_pfn);
> >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > -	struct page *end_page = pfn_to_page(end_pfn);
> > +	struct page *end_page = pfn_to_page(end_pfn - 1);
> >  
> >  	/* Check the starting page of each pageblock within the range */
> > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > +	for (; page <= end_page; page = next_active_pageblock(page)) {
> >  		if (!is_pageblock_removable_nolock(page))
> >  			return false;
> >  		cond_resched();
> 
> Works with your fix, but I think mine is more intuitive ;-)

I would rather go and rework this to pfns. What about this instead.
Slightly larger but arguably cleared code?

diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 124e794867c5..a799a0bdbf34 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
 	return PageBuddy(page) && page_order(page) >= pageblock_order;
 }
 
-/* Return the start of the next active pageblock after a given page */
-static struct page *next_active_pageblock(struct page *page)
+/* Return the pfn of the start of the next active pageblock after a given pfn */
+static unsigned long next_active_pageblock(unsigned long pfn)
 {
+	struct page *page = pfn_to_page(pfn);
+
 	/* Ensure the starting page is pageblock-aligned */
-	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
+	BUG_ON(pfn & (pageblock_nr_pages - 1));
 
 	/* If the entire pageblock is free, move to the end of free page */
 	if (pageblock_free(page)) {
@@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
 		/* be careful. we don't have locks, page_order can be changed.*/
 		order = page_order(page);
 		if ((order < MAX_ORDER) && (order >= pageblock_order))
-			return page + (1 << order);
+			return pfn + (1 << order);
 	}
 
-	return page + pageblock_nr_pages;
+	return pfn + pageblock_nr_pages;
 }
 
-static bool is_pageblock_removable_nolock(struct page *page)
+static bool is_pageblock_removable_nolock(unsigned long pfn)
 {
+	struct page *page = pfn_to_page(pfn);
 	struct zone *zone;
-	unsigned long pfn;
 
 	/*
 	 * We have to be careful here because we are iterating over memory
@@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
 /* Checks if this range of memory is likely to be hot-removable. */
 bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
-	struct page *page = pfn_to_page(start_pfn);
-	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
-	struct page *end_page = pfn_to_page(end_pfn);
+	unsigned long end_pfn;
+
+	end_pfn = min(start_pfn + nr_pages,
+			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
 
 	/* Check the starting page of each pageblock within the range */
-	for (; page < end_page; page = next_active_pageblock(page)) {
-		if (!is_pageblock_removable_nolock(page))
+	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
+		if (!is_pageblock_removable_nolock(start_pfn))
 			return false;
 		cond_resched();
 	}
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 17:05                   ` Michal Hocko
  (?)
@ 2019-02-18 17:48                   ` Mike Rapoport
  -1 siblings, 0 replies; 44+ messages in thread
From: Mike Rapoport @ 2019-02-18 17:48 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon, Feb 18, 2019 at 06:05:58PM +0100, Michal Hocko wrote:
> On Mon 18-02-19 18:48:14, Mike Rapoport wrote:
> > On Mon, Feb 18, 2019 at 04:22:13PM +0100, Michal Hocko wrote:
> [...]
> > > Thinking about it some more, is it possible that we are overflowing by 1
> > > here?
> > 
> > Looks like that, the end_pfn is actually the first pfn in the next section.
> 
> Thanks for the confirmation. I guess it also exaplains why nobody has
> noticed this off-by-one. Most people seem to use VMEMMAP SPARSE model
> and we are safe there.
> 
> > > diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> > > index 124e794867c5..6618b9d3e53a 100644
> > > --- a/mm/memory_hotplug.c
> > > +++ b/mm/memory_hotplug.c
> > > @@ -1234,10 +1234,10 @@ bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
> > >  {
> > >  	struct page *page = pfn_to_page(start_pfn);
> > >  	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> > > -	struct page *end_page = pfn_to_page(end_pfn);
> > > +	struct page *end_page = pfn_to_page(end_pfn - 1);
> > >  
> > >  	/* Check the starting page of each pageblock within the range */
> > > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > > +	for (; page <= end_page; page = next_active_pageblock(page)) {
> > >  		if (!is_pageblock_removable_nolock(page))
> > >  			return false;
> > >  		cond_resched();
> > 
> > Works with your fix, but I think mine is more intuitive ;-)
> 
> I would rather go and rework this to pfns. What about this instead.
> Slightly larger but arguably cleared code?

Yeah, this is clearer.
 
> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> index 124e794867c5..a799a0bdbf34 100644
> --- a/mm/memory_hotplug.c
> +++ b/mm/memory_hotplug.c
> @@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
>  	return PageBuddy(page) && page_order(page) >= pageblock_order;
>  }
>  
> -/* Return the start of the next active pageblock after a given page */
> -static struct page *next_active_pageblock(struct page *page)
> +/* Return the pfn of the start of the next active pageblock after a given pfn */
> +static unsigned long next_active_pageblock(unsigned long pfn)
>  {
> +	struct page *page = pfn_to_page(pfn);
> +
>  	/* Ensure the starting page is pageblock-aligned */
> -	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
> +	BUG_ON(pfn & (pageblock_nr_pages - 1));
>  
>  	/* If the entire pageblock is free, move to the end of free page */
>  	if (pageblock_free(page)) {
> @@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
>  		/* be careful. we don't have locks, page_order can be changed.*/
>  		order = page_order(page);
>  		if ((order < MAX_ORDER) && (order >= pageblock_order))
> -			return page + (1 << order);
> +			return pfn + (1 << order);
>  	}
>  
> -	return page + pageblock_nr_pages;
> +	return pfn + pageblock_nr_pages;
>  }
>  
> -static bool is_pageblock_removable_nolock(struct page *page)
> +static bool is_pageblock_removable_nolock(unsigned long pfn)
>  {
> +	struct page *page = pfn_to_page(pfn);
>  	struct zone *zone;
> -	unsigned long pfn;
>  
>  	/*
>  	 * We have to be careful here because we are iterating over memory
> @@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
>  /* Checks if this range of memory is likely to be hot-removable. */
>  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>  {
> -	struct page *page = pfn_to_page(start_pfn);
> -	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> -	struct page *end_page = pfn_to_page(end_pfn);
> +	unsigned long end_pfn;
> +
> +	end_pfn = min(start_pfn + nr_pages,
> +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
>  
>  	/* Check the starting page of each pageblock within the range */
> -	for (; page < end_page; page = next_active_pageblock(page)) {
> -		if (!is_pageblock_removable_nolock(page))
> +	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
> +		if (!is_pageblock_removable_nolock(start_pfn))
>  			return false;
>  		cond_resched();
>  	}

With this on top the loop even fits into 80-chars ;-)

diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 9cc42f3..9981ca7 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1234,13 +1234,13 @@ static bool is_pageblock_removable_nolock(unsigned long pfn)
 /* Checks if this range of memory is likely to be hot-removable. */
 bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
-	unsigned long end_pfn;
+	unsigned long end_pfn, pfn;
 
 	end_pfn = min(start_pfn + nr_pages,
 			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
 
 	/* Check the starting page of each pageblock within the range */
-	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
+	for (pfn = start_pfn; pfn < end_pfn; pfn = next_active_pageblock(pfn)) {
 		if (!is_pageblock_removable_nolock(start_pfn))
 			return false;
 		cond_resched();

-- 
Sincerely yours,
Mike.


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 17:05                   ` Michal Hocko
@ 2019-02-18 17:57                     ` Matthew Wilcox
  -1 siblings, 0 replies; 44+ messages in thread
From: Matthew Wilcox @ 2019-02-18 17:57 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Mike Rapoport, Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon, Feb 18, 2019 at 06:05:58PM +0100, Michal Hocko wrote:
> +	end_pfn = min(start_pfn + nr_pages,
> +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
>  
>  	/* Check the starting page of each pageblock within the range */
> -	for (; page < end_page; page = next_active_pageblock(page)) {
> -		if (!is_pageblock_removable_nolock(page))
> +	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
> +		if (!is_pageblock_removable_nolock(start_pfn))

If you have a zone which contains pfns that run from ULONG_MAX-n to ULONG_MAX,
end_pfn is going to wrap around to 0 and this loop won't execute.  I think
you should use:

	max_pfn = min(start_pfn + nr_pages,
			zone_end_pfn(page_zone(pfn_to_page(start_pfn)))) - 1;

	for (; start_pfn <= max_pfn; ...)


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18 17:57                     ` Matthew Wilcox
  0 siblings, 0 replies; 44+ messages in thread
From: Matthew Wilcox @ 2019-02-18 17:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 798 bytes --]

On Mon, Feb 18, 2019 at 06:05:58PM +0100, Michal Hocko wrote:
> +	end_pfn = min(start_pfn + nr_pages,
> +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
>  
>  	/* Check the starting page of each pageblock within the range */
> -	for (; page < end_page; page = next_active_pageblock(page)) {
> -		if (!is_pageblock_removable_nolock(page))
> +	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
> +		if (!is_pageblock_removable_nolock(start_pfn))

If you have a zone which contains pfns that run from ULONG_MAX-n to ULONG_MAX,
end_pfn is going to wrap around to 0 and this loop won't execute.  I think
you should use:

	max_pfn = min(start_pfn + nr_pages,
			zone_end_pfn(page_zone(pfn_to_page(start_pfn)))) - 1;

	for (; start_pfn <= max_pfn; ...)


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 17:57                     ` Matthew Wilcox
@ 2019-02-18 18:11                       ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 18:11 UTC (permalink / raw)
  To: Matthew Wilcox
  Cc: Mike Rapoport, Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon 18-02-19 09:57:26, Matthew Wilcox wrote:
> On Mon, Feb 18, 2019 at 06:05:58PM +0100, Michal Hocko wrote:
> > +	end_pfn = min(start_pfn + nr_pages,
> > +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
> >  
> >  	/* Check the starting page of each pageblock within the range */
> > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > -		if (!is_pageblock_removable_nolock(page))
> > +	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
> > +		if (!is_pageblock_removable_nolock(start_pfn))
> 
> If you have a zone which contains pfns that run from ULONG_MAX-n to ULONG_MAX,
> end_pfn is going to wrap around to 0 and this loop won't execute.

Is this a realistic situation to bother?

> I think
> you should use:
> 
> 	max_pfn = min(start_pfn + nr_pages,
> 			zone_end_pfn(page_zone(pfn_to_page(start_pfn)))) - 1;
> 
> 	for (; start_pfn <= max_pfn; ...)

I do not really care strongly, but we have more places were we do
start_pfn + nr_pages and then use it as pfn < end_pfn construct. I
suspect we would need to make a larger audit and make the code
consistent so unless there are major concerns I would stick with what
I have for now and leave the rest for the cleanup. Does that sound
reasonable?

-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18 18:11                       ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 18:11 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1314 bytes --]

On Mon 18-02-19 09:57:26, Matthew Wilcox wrote:
> On Mon, Feb 18, 2019 at 06:05:58PM +0100, Michal Hocko wrote:
> > +	end_pfn = min(start_pfn + nr_pages,
> > +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
> >  
> >  	/* Check the starting page of each pageblock within the range */
> > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > -		if (!is_pageblock_removable_nolock(page))
> > +	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
> > +		if (!is_pageblock_removable_nolock(start_pfn))
> 
> If you have a zone which contains pfns that run from ULONG_MAX-n to ULONG_MAX,
> end_pfn is going to wrap around to 0 and this loop won't execute.

Is this a realistic situation to bother?

> I think
> you should use:
> 
> 	max_pfn = min(start_pfn + nr_pages,
> 			zone_end_pfn(page_zone(pfn_to_page(start_pfn)))) - 1;
> 
> 	for (; start_pfn <= max_pfn; ...)

I do not really care strongly, but we have more places were we do
start_pfn + nr_pages and then use it as pfn < end_pfn construct. I
suspect we would need to make a larger audit and make the code
consistent so unless there are major concerns I would stick with what
I have for now and leave the rest for the cleanup. Does that sound
reasonable?

-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
  2019-02-18  5:28 ` kernel test robot
@ 2019-02-18 18:15   ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 18:15 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Mike Rapoport, Matthew Wilcox, Oscar Salvador, linux-mm, LKML,
	lkp, Michal Hocko, rong.a.chen

From: Michal Hocko <mhocko@suse.com>

Rong Chen has reported the following boot crash
[   40.305212] PGD 0 P4D 0
[   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
[   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
[   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   40.330813] RIP: 0010:page_mapping+0x12/0x80
[   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
[   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
[   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
[   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
[   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
[   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
[   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
[   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
[   40.426951] Call Trace:
[   40.429843]  __dump_page+0x14/0x2c0
[   40.433947]  is_mem_section_removable+0x24c/0x2c0
[   40.439327]  removable_show+0x87/0xa0
[   40.443613]  dev_attr_show+0x25/0x60
[   40.447763]  sysfs_kf_seq_show+0xba/0x110
[   40.452363]  seq_read+0x196/0x3f0
[   40.456282]  __vfs_read+0x34/0x180
[   40.460233]  ? lock_acquire+0xb6/0x1e0
[   40.464610]  vfs_read+0xa0/0x150
[   40.468372]  ksys_read+0x44/0xb0
[   40.472129]  ? do_syscall_64+0x1f/0x4a0
[   40.476593]  do_syscall_64+0x5e/0x4a0
[   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe

and bisected it down to efad4e475c31 ("mm, memory_hotplug:
is_mem_section_removable do not pass the end of a zone"). The reason for
the crash is that the mapping is garbage for poisoned (uninitialized) page.
This shouldn't happen as all pages in the zone's boundary should be
initialized. Later debugging revealed that the actual problem is an
off-by-one when evaluating the end_page. start_pfn + nr_pages resp.
zone_end_pfn refers to a pfn after the range and as such it might belong
to a differen memory section. This along with CONFIG_SPARSEMEM then
makes the loop condition completely bogus because a pointer arithmetic
doesn't work for pages from two different sections in that memory model.

Fix the issue by reworking is_pageblock_removable to be pfn based and
only use struct page where necessary. This makes the code slightly
easier to follow and we will remove the problematic pointer arithmetic
completely.

Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
Reported-by: <rong.a.chen@intel.com>
Signed-off-by: Michal Hocko <mhocko@suse.com>
---
 mm/memory_hotplug.c | 27 +++++++++++++++------------
 1 file changed, 15 insertions(+), 12 deletions(-)

diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 124e794867c5..1ad28323fb9f 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
 	return PageBuddy(page) && page_order(page) >= pageblock_order;
 }
 
-/* Return the start of the next active pageblock after a given page */
-static struct page *next_active_pageblock(struct page *page)
+/* Return the pfn of the start of the next active pageblock after a given pfn */
+static unsigned long next_active_pageblock(unsigned long pfn)
 {
+	struct page *page = pfn_to_page(pfn);
+
 	/* Ensure the starting page is pageblock-aligned */
-	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
+	BUG_ON(pfn & (pageblock_nr_pages - 1));
 
 	/* If the entire pageblock is free, move to the end of free page */
 	if (pageblock_free(page)) {
@@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
 		/* be careful. we don't have locks, page_order can be changed.*/
 		order = page_order(page);
 		if ((order < MAX_ORDER) && (order >= pageblock_order))
-			return page + (1 << order);
+			return pfn + (1 << order);
 	}
 
-	return page + pageblock_nr_pages;
+	return pfn + pageblock_nr_pages;
 }
 
-static bool is_pageblock_removable_nolock(struct page *page)
+static bool is_pageblock_removable_nolock(unsigned long pfn)
 {
+	struct page *page = pfn_to_page(pfn);
 	struct zone *zone;
-	unsigned long pfn;
 
 	/*
 	 * We have to be careful here because we are iterating over memory
@@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
 /* Checks if this range of memory is likely to be hot-removable. */
 bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
-	struct page *page = pfn_to_page(start_pfn);
-	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
-	struct page *end_page = pfn_to_page(end_pfn);
+	unsigned long end_pfn, pfn;
+
+	end_pfn = min(start_pfn + nr_pages,
+			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
 
 	/* Check the starting page of each pageblock within the range */
-	for (; page < end_page; page = next_active_pageblock(page)) {
-		if (!is_pageblock_removable_nolock(page))
+	for (pfn = start_pfn; pfn < end_pfn; pfn = next_active_pageblock(pfn)) {
+		if (!is_pageblock_removable_nolock(pfn))
 			return false;
 		cond_resched();
 	}
-- 
2.20.1


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
@ 2019-02-18 18:15   ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-18 18:15 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 5695 bytes --]

From: Michal Hocko <mhocko@suse.com>

Rong Chen has reported the following boot crash
[   40.305212] PGD 0 P4D 0
[   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
[   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
[   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   40.330813] RIP: 0010:page_mapping+0x12/0x80
[   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
[   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
[   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
[   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
[   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
[   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
[   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
[   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
[   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
[   40.426951] Call Trace:
[   40.429843]  __dump_page+0x14/0x2c0
[   40.433947]  is_mem_section_removable+0x24c/0x2c0
[   40.439327]  removable_show+0x87/0xa0
[   40.443613]  dev_attr_show+0x25/0x60
[   40.447763]  sysfs_kf_seq_show+0xba/0x110
[   40.452363]  seq_read+0x196/0x3f0
[   40.456282]  __vfs_read+0x34/0x180
[   40.460233]  ? lock_acquire+0xb6/0x1e0
[   40.464610]  vfs_read+0xa0/0x150
[   40.468372]  ksys_read+0x44/0xb0
[   40.472129]  ? do_syscall_64+0x1f/0x4a0
[   40.476593]  do_syscall_64+0x5e/0x4a0
[   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
[   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe

and bisected it down to efad4e475c31 ("mm, memory_hotplug:
is_mem_section_removable do not pass the end of a zone"). The reason for
the crash is that the mapping is garbage for poisoned (uninitialized) page.
This shouldn't happen as all pages in the zone's boundary should be
initialized. Later debugging revealed that the actual problem is an
off-by-one when evaluating the end_page. start_pfn + nr_pages resp.
zone_end_pfn refers to a pfn after the range and as such it might belong
to a differen memory section. This along with CONFIG_SPARSEMEM then
makes the loop condition completely bogus because a pointer arithmetic
doesn't work for pages from two different sections in that memory model.

Fix the issue by reworking is_pageblock_removable to be pfn based and
only use struct page where necessary. This makes the code slightly
easier to follow and we will remove the problematic pointer arithmetic
completely.

Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
Reported-by: <rong.a.chen@intel.com>
Signed-off-by: Michal Hocko <mhocko@suse.com>
---
 mm/memory_hotplug.c | 27 +++++++++++++++------------
 1 file changed, 15 insertions(+), 12 deletions(-)

diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
index 124e794867c5..1ad28323fb9f 100644
--- a/mm/memory_hotplug.c
+++ b/mm/memory_hotplug.c
@@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
 	return PageBuddy(page) && page_order(page) >= pageblock_order;
 }
 
-/* Return the start of the next active pageblock after a given page */
-static struct page *next_active_pageblock(struct page *page)
+/* Return the pfn of the start of the next active pageblock after a given pfn */
+static unsigned long next_active_pageblock(unsigned long pfn)
 {
+	struct page *page = pfn_to_page(pfn);
+
 	/* Ensure the starting page is pageblock-aligned */
-	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
+	BUG_ON(pfn & (pageblock_nr_pages - 1));
 
 	/* If the entire pageblock is free, move to the end of free page */
 	if (pageblock_free(page)) {
@@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
 		/* be careful. we don't have locks, page_order can be changed.*/
 		order = page_order(page);
 		if ((order < MAX_ORDER) && (order >= pageblock_order))
-			return page + (1 << order);
+			return pfn + (1 << order);
 	}
 
-	return page + pageblock_nr_pages;
+	return pfn + pageblock_nr_pages;
 }
 
-static bool is_pageblock_removable_nolock(struct page *page)
+static bool is_pageblock_removable_nolock(unsigned long pfn)
 {
+	struct page *page = pfn_to_page(pfn);
 	struct zone *zone;
-	unsigned long pfn;
 
 	/*
 	 * We have to be careful here because we are iterating over memory
@@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
 /* Checks if this range of memory is likely to be hot-removable. */
 bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
 {
-	struct page *page = pfn_to_page(start_pfn);
-	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
-	struct page *end_page = pfn_to_page(end_pfn);
+	unsigned long end_pfn, pfn;
+
+	end_pfn = min(start_pfn + nr_pages,
+			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
 
 	/* Check the starting page of each pageblock within the range */
-	for (; page < end_page; page = next_active_pageblock(page)) {
-		if (!is_pageblock_removable_nolock(page))
+	for (pfn = start_pfn; pfn < end_pfn; pfn = next_active_pageblock(pfn)) {
+		if (!is_pageblock_removable_nolock(pfn))
 			return false;
 		cond_resched();
 	}
-- 
2.20.1


^ permalink raw reply related	[flat|nested] 44+ messages in thread

* Re: [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
  2019-02-18 18:15   ` Michal Hocko
  (?)
@ 2019-02-18 18:31   ` Mike Rapoport
  -1 siblings, 0 replies; 44+ messages in thread
From: Mike Rapoport @ 2019-02-18 18:31 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Andrew Morton, Matthew Wilcox, Oscar Salvador, linux-mm, LKML,
	lkp, Michal Hocko, rong.a.chen

On Mon, Feb 18, 2019 at 07:15:44PM +0100, Michal Hocko wrote:
> From: Michal Hocko <mhocko@suse.com>
> 
> Rong Chen has reported the following boot crash
> [   40.305212] PGD 0 P4D 0
> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> [   40.426951] Call Trace:
> [   40.429843]  __dump_page+0x14/0x2c0
> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> [   40.439327]  removable_show+0x87/0xa0
> [   40.443613]  dev_attr_show+0x25/0x60
> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
> [   40.452363]  seq_read+0x196/0x3f0
> [   40.456282]  __vfs_read+0x34/0x180
> [   40.460233]  ? lock_acquire+0xb6/0x1e0
> [   40.464610]  vfs_read+0xa0/0x150
> [   40.468372]  ksys_read+0x44/0xb0
> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
> [   40.476593]  do_syscall_64+0x5e/0x4a0
> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> 
> and bisected it down to efad4e475c31 ("mm, memory_hotplug:
> is_mem_section_removable do not pass the end of a zone"). The reason for
> the crash is that the mapping is garbage for poisoned (uninitialized) page.
> This shouldn't happen as all pages in the zone's boundary should be
> initialized. Later debugging revealed that the actual problem is an
> off-by-one when evaluating the end_page. start_pfn + nr_pages resp.
> zone_end_pfn refers to a pfn after the range and as such it might belong
> to a differen memory section. This along with CONFIG_SPARSEMEM then
> makes the loop condition completely bogus because a pointer arithmetic
> doesn't work for pages from two different sections in that memory model.
> 
> Fix the issue by reworking is_pageblock_removable to be pfn based and
> only use struct page where necessary. This makes the code slightly
> easier to follow and we will remove the problematic pointer arithmetic
> completely.
> 
> Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
> Reported-by: <rong.a.chen@intel.com>
> Signed-off-by: Michal Hocko <mhocko@suse.com>

Acked-by: Mike Rapoport <rppt@linux.ibm.com>

> ---
>  mm/memory_hotplug.c | 27 +++++++++++++++------------
>  1 file changed, 15 insertions(+), 12 deletions(-)
> 
> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> index 124e794867c5..1ad28323fb9f 100644
> --- a/mm/memory_hotplug.c
> +++ b/mm/memory_hotplug.c
> @@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
>  	return PageBuddy(page) && page_order(page) >= pageblock_order;
>  }
>  
> -/* Return the start of the next active pageblock after a given page */
> -static struct page *next_active_pageblock(struct page *page)
> +/* Return the pfn of the start of the next active pageblock after a given pfn */
> +static unsigned long next_active_pageblock(unsigned long pfn)
>  {
> +	struct page *page = pfn_to_page(pfn);
> +
>  	/* Ensure the starting page is pageblock-aligned */
> -	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
> +	BUG_ON(pfn & (pageblock_nr_pages - 1));
>  
>  	/* If the entire pageblock is free, move to the end of free page */
>  	if (pageblock_free(page)) {
> @@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
>  		/* be careful. we don't have locks, page_order can be changed.*/
>  		order = page_order(page);
>  		if ((order < MAX_ORDER) && (order >= pageblock_order))
> -			return page + (1 << order);
> +			return pfn + (1 << order);
>  	}
>  
> -	return page + pageblock_nr_pages;
> +	return pfn + pageblock_nr_pages;
>  }
>  
> -static bool is_pageblock_removable_nolock(struct page *page)
> +static bool is_pageblock_removable_nolock(unsigned long pfn)
>  {
> +	struct page *page = pfn_to_page(pfn);
>  	struct zone *zone;
> -	unsigned long pfn;
>  
>  	/*
>  	 * We have to be careful here because we are iterating over memory
> @@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
>  /* Checks if this range of memory is likely to be hot-removable. */
>  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>  {
> -	struct page *page = pfn_to_page(start_pfn);
> -	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> -	struct page *end_page = pfn_to_page(end_pfn);
> +	unsigned long end_pfn, pfn;
> +
> +	end_pfn = min(start_pfn + nr_pages,
> +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
>  
>  	/* Check the starting page of each pageblock within the range */
> -	for (; page < end_page; page = next_active_pageblock(page)) {
> -		if (!is_pageblock_removable_nolock(page))
> +	for (pfn = start_pfn; pfn < end_pfn; pfn = next_active_pageblock(pfn)) {
> +		if (!is_pageblock_removable_nolock(pfn))
>  			return false;
>  		cond_resched();
>  	}
> -- 
> 2.20.1
> 

-- 
Sincerely yours,
Mike.


^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
  2019-02-18 18:11                       ` Michal Hocko
@ 2019-02-18 19:05                         ` Matthew Wilcox
  -1 siblings, 0 replies; 44+ messages in thread
From: Matthew Wilcox @ 2019-02-18 19:05 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Mike Rapoport, Rong Chen, Pavel Tatashin, linux-kernel,
	Linux Memory Management List, Andrew Morton, LKP, Oscar Salvador

On Mon, Feb 18, 2019 at 07:11:55PM +0100, Michal Hocko wrote:
> On Mon 18-02-19 09:57:26, Matthew Wilcox wrote:
> > On Mon, Feb 18, 2019 at 06:05:58PM +0100, Michal Hocko wrote:
> > > +	end_pfn = min(start_pfn + nr_pages,
> > > +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
> > >  
> > >  	/* Check the starting page of each pageblock within the range */
> > > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > > -		if (!is_pageblock_removable_nolock(page))
> > > +	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
> > > +		if (!is_pageblock_removable_nolock(start_pfn))
> > 
> > If you have a zone which contains pfns that run from ULONG_MAX-n to ULONG_MAX,
> > end_pfn is going to wrap around to 0 and this loop won't execute.
> 
> Is this a realistic situation to bother?

How insane do you think hardware manufacturers are ... ?  I don't know
of one today, but I wouldn't bet on something like that never existing.

> > I think
> > you should use:
> > 
> > 	max_pfn = min(start_pfn + nr_pages,
> > 			zone_end_pfn(page_zone(pfn_to_page(start_pfn)))) - 1;
> > 
> > 	for (; start_pfn <= max_pfn; ...)
> 
> I do not really care strongly, but we have more places were we do
> start_pfn + nr_pages and then use it as pfn < end_pfn construct. I
> suspect we would need to make a larger audit and make the code
> consistent so unless there are major concerns I would stick with what
> I have for now and leave the rest for the cleanup. Does that sound
> reasonable?

Yes, I think so.  There are a number of other places where we can wrap
around from ULONG_MAX to 0 fairly easily (eg page offsets in a file on
32-bit machines).  I started thinking about this with the XArray and
rapidly convinced myself we have a problem throughout Linux.

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
@ 2019-02-18 19:05                         ` Matthew Wilcox
  0 siblings, 0 replies; 44+ messages in thread
From: Matthew Wilcox @ 2019-02-18 19:05 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1828 bytes --]

On Mon, Feb 18, 2019 at 07:11:55PM +0100, Michal Hocko wrote:
> On Mon 18-02-19 09:57:26, Matthew Wilcox wrote:
> > On Mon, Feb 18, 2019 at 06:05:58PM +0100, Michal Hocko wrote:
> > > +	end_pfn = min(start_pfn + nr_pages,
> > > +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
> > >  
> > >  	/* Check the starting page of each pageblock within the range */
> > > -	for (; page < end_page; page = next_active_pageblock(page)) {
> > > -		if (!is_pageblock_removable_nolock(page))
> > > +	for (; start_pfn < end_pfn; start_pfn = next_active_pageblock(start_pfn)) {
> > > +		if (!is_pageblock_removable_nolock(start_pfn))
> > 
> > If you have a zone which contains pfns that run from ULONG_MAX-n to ULONG_MAX,
> > end_pfn is going to wrap around to 0 and this loop won't execute.
> 
> Is this a realistic situation to bother?

How insane do you think hardware manufacturers are ... ?  I don't know
of one today, but I wouldn't bet on something like that never existing.

> > I think
> > you should use:
> > 
> > 	max_pfn = min(start_pfn + nr_pages,
> > 			zone_end_pfn(page_zone(pfn_to_page(start_pfn)))) - 1;
> > 
> > 	for (; start_pfn <= max_pfn; ...)
> 
> I do not really care strongly, but we have more places were we do
> start_pfn + nr_pages and then use it as pfn < end_pfn construct. I
> suspect we would need to make a larger audit and make the code
> consistent so unless there are major concerns I would stick with what
> I have for now and leave the rest for the cleanup. Does that sound
> reasonable?

Yes, I think so.  There are a number of other places where we can wrap
around from ULONG_MAX to 0 fairly easily (eg page offsets in a file on
32-bit machines).  I started thinking about this with the XArray and
rapidly convinced myself we have a problem throughout Linux.

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
  2019-02-18 18:15   ` Michal Hocko
@ 2019-02-20  8:33     ` Oscar Salvador
  -1 siblings, 0 replies; 44+ messages in thread
From: Oscar Salvador @ 2019-02-20  8:33 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Andrew Morton, Mike Rapoport, Matthew Wilcox, Oscar Salvador,
	linux-mm, LKML, lkp, Michal Hocko, rong.a.chen

On Mon, Feb 18, 2019 at 07:15:44PM +0100, Michal Hocko wrote:
> From: Michal Hocko <mhocko@suse.com>

> Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
> Reported-by: <rong.a.chen@intel.com>
> Signed-off-by: Michal Hocko <mhocko@suse.com>

Looks good to me.
I glanced quickly over the memhotplug code and I did not see any other place
that could trigger the same problem.

Reviewed-by: Oscar Salvador <osalvador@suse.de>

-- 
Oscar Salvador
SUSE L3

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
@ 2019-02-20  8:33     ` Oscar Salvador
  0 siblings, 0 replies; 44+ messages in thread
From: Oscar Salvador @ 2019-02-20  8:33 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 516 bytes --]

On Mon, Feb 18, 2019 at 07:15:44PM +0100, Michal Hocko wrote:
> From: Michal Hocko <mhocko@suse.com>

> Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
> Reported-by: <rong.a.chen@intel.com>
> Signed-off-by: Michal Hocko <mhocko@suse.com>

Looks good to me.
I glanced quickly over the memhotplug code and I did not see any other place
that could trigger the same problem.

Reviewed-by: Oscar Salvador <osalvador@suse.de>

-- 
Oscar Salvador
SUSE L3

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
  2019-02-18 18:15   ` Michal Hocko
@ 2019-02-20 12:57     ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-20 12:57 UTC (permalink / raw)
  To: kernel test robot
  Cc: Andrew Morton, Mike Rapoport, Matthew Wilcox, Oscar Salvador,
	linux-mm, LKML, lkp

Rong Chen,
coudl you double check this indeed fixes the issue for you please?

On Mon 18-02-19 19:15:44, Michal Hocko wrote:
> From: Michal Hocko <mhocko@suse.com>
> 
> Rong Chen has reported the following boot crash
> [   40.305212] PGD 0 P4D 0
> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> [   40.426951] Call Trace:
> [   40.429843]  __dump_page+0x14/0x2c0
> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> [   40.439327]  removable_show+0x87/0xa0
> [   40.443613]  dev_attr_show+0x25/0x60
> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
> [   40.452363]  seq_read+0x196/0x3f0
> [   40.456282]  __vfs_read+0x34/0x180
> [   40.460233]  ? lock_acquire+0xb6/0x1e0
> [   40.464610]  vfs_read+0xa0/0x150
> [   40.468372]  ksys_read+0x44/0xb0
> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
> [   40.476593]  do_syscall_64+0x5e/0x4a0
> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> 
> and bisected it down to efad4e475c31 ("mm, memory_hotplug:
> is_mem_section_removable do not pass the end of a zone"). The reason for
> the crash is that the mapping is garbage for poisoned (uninitialized) page.
> This shouldn't happen as all pages in the zone's boundary should be
> initialized. Later debugging revealed that the actual problem is an
> off-by-one when evaluating the end_page. start_pfn + nr_pages resp.
> zone_end_pfn refers to a pfn after the range and as such it might belong
> to a differen memory section. This along with CONFIG_SPARSEMEM then
> makes the loop condition completely bogus because a pointer arithmetic
> doesn't work for pages from two different sections in that memory model.
> 
> Fix the issue by reworking is_pageblock_removable to be pfn based and
> only use struct page where necessary. This makes the code slightly
> easier to follow and we will remove the problematic pointer arithmetic
> completely.
> 
> Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
> Reported-by: <rong.a.chen@intel.com>
> Signed-off-by: Michal Hocko <mhocko@suse.com>
> ---
>  mm/memory_hotplug.c | 27 +++++++++++++++------------
>  1 file changed, 15 insertions(+), 12 deletions(-)
> 
> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> index 124e794867c5..1ad28323fb9f 100644
> --- a/mm/memory_hotplug.c
> +++ b/mm/memory_hotplug.c
> @@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
>  	return PageBuddy(page) && page_order(page) >= pageblock_order;
>  }
>  
> -/* Return the start of the next active pageblock after a given page */
> -static struct page *next_active_pageblock(struct page *page)
> +/* Return the pfn of the start of the next active pageblock after a given pfn */
> +static unsigned long next_active_pageblock(unsigned long pfn)
>  {
> +	struct page *page = pfn_to_page(pfn);
> +
>  	/* Ensure the starting page is pageblock-aligned */
> -	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
> +	BUG_ON(pfn & (pageblock_nr_pages - 1));
>  
>  	/* If the entire pageblock is free, move to the end of free page */
>  	if (pageblock_free(page)) {
> @@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
>  		/* be careful. we don't have locks, page_order can be changed.*/
>  		order = page_order(page);
>  		if ((order < MAX_ORDER) && (order >= pageblock_order))
> -			return page + (1 << order);
> +			return pfn + (1 << order);
>  	}
>  
> -	return page + pageblock_nr_pages;
> +	return pfn + pageblock_nr_pages;
>  }
>  
> -static bool is_pageblock_removable_nolock(struct page *page)
> +static bool is_pageblock_removable_nolock(unsigned long pfn)
>  {
> +	struct page *page = pfn_to_page(pfn);
>  	struct zone *zone;
> -	unsigned long pfn;
>  
>  	/*
>  	 * We have to be careful here because we are iterating over memory
> @@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
>  /* Checks if this range of memory is likely to be hot-removable. */
>  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>  {
> -	struct page *page = pfn_to_page(start_pfn);
> -	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> -	struct page *end_page = pfn_to_page(end_pfn);
> +	unsigned long end_pfn, pfn;
> +
> +	end_pfn = min(start_pfn + nr_pages,
> +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
>  
>  	/* Check the starting page of each pageblock within the range */
> -	for (; page < end_page; page = next_active_pageblock(page)) {
> -		if (!is_pageblock_removable_nolock(page))
> +	for (pfn = start_pfn; pfn < end_pfn; pfn = next_active_pageblock(pfn)) {
> +		if (!is_pageblock_removable_nolock(pfn))
>  			return false;
>  		cond_resched();
>  	}
> -- 
> 2.20.1
> 

-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
@ 2019-02-20 12:57     ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-20 12:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 6100 bytes --]

Rong Chen,
coudl you double check this indeed fixes the issue for you please?

On Mon 18-02-19 19:15:44, Michal Hocko wrote:
> From: Michal Hocko <mhocko@suse.com>
> 
> Rong Chen has reported the following boot crash
> [   40.305212] PGD 0 P4D 0
> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
> [   40.426951] Call Trace:
> [   40.429843]  __dump_page+0x14/0x2c0
> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
> [   40.439327]  removable_show+0x87/0xa0
> [   40.443613]  dev_attr_show+0x25/0x60
> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
> [   40.452363]  seq_read+0x196/0x3f0
> [   40.456282]  __vfs_read+0x34/0x180
> [   40.460233]  ? lock_acquire+0xb6/0x1e0
> [   40.464610]  vfs_read+0xa0/0x150
> [   40.468372]  ksys_read+0x44/0xb0
> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
> [   40.476593]  do_syscall_64+0x5e/0x4a0
> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> 
> and bisected it down to efad4e475c31 ("mm, memory_hotplug:
> is_mem_section_removable do not pass the end of a zone"). The reason for
> the crash is that the mapping is garbage for poisoned (uninitialized) page.
> This shouldn't happen as all pages in the zone's boundary should be
> initialized. Later debugging revealed that the actual problem is an
> off-by-one when evaluating the end_page. start_pfn + nr_pages resp.
> zone_end_pfn refers to a pfn after the range and as such it might belong
> to a differen memory section. This along with CONFIG_SPARSEMEM then
> makes the loop condition completely bogus because a pointer arithmetic
> doesn't work for pages from two different sections in that memory model.
> 
> Fix the issue by reworking is_pageblock_removable to be pfn based and
> only use struct page where necessary. This makes the code slightly
> easier to follow and we will remove the problematic pointer arithmetic
> completely.
> 
> Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
> Reported-by: <rong.a.chen@intel.com>
> Signed-off-by: Michal Hocko <mhocko@suse.com>
> ---
>  mm/memory_hotplug.c | 27 +++++++++++++++------------
>  1 file changed, 15 insertions(+), 12 deletions(-)
> 
> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
> index 124e794867c5..1ad28323fb9f 100644
> --- a/mm/memory_hotplug.c
> +++ b/mm/memory_hotplug.c
> @@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
>  	return PageBuddy(page) && page_order(page) >= pageblock_order;
>  }
>  
> -/* Return the start of the next active pageblock after a given page */
> -static struct page *next_active_pageblock(struct page *page)
> +/* Return the pfn of the start of the next active pageblock after a given pfn */
> +static unsigned long next_active_pageblock(unsigned long pfn)
>  {
> +	struct page *page = pfn_to_page(pfn);
> +
>  	/* Ensure the starting page is pageblock-aligned */
> -	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
> +	BUG_ON(pfn & (pageblock_nr_pages - 1));
>  
>  	/* If the entire pageblock is free, move to the end of free page */
>  	if (pageblock_free(page)) {
> @@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
>  		/* be careful. we don't have locks, page_order can be changed.*/
>  		order = page_order(page);
>  		if ((order < MAX_ORDER) && (order >= pageblock_order))
> -			return page + (1 << order);
> +			return pfn + (1 << order);
>  	}
>  
> -	return page + pageblock_nr_pages;
> +	return pfn + pageblock_nr_pages;
>  }
>  
> -static bool is_pageblock_removable_nolock(struct page *page)
> +static bool is_pageblock_removable_nolock(unsigned long pfn)
>  {
> +	struct page *page = pfn_to_page(pfn);
>  	struct zone *zone;
> -	unsigned long pfn;
>  
>  	/*
>  	 * We have to be careful here because we are iterating over memory
> @@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
>  /* Checks if this range of memory is likely to be hot-removable. */
>  bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>  {
> -	struct page *page = pfn_to_page(start_pfn);
> -	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
> -	struct page *end_page = pfn_to_page(end_pfn);
> +	unsigned long end_pfn, pfn;
> +
> +	end_pfn = min(start_pfn + nr_pages,
> +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
>  
>  	/* Check the starting page of each pageblock within the range */
> -	for (; page < end_page; page = next_active_pageblock(page)) {
> -		if (!is_pageblock_removable_nolock(page))
> +	for (pfn = start_pfn; pfn < end_pfn; pfn = next_active_pageblock(pfn)) {
> +		if (!is_pageblock_removable_nolock(pfn))
>  			return false;
>  		cond_resched();
>  	}
> -- 
> 2.20.1
> 

-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
  2019-02-20 12:57     ` Michal Hocko
@ 2019-02-21  3:18       ` Rong Chen
  -1 siblings, 0 replies; 44+ messages in thread
From: Rong Chen @ 2019-02-21  3:18 UTC (permalink / raw)
  To: Michal Hocko
  Cc: Oscar Salvador, LKML, Matthew Wilcox, Mike Rapoport, linux-mm,
	Andrew Morton, lkp

Hi,

The patch can fix the issue for me.

Best Regards,
Rong Chen

On 2/20/19 8:57 PM, Michal Hocko wrote:
> Rong Chen,
> coudl you double check this indeed fixes the issue for you please?
>
> On Mon 18-02-19 19:15:44, Michal Hocko wrote:
>> From: Michal Hocko <mhocko@suse.com>
>>
>> Rong Chen has reported the following boot crash
>> [   40.305212] PGD 0 P4D 0
>> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
>> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
>> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
>> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
>> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
>> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
>> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
>> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
>> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
>> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
>> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
>> [   40.426951] Call Trace:
>> [   40.429843]  __dump_page+0x14/0x2c0
>> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
>> [   40.439327]  removable_show+0x87/0xa0
>> [   40.443613]  dev_attr_show+0x25/0x60
>> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
>> [   40.452363]  seq_read+0x196/0x3f0
>> [   40.456282]  __vfs_read+0x34/0x180
>> [   40.460233]  ? lock_acquire+0xb6/0x1e0
>> [   40.464610]  vfs_read+0xa0/0x150
>> [   40.468372]  ksys_read+0x44/0xb0
>> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
>> [   40.476593]  do_syscall_64+0x5e/0x4a0
>> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
>> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
>>
>> and bisected it down to efad4e475c31 ("mm, memory_hotplug:
>> is_mem_section_removable do not pass the end of a zone"). The reason for
>> the crash is that the mapping is garbage for poisoned (uninitialized) page.
>> This shouldn't happen as all pages in the zone's boundary should be
>> initialized. Later debugging revealed that the actual problem is an
>> off-by-one when evaluating the end_page. start_pfn + nr_pages resp.
>> zone_end_pfn refers to a pfn after the range and as such it might belong
>> to a differen memory section. This along with CONFIG_SPARSEMEM then
>> makes the loop condition completely bogus because a pointer arithmetic
>> doesn't work for pages from two different sections in that memory model.
>>
>> Fix the issue by reworking is_pageblock_removable to be pfn based and
>> only use struct page where necessary. This makes the code slightly
>> easier to follow and we will remove the problematic pointer arithmetic
>> completely.
>>
>> Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
>> Reported-by: <rong.a.chen@intel.com>
>> Signed-off-by: Michal Hocko <mhocko@suse.com>
>> ---
>>   mm/memory_hotplug.c | 27 +++++++++++++++------------
>>   1 file changed, 15 insertions(+), 12 deletions(-)
>>
>> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
>> index 124e794867c5..1ad28323fb9f 100644
>> --- a/mm/memory_hotplug.c
>> +++ b/mm/memory_hotplug.c
>> @@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
>>   	return PageBuddy(page) && page_order(page) >= pageblock_order;
>>   }
>>   
>> -/* Return the start of the next active pageblock after a given page */
>> -static struct page *next_active_pageblock(struct page *page)
>> +/* Return the pfn of the start of the next active pageblock after a given pfn */
>> +static unsigned long next_active_pageblock(unsigned long pfn)
>>   {
>> +	struct page *page = pfn_to_page(pfn);
>> +
>>   	/* Ensure the starting page is pageblock-aligned */
>> -	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
>> +	BUG_ON(pfn & (pageblock_nr_pages - 1));
>>   
>>   	/* If the entire pageblock is free, move to the end of free page */
>>   	if (pageblock_free(page)) {
>> @@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
>>   		/* be careful. we don't have locks, page_order can be changed.*/
>>   		order = page_order(page);
>>   		if ((order < MAX_ORDER) && (order >= pageblock_order))
>> -			return page + (1 << order);
>> +			return pfn + (1 << order);
>>   	}
>>   
>> -	return page + pageblock_nr_pages;
>> +	return pfn + pageblock_nr_pages;
>>   }
>>   
>> -static bool is_pageblock_removable_nolock(struct page *page)
>> +static bool is_pageblock_removable_nolock(unsigned long pfn)
>>   {
>> +	struct page *page = pfn_to_page(pfn);
>>   	struct zone *zone;
>> -	unsigned long pfn;
>>   
>>   	/*
>>   	 * We have to be careful here because we are iterating over memory
>> @@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
>>   /* Checks if this range of memory is likely to be hot-removable. */
>>   bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>>   {
>> -	struct page *page = pfn_to_page(start_pfn);
>> -	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
>> -	struct page *end_page = pfn_to_page(end_pfn);
>> +	unsigned long end_pfn, pfn;
>> +
>> +	end_pfn = min(start_pfn + nr_pages,
>> +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
>>   
>>   	/* Check the starting page of each pageblock within the range */
>> -	for (; page < end_page; page = next_active_pageblock(page)) {
>> -		if (!is_pageblock_removable_nolock(page))
>> +	for (pfn = start_pfn; pfn < end_pfn; pfn = next_active_pageblock(pfn)) {
>> +		if (!is_pageblock_removable_nolock(pfn))
>>   			return false;
>>   		cond_resched();
>>   	}
>> -- 
>> 2.20.1
>>

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
@ 2019-02-21  3:18       ` Rong Chen
  0 siblings, 0 replies; 44+ messages in thread
From: Rong Chen @ 2019-02-21  3:18 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 6336 bytes --]

Hi,

The patch can fix the issue for me.

Best Regards,
Rong Chen

On 2/20/19 8:57 PM, Michal Hocko wrote:
> Rong Chen,
> coudl you double check this indeed fixes the issue for you please?
>
> On Mon 18-02-19 19:15:44, Michal Hocko wrote:
>> From: Michal Hocko <mhocko@suse.com>
>>
>> Rong Chen has reported the following boot crash
>> [   40.305212] PGD 0 P4D 0
>> [   40.308255] Oops: 0000 [#1] PREEMPT SMP PTI
>> [   40.313055] CPU: 1 PID: 239 Comm: udevd Not tainted 5.0.0-rc4-00149-gefad4e4 #1
>> [   40.321348] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   40.330813] RIP: 0010:page_mapping+0x12/0x80
>> [   40.335709] Code: 5d c3 48 89 df e8 0e ad 02 00 85 c0 75 da 89 e8 5b 5d c3 0f 1f 44 00 00 53 48 89 fb 48 8b 43 08 48 8d 50 ff a8 01 48 0f 45 da <48> 8b 53 08 48 8d 42 ff 83 e2 01 48 0f 44 c3 48 83 38 ff 74 2f 48
>> [   40.356704] RSP: 0018:ffff88801fa87cd8 EFLAGS: 00010202
>> [   40.362714] RAX: ffffffffffffffff RBX: fffffffffffffffe RCX: 000000000000000a
>> [   40.370798] RDX: fffffffffffffffe RSI: ffffffff820b9a20 RDI: ffff88801e5c0000
>> [   40.378830] RBP: 6db6db6db6db6db7 R08: ffff88801e8bb000 R09: 0000000001b64d13
>> [   40.386902] R10: ffff88801fa87cf8 R11: 0000000000000001 R12: ffff88801e640000
>> [   40.395033] R13: ffffffff820b9a20 R14: ffff88801f145258 R15: 0000000000000001
>> [   40.403138] FS:  00007fb2079817c0(0000) GS:ffff88801dd00000(0000) knlGS:0000000000000000
>> [   40.412243] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   40.418846] CR2: 0000000000000006 CR3: 000000001fa82000 CR4: 00000000000006a0
>> [   40.426951] Call Trace:
>> [   40.429843]  __dump_page+0x14/0x2c0
>> [   40.433947]  is_mem_section_removable+0x24c/0x2c0
>> [   40.439327]  removable_show+0x87/0xa0
>> [   40.443613]  dev_attr_show+0x25/0x60
>> [   40.447763]  sysfs_kf_seq_show+0xba/0x110
>> [   40.452363]  seq_read+0x196/0x3f0
>> [   40.456282]  __vfs_read+0x34/0x180
>> [   40.460233]  ? lock_acquire+0xb6/0x1e0
>> [   40.464610]  vfs_read+0xa0/0x150
>> [   40.468372]  ksys_read+0x44/0xb0
>> [   40.472129]  ? do_syscall_64+0x1f/0x4a0
>> [   40.476593]  do_syscall_64+0x5e/0x4a0
>> [   40.480809]  ? trace_hardirqs_off_thunk+0x1a/0x1c
>> [   40.486195]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
>>
>> and bisected it down to efad4e475c31 ("mm, memory_hotplug:
>> is_mem_section_removable do not pass the end of a zone"). The reason for
>> the crash is that the mapping is garbage for poisoned (uninitialized) page.
>> This shouldn't happen as all pages in the zone's boundary should be
>> initialized. Later debugging revealed that the actual problem is an
>> off-by-one when evaluating the end_page. start_pfn + nr_pages resp.
>> zone_end_pfn refers to a pfn after the range and as such it might belong
>> to a differen memory section. This along with CONFIG_SPARSEMEM then
>> makes the loop condition completely bogus because a pointer arithmetic
>> doesn't work for pages from two different sections in that memory model.
>>
>> Fix the issue by reworking is_pageblock_removable to be pfn based and
>> only use struct page where necessary. This makes the code slightly
>> easier to follow and we will remove the problematic pointer arithmetic
>> completely.
>>
>> Fixes: efad4e475c31 ("mm, memory_hotplug: is_mem_section_removable do not pass the end of a zone")
>> Reported-by: <rong.a.chen@intel.com>
>> Signed-off-by: Michal Hocko <mhocko@suse.com>
>> ---
>>   mm/memory_hotplug.c | 27 +++++++++++++++------------
>>   1 file changed, 15 insertions(+), 12 deletions(-)
>>
>> diff --git a/mm/memory_hotplug.c b/mm/memory_hotplug.c
>> index 124e794867c5..1ad28323fb9f 100644
>> --- a/mm/memory_hotplug.c
>> +++ b/mm/memory_hotplug.c
>> @@ -1188,11 +1188,13 @@ static inline int pageblock_free(struct page *page)
>>   	return PageBuddy(page) && page_order(page) >= pageblock_order;
>>   }
>>   
>> -/* Return the start of the next active pageblock after a given page */
>> -static struct page *next_active_pageblock(struct page *page)
>> +/* Return the pfn of the start of the next active pageblock after a given pfn */
>> +static unsigned long next_active_pageblock(unsigned long pfn)
>>   {
>> +	struct page *page = pfn_to_page(pfn);
>> +
>>   	/* Ensure the starting page is pageblock-aligned */
>> -	BUG_ON(page_to_pfn(page) & (pageblock_nr_pages - 1));
>> +	BUG_ON(pfn & (pageblock_nr_pages - 1));
>>   
>>   	/* If the entire pageblock is free, move to the end of free page */
>>   	if (pageblock_free(page)) {
>> @@ -1200,16 +1202,16 @@ static struct page *next_active_pageblock(struct page *page)
>>   		/* be careful. we don't have locks, page_order can be changed.*/
>>   		order = page_order(page);
>>   		if ((order < MAX_ORDER) && (order >= pageblock_order))
>> -			return page + (1 << order);
>> +			return pfn + (1 << order);
>>   	}
>>   
>> -	return page + pageblock_nr_pages;
>> +	return pfn + pageblock_nr_pages;
>>   }
>>   
>> -static bool is_pageblock_removable_nolock(struct page *page)
>> +static bool is_pageblock_removable_nolock(unsigned long pfn)
>>   {
>> +	struct page *page = pfn_to_page(pfn);
>>   	struct zone *zone;
>> -	unsigned long pfn;
>>   
>>   	/*
>>   	 * We have to be careful here because we are iterating over memory
>> @@ -1232,13 +1234,14 @@ static bool is_pageblock_removable_nolock(struct page *page)
>>   /* Checks if this range of memory is likely to be hot-removable. */
>>   bool is_mem_section_removable(unsigned long start_pfn, unsigned long nr_pages)
>>   {
>> -	struct page *page = pfn_to_page(start_pfn);
>> -	unsigned long end_pfn = min(start_pfn + nr_pages, zone_end_pfn(page_zone(page)));
>> -	struct page *end_page = pfn_to_page(end_pfn);
>> +	unsigned long end_pfn, pfn;
>> +
>> +	end_pfn = min(start_pfn + nr_pages,
>> +			zone_end_pfn(page_zone(pfn_to_page(start_pfn))));
>>   
>>   	/* Check the starting page of each pageblock within the range */
>> -	for (; page < end_page; page = next_active_pageblock(page)) {
>> -		if (!is_pageblock_removable_nolock(page))
>> +	for (pfn = start_pfn; pfn < end_pfn; pfn = next_active_pageblock(pfn)) {
>> +		if (!is_pageblock_removable_nolock(pfn))
>>   			return false;
>>   		cond_resched();
>>   	}
>> -- 
>> 2.20.1
>>

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [LKP] [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
  2019-02-21  3:18       ` Rong Chen
@ 2019-02-21  7:25         ` Michal Hocko
  -1 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-21  7:25 UTC (permalink / raw)
  To: Rong Chen
  Cc: Oscar Salvador, LKML, Matthew Wilcox, Mike Rapoport, linux-mm,
	Andrew Morton, lkp

On Thu 21-02-19 11:18:07, Rong Chen wrote:
> Hi,
> 
> The patch can fix the issue for me.

Thanks for the confirmation!
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

* Re: [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable
@ 2019-02-21  7:25         ` Michal Hocko
  0 siblings, 0 replies; 44+ messages in thread
From: Michal Hocko @ 2019-02-21  7:25 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 156 bytes --]

On Thu 21-02-19 11:18:07, Rong Chen wrote:
> Hi,
> 
> The patch can fix the issue for me.

Thanks for the confirmation!
-- 
Michal Hocko
SUSE Labs

^ permalink raw reply	[flat|nested] 44+ messages in thread

end of thread, other threads:[~2019-02-21  7:25 UTC | newest]

Thread overview: 44+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-02-18  5:28 [LKP] efad4e475c [ 40.308255] Oops: 0000 [#1] PREEMPT SMP PTI kernel test robot
2019-02-18  5:28 ` kernel test robot
2019-02-18  7:08 ` [LKP] " Michal Hocko
2019-02-18  7:08   ` Michal Hocko
2019-02-18  8:47   ` [LKP] " Rong Chen
2019-02-18  8:47     ` Rong Chen
2019-02-18  9:03     ` [LKP] " Michal Hocko
2019-02-18  9:03       ` Michal Hocko
2019-02-18  9:11       ` [LKP] " Rong Chen
2019-02-18  9:11         ` Rong Chen
2019-02-18  9:29         ` [LKP] " Michal Hocko
2019-02-18  9:29           ` Michal Hocko
2019-02-18  8:55   ` [LKP] " Michal Hocko
2019-02-18  8:55     ` Michal Hocko
2019-02-18 10:01     ` [LKP] " Rong Chen
2019-02-18 10:01       ` Rong Chen
2019-02-18 10:30       ` [LKP] " Michal Hocko
2019-02-18 10:30         ` Michal Hocko
2019-02-18 14:05         ` [LKP] " Mike Rapoport
2019-02-18 15:20           ` Michal Hocko
2019-02-18 15:20             ` Michal Hocko
2019-02-18 15:22             ` [LKP] " Michal Hocko
2019-02-18 15:22               ` Michal Hocko
2019-02-18 16:48               ` [LKP] " Mike Rapoport
2019-02-18 17:05                 ` Michal Hocko
2019-02-18 17:05                   ` Michal Hocko
2019-02-18 17:48                   ` [LKP] " Mike Rapoport
2019-02-18 17:57                   ` Matthew Wilcox
2019-02-18 17:57                     ` Matthew Wilcox
2019-02-18 18:11                     ` [LKP] " Michal Hocko
2019-02-18 18:11                       ` Michal Hocko
2019-02-18 19:05                       ` [LKP] " Matthew Wilcox
2019-02-18 19:05                         ` Matthew Wilcox
2019-02-18 18:15 ` [RFC PATCH] mm, memory_hotplug: fix off-by-one in is_pageblock_removable Michal Hocko
2019-02-18 18:15   ` Michal Hocko
2019-02-18 18:31   ` Mike Rapoport
2019-02-20  8:33   ` Oscar Salvador
2019-02-20  8:33     ` Oscar Salvador
2019-02-20 12:57   ` Michal Hocko
2019-02-20 12:57     ` Michal Hocko
2019-02-21  3:18     ` [LKP] " Rong Chen
2019-02-21  3:18       ` Rong Chen
2019-02-21  7:25       ` [LKP] " Michal Hocko
2019-02-21  7:25         ` Michal Hocko

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.