All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH 0/2] kernfs: speed up concurrency performance
@ 2020-12-02 14:58 Fox Chen
  2020-12-02 14:58 ` [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock Fox Chen
                   ` (2 more replies)
  0 siblings, 3 replies; 16+ messages in thread
From: Fox Chen @ 2020-12-02 14:58 UTC (permalink / raw)
  To: gregkh, tj; +Cc: Fox Chen, linux-kernel

Hello,

kernfs is an important facillity to support pseudo file systems and cgroup. 
Currently, with a global mutex, reading files concurrently from kernfs (e.g. /sys) 
is very slow.

This problem is reported by Brice Goglin on thread:
Re: [PATCH 1/4] drivers core: Introduce CPU type sysfs interface
https://lore.kernel.org/lkml/X60dvJoT4fURcnsF@kroah.com/

I independently comfirmed this on a 96-core AWS c5.metal server.
Do open+read+write on /sys/devices/system/cpu/cpu15/topology/core_id 1000 times.
With a single thread it takes ~2.5 us for each open+read+close.
With one thread per core, 96 threads running simultaneously takes 540 us 
for each of the same operation (without much variation) -- 200x slower than the 
single thread one. 

The problem can only be observed in large machines (>=16 cores).
The more cores you have the slower it can be.

Perf shows that CPUs spend most of the time (>80%) waiting on mutex locks in 
kernfs_iop_permission and kernfs_dop_revalidate.

This patchset contains the following 2 patches:
0001-kernfs-replace-the-mutex-in-kernfs_iop_permission-wi.patch
0002-kernfs-remove-mutex-in-kernfs_dop_revalidate.patch

0001 replace the mutex lock in kernfs_iop_permission with a new rwlock and 
0002 removes the mutex lock in kernfs_dop_revalidate.

After applying this patchset, the multi-thread performance becomes linear with 
the fastest one at ~30 us to the worst at ~150 us, very similar as I tested it
on a normal ext4 file system with fastest one at ~20 us to slowest at ~100 us. 
And I believe that is largely due to spin_locks in filesystems which are normal.

Although it's still slower than single thread, users can benefit from this 
patchset, especially ones working on HPC realm with lots of cpu cores and want to
fetch system information from sysfs.

I tried my best to solve this problem. If there is stupid mistake, please kindly
point out. I would appreciate it greatly.

Fox

 fs/kernfs/dir.c        |  9 +++------
 fs/kernfs/inode.c      | 16 ++++++++--------
 include/linux/kernfs.h |  1 +
 3 files changed, 12 insertions(+), 14 deletions(-)

-- 
2.29.2


^ permalink raw reply	[flat|nested] 16+ messages in thread

* [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock
  2020-12-02 14:58 [PATCH 0/2] kernfs: speed up concurrency performance Fox Chen
@ 2020-12-02 14:58 ` Fox Chen
  2020-12-02 18:27   ` Greg KH
                     ` (3 more replies)
  2020-12-02 14:58 ` [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate Fox Chen
  2020-12-02 18:29 ` [PATCH 0/2] kernfs: speed up concurrency performance Greg KH
  2 siblings, 4 replies; 16+ messages in thread
From: Fox Chen @ 2020-12-02 14:58 UTC (permalink / raw)
  To: gregkh, tj; +Cc: Fox Chen, linux-kernel

A big global mutex in kernfs_iop_permission will significanly drag
system performance when processes concurrently open files
on kernfs in Big machines(with >= 16 cpu cores).

This patch replace the big mutex with a rwlock specifically for
protecting kernfs_node->iattribute. So that kernfs_iop_permission
can perform concurrently.

Signed-off-by: Fox Chen <foxhlchen@gmail.com>
---
 fs/kernfs/inode.c      | 16 ++++++++--------
 include/linux/kernfs.h |  1 +
 2 files changed, 9 insertions(+), 8 deletions(-)

diff --git a/fs/kernfs/inode.c b/fs/kernfs/inode.c
index fc2469a20fed..c8c2ea669e6d 100644
--- a/fs/kernfs/inode.c
+++ b/fs/kernfs/inode.c
@@ -106,9 +106,9 @@ int kernfs_setattr(struct kernfs_node *kn, const struct iattr *iattr)
 {
 	int ret;
 
-	mutex_lock(&kernfs_mutex);
+	write_lock(&kn->iattr_rwlock);
 	ret = __kernfs_setattr(kn, iattr);
-	mutex_unlock(&kernfs_mutex);
+	write_unlock(&kn->iattr_rwlock);
 	return ret;
 }
 
@@ -121,7 +121,7 @@ int kernfs_iop_setattr(struct dentry *dentry, struct iattr *iattr)
 	if (!kn)
 		return -EINVAL;
 
-	mutex_lock(&kernfs_mutex);
+	write_lock(&kn->iattr_rwlock);
 	error = setattr_prepare(dentry, iattr);
 	if (error)
 		goto out;
@@ -134,7 +134,7 @@ int kernfs_iop_setattr(struct dentry *dentry, struct iattr *iattr)
 	setattr_copy(inode, iattr);
 
 out:
-	mutex_unlock(&kernfs_mutex);
+	write_unlock(&kn->iattr_rwlock);
 	return error;
 }
 
@@ -189,9 +189,9 @@ int kernfs_iop_getattr(const struct path *path, struct kstat *stat,
 	struct inode *inode = d_inode(path->dentry);
 	struct kernfs_node *kn = inode->i_private;
 
-	mutex_lock(&kernfs_mutex);
+	read_lock(&kn->iattr_rwlock);
 	kernfs_refresh_inode(kn, inode);
-	mutex_unlock(&kernfs_mutex);
+	read_unlock(&kn->iattr_rwlock);
 
 	generic_fillattr(inode, stat);
 	return 0;
@@ -281,9 +281,9 @@ int kernfs_iop_permission(struct inode *inode, int mask)
 
 	kn = inode->i_private;
 
-	mutex_lock(&kernfs_mutex);
+	read_lock(&kn->iattr_rwlock);
 	kernfs_refresh_inode(kn, inode);
-	mutex_unlock(&kernfs_mutex);
+	read_unlock(&kn->iattr_rwlock);
 
 	return generic_permission(inode, mask);
 }
diff --git a/include/linux/kernfs.h b/include/linux/kernfs.h
index 89f6a4214a70..545cdb39b34b 100644
--- a/include/linux/kernfs.h
+++ b/include/linux/kernfs.h
@@ -156,6 +156,7 @@ struct kernfs_node {
 	unsigned short		flags;
 	umode_t			mode;
 	struct kernfs_iattrs	*iattr;
+	rwlock_t		iattr_rwlock;
 };
 
 /*
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate
  2020-12-02 14:58 [PATCH 0/2] kernfs: speed up concurrency performance Fox Chen
  2020-12-02 14:58 ` [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock Fox Chen
@ 2020-12-02 14:58 ` Fox Chen
  2020-12-02 18:27   ` Greg KH
                     ` (2 more replies)
  2020-12-02 18:29 ` [PATCH 0/2] kernfs: speed up concurrency performance Greg KH
  2 siblings, 3 replies; 16+ messages in thread
From: Fox Chen @ 2020-12-02 14:58 UTC (permalink / raw)
  To: gregkh, tj; +Cc: Fox Chen, linux-kernel

There is a big mutex in kernfs_dop_revalidate which slows down the
concurrent performance of kernfs.

Since kernfs_dop_revalidate only does some checks, the lock is
largely unnecessary. Also, according to kernel filesystem locking
document:
https://www.kernel.org/doc/html/latest/filesystems/locking.html
locking is not in the protocal for d_revalidate operation.

This patch remove this mutex from
kernfs_dop_revalidate, so kernfs_dop_revalidate
can run concurrently.

Signed-off-by: Fox Chen <foxhlchen@gmail.com>
---
 fs/kernfs/dir.c | 9 +++------
 1 file changed, 3 insertions(+), 6 deletions(-)

diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
index 9aec80b9d7c6..c2267c93f546 100644
--- a/fs/kernfs/dir.c
+++ b/fs/kernfs/dir.c
@@ -26,7 +26,6 @@ static DEFINE_SPINLOCK(kernfs_idr_lock);	/* root->ino_idr */
 
 static bool kernfs_active(struct kernfs_node *kn)
 {
-	lockdep_assert_held(&kernfs_mutex);
 	return atomic_read(&kn->active) >= 0;
 }
 
@@ -557,10 +556,9 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
 
 	/* Always perform fresh lookup for negatives */
 	if (d_really_is_negative(dentry))
-		goto out_bad_unlocked;
+		goto out_bad;
 
 	kn = kernfs_dentry_node(dentry);
-	mutex_lock(&kernfs_mutex);
 
 	/* The kernfs node has been deactivated */
 	if (!kernfs_active(kn))
@@ -579,11 +577,8 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
 	    kernfs_info(dentry->d_sb)->ns != kn->ns)
 		goto out_bad;
 
-	mutex_unlock(&kernfs_mutex);
 	return 1;
 out_bad:
-	mutex_unlock(&kernfs_mutex);
-out_bad_unlocked:
 	return 0;
 }
 
@@ -650,6 +645,8 @@ static struct kernfs_node *__kernfs_new_node(struct kernfs_root *root,
 	kn->mode = mode;
 	kn->flags = flags;
 
+	rwlock_init(&kn->iattr_rwlock);
+
 	if (!uid_eq(uid, GLOBAL_ROOT_UID) || !gid_eq(gid, GLOBAL_ROOT_GID)) {
 		struct iattr iattr = {
 			.ia_valid = ATTR_UID | ATTR_GID,
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock
  2020-12-02 14:58 ` [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock Fox Chen
@ 2020-12-02 18:27   ` Greg KH
  2020-12-02 18:34   ` Tejun Heo
                     ` (2 subsequent siblings)
  3 siblings, 0 replies; 16+ messages in thread
From: Greg KH @ 2020-12-02 18:27 UTC (permalink / raw)
  To: Fox Chen; +Cc: tj, linux-kernel

On Wed, Dec 02, 2020 at 10:58:36PM +0800, Fox Chen wrote:
> A big global mutex in kernfs_iop_permission will significanly drag
> system performance when processes concurrently open files
> on kernfs in Big machines(with >= 16 cpu cores).
> 
> This patch replace the big mutex with a rwlock specifically for
> protecting kernfs_node->iattribute. So that kernfs_iop_permission
> can perform concurrently.
> 
> Signed-off-by: Fox Chen <foxhlchen@gmail.com>
> ---
>  fs/kernfs/inode.c      | 16 ++++++++--------
>  include/linux/kernfs.h |  1 +
>  2 files changed, 9 insertions(+), 8 deletions(-)
> 
> diff --git a/fs/kernfs/inode.c b/fs/kernfs/inode.c
> index fc2469a20fed..c8c2ea669e6d 100644
> --- a/fs/kernfs/inode.c
> +++ b/fs/kernfs/inode.c
> @@ -106,9 +106,9 @@ int kernfs_setattr(struct kernfs_node *kn, const struct iattr *iattr)
>  {
>  	int ret;
>  
> -	mutex_lock(&kernfs_mutex);
> +	write_lock(&kn->iattr_rwlock);
>  	ret = __kernfs_setattr(kn, iattr);
> -	mutex_unlock(&kernfs_mutex);
> +	write_unlock(&kn->iattr_rwlock);
>  	return ret;
>  }
>  
> @@ -121,7 +121,7 @@ int kernfs_iop_setattr(struct dentry *dentry, struct iattr *iattr)
>  	if (!kn)
>  		return -EINVAL;
>  
> -	mutex_lock(&kernfs_mutex);
> +	write_lock(&kn->iattr_rwlock);
>  	error = setattr_prepare(dentry, iattr);
>  	if (error)
>  		goto out;
> @@ -134,7 +134,7 @@ int kernfs_iop_setattr(struct dentry *dentry, struct iattr *iattr)
>  	setattr_copy(inode, iattr);
>  
>  out:
> -	mutex_unlock(&kernfs_mutex);
> +	write_unlock(&kn->iattr_rwlock);
>  	return error;
>  }
>  
> @@ -189,9 +189,9 @@ int kernfs_iop_getattr(const struct path *path, struct kstat *stat,
>  	struct inode *inode = d_inode(path->dentry);
>  	struct kernfs_node *kn = inode->i_private;
>  
> -	mutex_lock(&kernfs_mutex);
> +	read_lock(&kn->iattr_rwlock);
>  	kernfs_refresh_inode(kn, inode);
> -	mutex_unlock(&kernfs_mutex);
> +	read_unlock(&kn->iattr_rwlock);
>  
>  	generic_fillattr(inode, stat);
>  	return 0;
> @@ -281,9 +281,9 @@ int kernfs_iop_permission(struct inode *inode, int mask)
>  
>  	kn = inode->i_private;
>  
> -	mutex_lock(&kernfs_mutex);
> +	read_lock(&kn->iattr_rwlock);
>  	kernfs_refresh_inode(kn, inode);
> -	mutex_unlock(&kernfs_mutex);
> +	read_unlock(&kn->iattr_rwlock);
>  
>  	return generic_permission(inode, mask);
>  }
> diff --git a/include/linux/kernfs.h b/include/linux/kernfs.h
> index 89f6a4214a70..545cdb39b34b 100644
> --- a/include/linux/kernfs.h
> +++ b/include/linux/kernfs.h
> @@ -156,6 +156,7 @@ struct kernfs_node {
>  	unsigned short		flags;
>  	umode_t			mode;
>  	struct kernfs_iattrs	*iattr;
> +	rwlock_t		iattr_rwlock;
>  };

Don't you have to call rwlock_init() somewhere in order to properly
initialize the lock?  Did you try running this under lockdep to ensure
that there are no issues?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate
  2020-12-02 14:58 ` [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate Fox Chen
@ 2020-12-02 18:27   ` Greg KH
  2020-12-03  6:35     ` Fox Chen
  2020-12-02 18:46   ` Tejun Heo
  2020-12-18  8:02   ` [kernfs] 37746795a6: stress-ng.spawn.ops_per_sec 7.1% improvement kernel test robot
  2 siblings, 1 reply; 16+ messages in thread
From: Greg KH @ 2020-12-02 18:27 UTC (permalink / raw)
  To: Fox Chen; +Cc: tj, linux-kernel

On Wed, Dec 02, 2020 at 10:58:37PM +0800, Fox Chen wrote:
> There is a big mutex in kernfs_dop_revalidate which slows down the
> concurrent performance of kernfs.
> 
> Since kernfs_dop_revalidate only does some checks, the lock is
> largely unnecessary. Also, according to kernel filesystem locking
> document:
> https://www.kernel.org/doc/html/latest/filesystems/locking.html
> locking is not in the protocal for d_revalidate operation.
> 
> This patch remove this mutex from
> kernfs_dop_revalidate, so kernfs_dop_revalidate
> can run concurrently.
> 
> Signed-off-by: Fox Chen <foxhlchen@gmail.com>
> ---
>  fs/kernfs/dir.c | 9 +++------
>  1 file changed, 3 insertions(+), 6 deletions(-)
> 
> diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> index 9aec80b9d7c6..c2267c93f546 100644
> --- a/fs/kernfs/dir.c
> +++ b/fs/kernfs/dir.c
> @@ -26,7 +26,6 @@ static DEFINE_SPINLOCK(kernfs_idr_lock);	/* root->ino_idr */
>  
>  static bool kernfs_active(struct kernfs_node *kn)
>  {
> -	lockdep_assert_held(&kernfs_mutex);
>  	return atomic_read(&kn->active) >= 0;
>  }
>  
> @@ -557,10 +556,9 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>  
>  	/* Always perform fresh lookup for negatives */
>  	if (d_really_is_negative(dentry))
> -		goto out_bad_unlocked;
> +		goto out_bad;
>  
>  	kn = kernfs_dentry_node(dentry);
> -	mutex_lock(&kernfs_mutex);
>  
>  	/* The kernfs node has been deactivated */
>  	if (!kernfs_active(kn))
> @@ -579,11 +577,8 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>  	    kernfs_info(dentry->d_sb)->ns != kn->ns)
>  		goto out_bad;
>  
> -	mutex_unlock(&kernfs_mutex);
>  	return 1;
>  out_bad:
> -	mutex_unlock(&kernfs_mutex);
> -out_bad_unlocked:
>  	return 0;
>  }
>  
> @@ -650,6 +645,8 @@ static struct kernfs_node *__kernfs_new_node(struct kernfs_root *root,
>  	kn->mode = mode;
>  	kn->flags = flags;
>  
> +	rwlock_init(&kn->iattr_rwlock);

Ah, now you initialize this, it should go into patch 1, right? :)

greg k-h

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 0/2] kernfs: speed up concurrency performance
  2020-12-02 14:58 [PATCH 0/2] kernfs: speed up concurrency performance Fox Chen
  2020-12-02 14:58 ` [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock Fox Chen
  2020-12-02 14:58 ` [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate Fox Chen
@ 2020-12-02 18:29 ` Greg KH
  2020-12-03  6:38   ` Fox Chen
  2 siblings, 1 reply; 16+ messages in thread
From: Greg KH @ 2020-12-02 18:29 UTC (permalink / raw)
  To: Fox Chen; +Cc: tj, linux-kernel

On Wed, Dec 02, 2020 at 10:58:35PM +0800, Fox Chen wrote:
> Hello,
> 
> kernfs is an important facillity to support pseudo file systems and cgroup. 
> Currently, with a global mutex, reading files concurrently from kernfs (e.g. /sys) 
> is very slow.
> 
> This problem is reported by Brice Goglin on thread:
> Re: [PATCH 1/4] drivers core: Introduce CPU type sysfs interface
> https://lore.kernel.org/lkml/X60dvJoT4fURcnsF@kroah.com/
> 
> I independently comfirmed this on a 96-core AWS c5.metal server.
> Do open+read+write on /sys/devices/system/cpu/cpu15/topology/core_id 1000 times.
> With a single thread it takes ~2.5 us for each open+read+close.
> With one thread per core, 96 threads running simultaneously takes 540 us 
> for each of the same operation (without much variation) -- 200x slower than the 
> single thread one. 
> 
> The problem can only be observed in large machines (>=16 cores).
> The more cores you have the slower it can be.
> 
> Perf shows that CPUs spend most of the time (>80%) waiting on mutex locks in 
> kernfs_iop_permission and kernfs_dop_revalidate.
> 
> This patchset contains the following 2 patches:
> 0001-kernfs-replace-the-mutex-in-kernfs_iop_permission-wi.patch
> 0002-kernfs-remove-mutex-in-kernfs_dop_revalidate.patch
> 
> 0001 replace the mutex lock in kernfs_iop_permission with a new rwlock and 
> 0002 removes the mutex lock in kernfs_dop_revalidate.
> 
> After applying this patchset, the multi-thread performance becomes linear with 
> the fastest one at ~30 us to the worst at ~150 us, very similar as I tested it
> on a normal ext4 file system with fastest one at ~20 us to slowest at ~100 us. 
> And I believe that is largely due to spin_locks in filesystems which are normal.
> 
> Although it's still slower than single thread, users can benefit from this 
> patchset, especially ones working on HPC realm with lots of cpu cores and want to
> fetch system information from sysfs.

Does this mean that the changes slow down the single-threaded case?  Or
that it's just not as good as the speed of a single-threaded access?

But anyway, thanks so much for looking into this, it should help the
crazy systems out today, which means the normal systems in 5 years will
really appreciate this :)

Some minor comments on the individual patches follow...

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock
  2020-12-02 14:58 ` [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock Fox Chen
  2020-12-02 18:27   ` Greg KH
@ 2020-12-02 18:34   ` Tejun Heo
  2020-12-02 18:37   ` Tejun Heo
  2020-12-03  7:19     ` kernel test robot
  3 siblings, 0 replies; 16+ messages in thread
From: Tejun Heo @ 2020-12-02 18:34 UTC (permalink / raw)
  To: Fox Chen; +Cc: gregkh, linux-kernel

Hello,

On Wed, Dec 02, 2020 at 10:58:36PM +0800, Fox Chen wrote:
> @@ -121,7 +121,7 @@ int kernfs_iop_setattr(struct dentry *dentry, struct iattr *iattr)
>  	if (!kn)
>  		return -EINVAL;
>  
> -	mutex_lock(&kernfs_mutex);
> +	write_lock(&kn->iattr_rwlock);
>  	error = setattr_prepare(dentry, iattr);
>  	if (error)
>  		goto out;
> @@ -134,7 +134,7 @@ int kernfs_iop_setattr(struct dentry *dentry, struct iattr *iattr)
>  	setattr_copy(inode, iattr);
>  
>  out:
> -	mutex_unlock(&kernfs_mutex);
> +	write_unlock(&kn->iattr_rwlock);
>  	return error;
>  }

This is putting GFP_KERNEL allocation inside a rwlock. Can you please test
with debug options including LOCKDEP and DEBUG_ATOMIC_SLEEP turned on?

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock
  2020-12-02 14:58 ` [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock Fox Chen
  2020-12-02 18:27   ` Greg KH
  2020-12-02 18:34   ` Tejun Heo
@ 2020-12-02 18:37   ` Tejun Heo
  2020-12-03  6:34     ` Fox Chen
  2020-12-03  7:19     ` kernel test robot
  3 siblings, 1 reply; 16+ messages in thread
From: Tejun Heo @ 2020-12-02 18:37 UTC (permalink / raw)
  To: Fox Chen; +Cc: gregkh, linux-kernel

On Wed, Dec 02, 2020 at 10:58:36PM +0800, Fox Chen wrote:
> diff --git a/include/linux/kernfs.h b/include/linux/kernfs.h
> index 89f6a4214a70..545cdb39b34b 100644
> --- a/include/linux/kernfs.h
> +++ b/include/linux/kernfs.h
> @@ -156,6 +156,7 @@ struct kernfs_node {
>  	unsigned short		flags;
>  	umode_t			mode;
>  	struct kernfs_iattrs	*iattr;
> +	rwlock_t		iattr_rwlock;
>  };

Also, while this might not look like much, kernfs_node is very size
sensitive. There are systems with huge number of these nodes, so I don't
think putting a per-node lock like this is a good idea. Either we can use a
shared iattr protecting lock or play some cmpxchg games when allocating and
setting ->iattr and put the lock there.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate
  2020-12-02 14:58 ` [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate Fox Chen
  2020-12-02 18:27   ` Greg KH
@ 2020-12-02 18:46   ` Tejun Heo
  2020-12-03  6:44     ` Fox Chen
  2020-12-18  8:02   ` [kernfs] 37746795a6: stress-ng.spawn.ops_per_sec 7.1% improvement kernel test robot
  2 siblings, 1 reply; 16+ messages in thread
From: Tejun Heo @ 2020-12-02 18:46 UTC (permalink / raw)
  To: Fox Chen; +Cc: gregkh, linux-kernel

Hello,

On Wed, Dec 02, 2020 at 10:58:37PM +0800, Fox Chen wrote:
> There is a big mutex in kernfs_dop_revalidate which slows down the
> concurrent performance of kernfs.
> 
> Since kernfs_dop_revalidate only does some checks, the lock is
> largely unnecessary. Also, according to kernel filesystem locking
> document:
> https://www.kernel.org/doc/html/latest/filesystems/locking.html
> locking is not in the protocal for d_revalidate operation.

That's just describing the rules seen from vfs side. It doesn't say anything
about locking rules internal to each file system implementation.

> This patch remove this mutex from
> kernfs_dop_revalidate, so kernfs_dop_revalidate
> can run concurrently.
> 
> Signed-off-by: Fox Chen <foxhlchen@gmail.com>
> ---
>  fs/kernfs/dir.c | 9 +++------
>  1 file changed, 3 insertions(+), 6 deletions(-)
> 
> diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> index 9aec80b9d7c6..c2267c93f546 100644
> --- a/fs/kernfs/dir.c
> +++ b/fs/kernfs/dir.c
> @@ -26,7 +26,6 @@ static DEFINE_SPINLOCK(kernfs_idr_lock);	/* root->ino_idr */
>  
>  static bool kernfs_active(struct kernfs_node *kn)
>  {
> -	lockdep_assert_held(&kernfs_mutex);
>  	return atomic_read(&kn->active) >= 0;
>  }
>  
> @@ -557,10 +556,9 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>  
>  	/* Always perform fresh lookup for negatives */
>  	if (d_really_is_negative(dentry))
> -		goto out_bad_unlocked;
> +		goto out_bad;
>  
>  	kn = kernfs_dentry_node(dentry);
> -	mutex_lock(&kernfs_mutex);
>  
>  	/* The kernfs node has been deactivated */
>  	if (!kernfs_active(kn))
> @@ -579,11 +577,8 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
>  	    kernfs_info(dentry->d_sb)->ns != kn->ns)
>  		goto out_bad;
>  
> -	mutex_unlock(&kernfs_mutex);
>  	return 1;
>  out_bad:
> -	mutex_unlock(&kernfs_mutex);
> -out_bad_unlocked:
>  	return 0;
>  }

I don't see how this can be safe. Nothing even protects the dentry from
turning negative in the middle and it may end up trying to deref NULL. I'm
sure we can make this not need kernfs_mutex but that'd have to be a lot more
careful.

Thanks.

-- 
tejun

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock
  2020-12-02 18:37   ` Tejun Heo
@ 2020-12-03  6:34     ` Fox Chen
  0 siblings, 0 replies; 16+ messages in thread
From: Fox Chen @ 2020-12-03  6:34 UTC (permalink / raw)
  To: Tejun Heo; +Cc: Greg KH, linux-kernel

Hi,

Thanks for your comments.

> On Wed, Dec 02, 2020 at 10:58:36PM +0800, Fox Chen wrote:
> > @@ -121,7 +121,7 @@ int kernfs_iop_setattr(struct dentry *dentry, struct iattr *iattr)
> >       if (!kn)
> >               return -EINVAL;
> >
> > -     mutex_lock(&kernfs_mutex);
> > +     write_lock(&kn->iattr_rwlock);
> >       error = setattr_prepare(dentry, iattr);
> >       if (error)
> >               goto out;
> > @@ -134,7 +134,7 @@ int kernfs_iop_setattr(struct dentry *dentry, struct iattr *iattr)
> >       setattr_copy(inode, iattr);
> >
> >  out:
> > -     mutex_unlock(&kernfs_mutex);
> > +     write_unlock(&kn->iattr_rwlock);
> >       return error;
> >  }
>
> This is putting GFP_KERNEL allocation inside a rwlock. Can you please test
> with debug options including LOCKDEP and DEBUG_ATOMIC_SLEEP turned on?
>

Ok, I will try that.

Allocation is protected by the write_lock, only one thread can enter
this at a time. It should give the same protection as a mutex, right??
Or am I missing something here?? Any caveat?

On Thu, Dec 3, 2020 at 2:37 AM Tejun Heo <tj@kernel.org> wrote:
>
> On Wed, Dec 02, 2020 at 10:58:36PM +0800, Fox Chen wrote:
> > diff --git a/include/linux/kernfs.h b/include/linux/kernfs.h
> > index 89f6a4214a70..545cdb39b34b 100644
> > --- a/include/linux/kernfs.h
> > +++ b/include/linux/kernfs.h
> > @@ -156,6 +156,7 @@ struct kernfs_node {
> >       unsigned short          flags;
> >       umode_t                 mode;
> >       struct kernfs_iattrs    *iattr;
> > +     rwlock_t                iattr_rwlock;
> >  };
>
> Also, while this might not look like much, kernfs_node is very size
> sensitive. There are systems with huge number of these nodes, so I don't
> think putting a per-node lock like this is a good idea. Either we can use a
> shared iattr protecting lock or play some cmpxchg games when allocating and
> setting ->iattr and put the lock there.
>

Initially, I tried to put rwlock in kn->iattr, but
__kernfs_setattr(kn, iattr) needs lock protection and kn->iattr may
not exist before calling __kernfs_setattr. It's a chicken-egg paradox.
:)
It's hard to solve. cmpxchg can help, but who sets kn->iattr first
should be clearly defined.

What about I used a global shared rwlock to protect all kn->iattr.
It's easier to implement and I think we read sysfs more than write to
it, I guess it won't be that slow compared to one kn per lock?


thanks,
fox

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate
  2020-12-02 18:27   ` Greg KH
@ 2020-12-03  6:35     ` Fox Chen
  0 siblings, 0 replies; 16+ messages in thread
From: Fox Chen @ 2020-12-03  6:35 UTC (permalink / raw)
  To: Greg KH; +Cc: tj, linux-kernel

On Thu, Dec 3, 2020 at 2:26 AM Greg KH <gregkh@linuxfoundation.org> wrote:
>
> On Wed, Dec 02, 2020 at 10:58:37PM +0800, Fox Chen wrote:
> > There is a big mutex in kernfs_dop_revalidate which slows down the
> > concurrent performance of kernfs.
> >
> > Since kernfs_dop_revalidate only does some checks, the lock is
> > largely unnecessary. Also, according to kernel filesystem locking
> > document:
> > https://www.kernel.org/doc/html/latest/filesystems/locking.html
> > locking is not in the protocal for d_revalidate operation.
> >
> > This patch remove this mutex from
> > kernfs_dop_revalidate, so kernfs_dop_revalidate
> > can run concurrently.
> >
> > Signed-off-by: Fox Chen <foxhlchen@gmail.com>
> > ---
> >  fs/kernfs/dir.c | 9 +++------
> >  1 file changed, 3 insertions(+), 6 deletions(-)
> >
> > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > index 9aec80b9d7c6..c2267c93f546 100644
> > --- a/fs/kernfs/dir.c
> > +++ b/fs/kernfs/dir.c
> > @@ -26,7 +26,6 @@ static DEFINE_SPINLOCK(kernfs_idr_lock);    /* root->ino_idr */
> >
> >  static bool kernfs_active(struct kernfs_node *kn)
> >  {
> > -     lockdep_assert_held(&kernfs_mutex);
> >       return atomic_read(&kn->active) >= 0;
> >  }
> >
> > @@ -557,10 +556,9 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
> >
> >       /* Always perform fresh lookup for negatives */
> >       if (d_really_is_negative(dentry))
> > -             goto out_bad_unlocked;
> > +             goto out_bad;
> >
> >       kn = kernfs_dentry_node(dentry);
> > -     mutex_lock(&kernfs_mutex);
> >
> >       /* The kernfs node has been deactivated */
> >       if (!kernfs_active(kn))
> > @@ -579,11 +577,8 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
> >           kernfs_info(dentry->d_sb)->ns != kn->ns)
> >               goto out_bad;
> >
> > -     mutex_unlock(&kernfs_mutex);
> >       return 1;
> >  out_bad:
> > -     mutex_unlock(&kernfs_mutex);
> > -out_bad_unlocked:
> >       return 0;
> >  }
> >
> > @@ -650,6 +645,8 @@ static struct kernfs_node *__kernfs_new_node(struct kernfs_root *root,
> >       kn->mode = mode;
> >       kn->flags = flags;
> >
> > +     rwlock_init(&kn->iattr_rwlock);
>
> Ah, now you initialize this, it should go into patch 1, right? :)
>
Yes, it's my fault. It should be in patch 1. Sorry.

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 0/2] kernfs: speed up concurrency performance
  2020-12-02 18:29 ` [PATCH 0/2] kernfs: speed up concurrency performance Greg KH
@ 2020-12-03  6:38   ` Fox Chen
  0 siblings, 0 replies; 16+ messages in thread
From: Fox Chen @ 2020-12-03  6:38 UTC (permalink / raw)
  To: Greg KH; +Cc: tj, linux-kernel

On Thu, Dec 3, 2020 at 2:28 AM Greg KH <gregkh@linuxfoundation.org> wrote:
>
> On Wed, Dec 02, 2020 at 10:58:35PM +0800, Fox Chen wrote:
> > Hello,
> >
> > kernfs is an important facillity to support pseudo file systems and cgroup.
> > Currently, with a global mutex, reading files concurrently from kernfs (e.g. /sys)
> > is very slow.
> >
> > This problem is reported by Brice Goglin on thread:
> > Re: [PATCH 1/4] drivers core: Introduce CPU type sysfs interface
> > https://lore.kernel.org/lkml/X60dvJoT4fURcnsF@kroah.com/
> >
> > I independently comfirmed this on a 96-core AWS c5.metal server.
> > Do open+read+write on /sys/devices/system/cpu/cpu15/topology/core_id 1000 times.
> > With a single thread it takes ~2.5 us for each open+read+close.
> > With one thread per core, 96 threads running simultaneously takes 540 us
> > for each of the same operation (without much variation) -- 200x slower than the
> > single thread one.
> >
> > The problem can only be observed in large machines (>=16 cores).
> > The more cores you have the slower it can be.
> >
> > Perf shows that CPUs spend most of the time (>80%) waiting on mutex locks in
> > kernfs_iop_permission and kernfs_dop_revalidate.
> >
> > This patchset contains the following 2 patches:
> > 0001-kernfs-replace-the-mutex-in-kernfs_iop_permission-wi.patch
> > 0002-kernfs-remove-mutex-in-kernfs_dop_revalidate.patch
> >
> > 0001 replace the mutex lock in kernfs_iop_permission with a new rwlock and
> > 0002 removes the mutex lock in kernfs_dop_revalidate.
> >
> > After applying this patchset, the multi-thread performance becomes linear with
> > the fastest one at ~30 us to the worst at ~150 us, very similar as I tested it
> > on a normal ext4 file system with fastest one at ~20 us to slowest at ~100 us.
> > And I believe that is largely due to spin_locks in filesystems which are normal.
> >
> > Although it's still slower than single thread, users can benefit from this
> > patchset, especially ones working on HPC realm with lots of cpu cores and want to
> > fetch system information from sysfs.
>
> Does this mean that the changes slow down the single-threaded case?  Or
> that it's just not as good as the speed of a single-threaded access?

No, It won't influence the single-threaded case. I meant
multi-threaded case is still not as good as single-threaded one.

> But anyway, thanks so much for looking into this, it should help the
> crazy systems out today, which means the normal systems in 5 years will
> really appreciate this :)

thanks :)

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate
  2020-12-02 18:46   ` Tejun Heo
@ 2020-12-03  6:44     ` Fox Chen
  0 siblings, 0 replies; 16+ messages in thread
From: Fox Chen @ 2020-12-03  6:44 UTC (permalink / raw)
  To: Tejun Heo; +Cc: Greg KH, linux-kernel

On Thu, Dec 3, 2020 at 2:46 AM Tejun Heo <tj@kernel.org> wrote:
>
> Hello,
>
> On Wed, Dec 02, 2020 at 10:58:37PM +0800, Fox Chen wrote:
> > There is a big mutex in kernfs_dop_revalidate which slows down the
> > concurrent performance of kernfs.
> >
> > Since kernfs_dop_revalidate only does some checks, the lock is
> > largely unnecessary. Also, according to kernel filesystem locking
> > document:
> > https://www.kernel.org/doc/html/latest/filesystems/locking.html
> > locking is not in the protocal for d_revalidate operation.
>
> That's just describing the rules seen from vfs side. It doesn't say anything
> about locking rules internal to each file system implementation.

Oh, Ok, I got it.

> > This patch remove this mutex from
> > kernfs_dop_revalidate, so kernfs_dop_revalidate
> > can run concurrently.
> >
> > Signed-off-by: Fox Chen <foxhlchen@gmail.com>
> > ---
> >  fs/kernfs/dir.c | 9 +++------
> >  1 file changed, 3 insertions(+), 6 deletions(-)
> >
> > diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c
> > index 9aec80b9d7c6..c2267c93f546 100644
> > --- a/fs/kernfs/dir.c
> > +++ b/fs/kernfs/dir.c
> > @@ -26,7 +26,6 @@ static DEFINE_SPINLOCK(kernfs_idr_lock);    /* root->ino_idr */
> >
> >  static bool kernfs_active(struct kernfs_node *kn)
> >  {
> > -     lockdep_assert_held(&kernfs_mutex);
> >       return atomic_read(&kn->active) >= 0;
> >  }
> >
> > @@ -557,10 +556,9 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
> >
> >       /* Always perform fresh lookup for negatives */
> >       if (d_really_is_negative(dentry))
> > -             goto out_bad_unlocked;
> > +             goto out_bad;
> >
> >       kn = kernfs_dentry_node(dentry);
> > -     mutex_lock(&kernfs_mutex);
> >
> >       /* The kernfs node has been deactivated */
> >       if (!kernfs_active(kn))
> > @@ -579,11 +577,8 @@ static int kernfs_dop_revalidate(struct dentry *dentry, unsigned int flags)
> >           kernfs_info(dentry->d_sb)->ns != kn->ns)
> >               goto out_bad;
> >
> > -     mutex_unlock(&kernfs_mutex);
> >       return 1;
> >  out_bad:
> > -     mutex_unlock(&kernfs_mutex);
> > -out_bad_unlocked:
> >       return 0;
> >  }
>
> I don't see how this can be safe. Nothing even protects the dentry from
> turning negative in the middle and it may end up trying to deref NULL. I'm
> sure we can make this not need kernfs_mutex but that'd have to be a lot more
> careful.
>

Sorry Tejun, I don't get it. Even before the patch

if (d_really_is_negative(dentry))
     goto out_bad_unlocked;

kn = kernfs_dentry_node(dentry);
mutex_lock(&kernfs_mutex);  <-------- we lock here

status of d_really_is_negative is not preserved by the mutex. It could
turn negative between we checked it and we lock kernfs_mutex.
Is it a bug here??


thanks,
fox

^ permalink raw reply	[flat|nested] 16+ messages in thread

* [kernfs]  d680236464: BUG:sleeping_function_called_from_invalid_context_at_kernel/locking/mutex.c
  2020-12-02 14:58 ` [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock Fox Chen
@ 2020-12-03  7:19     ` kernel test robot
  2020-12-02 18:34   ` Tejun Heo
                       ` (2 subsequent siblings)
  3 siblings, 0 replies; 16+ messages in thread
From: kernel test robot @ 2020-12-03  7:19 UTC (permalink / raw)
  To: Fox Chen; +Cc: 0day robot, LKML, lkp, gregkh, tj, Fox Chen

[-- Attachment #1: Type: text/plain, Size: 8303 bytes --]


Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: d68023646451afd98ee33de9cb41b3d05b18079e ("[PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock")
url: https://github.com/0day-ci/linux/commits/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540
base: https://git.kernel.org/cgit/linux/kernel/git/gregkh/driver-core.git 33c0c9bdf7a59051a654cd98b7d2b48ce0080967

in testcase: locktorture
version: 
with following parameters:

	runtime: 300s
	test: default

test-description: This torture test consists of creating a number of kernel threads which acquire the lock and hold it for specific amount of time, thus simulating different critical region behaviors.
test-url: https://www.kernel.org/doc/Documentation/locking/locktorture.txt


on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 8G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):


+-----------------------------------------------------------------------------+------------+------------+
|                                                                             | 33c0c9bdf7 | d680236464 |
+-----------------------------------------------------------------------------+------------+------------+
| BUG:sleeping_function_called_from_invalid_context_at_kernel/locking/mutex.c | 0          | 14         |
+-----------------------------------------------------------------------------+------------+------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


[   35.659582] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:281
[   35.661442] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 202, name: systemd-udevd
[   35.663290] CPU: 0 PID: 202 Comm: systemd-udevd Not tainted 5.10.0-rc3-00004-gd68023646451 #1
[   35.665081] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014
[   35.666841] Call Trace:
[   35.667521]  dump_stack+0xa6/0xe0
[   35.668315]  ___might_sleep.cold+0x97/0xba
[   35.669237]  __might_sleep+0x5c/0x110
[   35.670086]  mutex_lock+0x18/0xc0
[   35.670872]  __kernfs_iattrs+0x14/0xd0
[   35.671853]  __kernfs_setattr+0x19/0x160
[   35.672751]  kernfs_iop_setattr+0x70/0xb0
[   35.673663]  notify_change+0x450/0x8b0
[   35.674523]  ? kernfs_xattr_get+0x13/0x50
[   35.675454]  ? __vfs_getxattr+0x68/0xb0
[   35.676332]  do_truncate+0x86/0xf0
[   35.677142]  ? do_truncate+0x86/0xf0
[   35.677996]  do_open+0x178/0x560
[   35.678878]  path_openat+0x152/0x3b0
[   35.679771]  ? trace_hardirqs_on+0x97/0x2a0
[   35.680720]  do_filp_open+0x64/0x110
[   35.681564]  ? __alloc_fd+0x78/0x230
[   35.682389]  do_sys_openat2+0x99/0x210
[   35.683264]  ? perf_reg_value+0x46/0x180
[   35.684133]  do_sys_open+0x5f/0xa0
[   35.684900]  arch_crash_save_vmcoreinfo+0x10/0x10
[   35.685891]  __do_fast_syscall_32+0x82/0xd0
[   35.686785]  do_fast_syscall_32+0x29/0x90
[   35.687685]  do_SYSENTER_32+0x15/0x20
[   35.688500]  entry_SYSENTER_32+0x98/0xe7
[   35.689364] EIP: 0xb7f1d549
[   35.690041] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00
[   35.693543] EAX: ffffffda EBX: bfcf27ec ECX: 00088241 EDX: 000001b6
[   35.694792] ESI: 0141bff8 EDI: 00000004 EBP: b7e28000 ESP: bfcf2228
[   35.696055] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b EFLAGS: 00000246
[   35.770526] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[   35.772390] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[   35.774296] evbug: Connected device: input4 (VirtualPS/2 VMware VMMouse at isa0060/serio1/input1)
[   35.776239] evbug: Connected device: input3 (VirtualPS/2 VMware VMMouse at isa0060/serio1/input0)
[  OK  ] Started udev Coldplug all Devices.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily apt download activities.
[  OK  ] Started Daily apt upgrade and clean activities.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target Timers.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting OpenBSD Secure Shell server...
[   35.851011] parport_pc 00:04: reported by Plug and Play ACPI
         Starting System Logging Service...
[   35.869761] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[   35.881349] rtc_cmos 00:00: RTC can wake from S4
[   35.883846] rtc rtc0: alarm rollover: day
[   35.885853] rtc_cmos 00:00: char device (0:0)
[   35.885870] rtc_cmos 00:00: registered as rtc0
[   35.886019] rtc_cmos 00:00: setting system clock to 2020-12-03T09:25:59 UTC (1606987559)
[   35.886029] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram, hpet irqs
[  OK  ] Started Regular background program processing daemon.
         Starting LSB: Start and stop bmc-watchdog...
         Startin
[   35.982201] mousedev: PS/2 mouse device common for all mice
g LSB: Execute the kexec -e command to reboot system...
         Starting Permit User Sessions...
         Starting Login Service...
[  OK  ] Started D-Bus System Message Bus.
[   36.235403] _warn_unseeded_randomness: 189 callbacks suppressed
[   36.235418] random: get_random_u32 called from allocate_slab+0x18a/0x6c0 with crng_init=1
[   36.241003] random: get_random_u32 called from arch_rnd+0x34/0x50 with crng_init=1
[   36.241012] random: get_random_u32 called from randomize_stack_top+0x3c/0x60 with crng_init=1
         Starting /etc/rc.local Compatibility...
         Starting LKP bootstrap...
[  OK  ] Started System Logging Service.
[  OK  ] Started Permit User Sessions.
[   36.221829] rc.local[254]: mkdir: cannot create directory '/var/lock/lkp-bootstrap.lock': File exists
[   36.417574] ppdev: user-space parallel port driver
[  OK  ] Started LKP bootstrap.
[  OK  ] Started OpenBSD Secure Shell server.
[  OK  ] Started LSB: Execute the kexec -e command to reboot system.
[  OK  ] Started LSB: Start and stop bmc-watchdog.
[  OK  ] Started Login Service.
         Starting LSB: Load kernel image with kexec...
         Starting Daily apt download activities...
[  OK  ] Started LSB: Load kernel image with kexec.
LKP: HOSTNAME vm-snb-32, MAC 52:54:00:12:34:56, kernel 5.10.0-rc3-00004-gd68023646451 1, serial console /dev/ttyS0
[   37.240457] _warn_unseeded_randomness: 496 callbacks suppressed
[   37.240505] random: get_random_u32 called from arch_rnd+0x34/0x50 with crng_init=1
[   37.240524] random: get_random_u32 called from randomize_stack_top+0x3c/0x60 with crng_init=1
[   37.240531] random: get_random_u32 called from arch_align_stack+0x3c/0x50 with crng_init=1
[  OK  ] Started Daily apt download activities.
         Starting Daily apt upgrade and clean activities...
[   38.263709] _warn_unseeded_randomness: 418 callbacks suppressed
[   38.263722] random: get_random_u32 called from arch_rnd+0x34/0x50 with crng_init=1
[   38.263733] random: get_random_u32 called from randomize_stack_top+0x3c/0x60 with crng_init=1
[   38.263740] random: get_random_u32 called from arch_align_stack+0x3c/0x50 with crng_init=1
[  OK  ] Started Daily apt upgrade and clean activities.
[   39.277035] _warn_unseeded_randomness: 327 callbacks suppressed
[   39.277049] random: get_random_u32 called from randomize_stack_top+0x3c/0x60 with crng_init=1
[   39.277058] random: get_random_u32 called from arch_align_stack+0x3c/0x50 with crng_init=1
[   39.277084] random: get_random_u32 called from arch_rnd+0x34/0x50 with crng_init=1
[   40.431858] _warn_unseeded_randomness: 218 callbacks suppressed


To reproduce:

        # build kernel
	cd linux
	cp config-5.10.0-rc3-00004-gd68023646451 .config
	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 olddefconfig prepare modules_prepare bzImage modules
	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 INSTALL_MOD_PATH=<mod-install-dir> modules_install
	cd <mod-install-dir>
	find lib/ | cpio -o -H newc --quiet | gzip > modules.cgz


        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp qemu -k <bzImage> -m modules.cgz job-script # job-script is attached in this email



Thanks,
Oliver Sang


[-- Attachment #2: config-5.10.0-rc3-00004-gd68023646451 --]
[-- Type: text/plain, Size: 129135 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 5.10.0-rc3 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-15) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_LD_VERSION=235000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_WATCH_QUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_HAVE_SCHED_AVG_IRQ=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_RCU_NOCB_CPU=y
# CONFIG_TASKS_TRACE_RCU_READ_MB is not set
# end of RCU Subsystem

CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# end of Scheduler features

CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
# CONFIG_IPC_NS is not set
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
CONFIG_BOOT_CONFIG=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_BPF_PRELOAD is not set
# CONFIG_USERFAULTFD is not set
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_BITS_MAX=16
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
CONFIG_GOLDFISH=y
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_32_IRIS=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_M486SX is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
CONFIG_M586TSC=y
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_F00F_BUG=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=8
CONFIG_NR_CPUS_DEFAULT=8
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
CONFIG_PERF_EVENTS_AMD_POWER=y
# end of Performance monitoring

# CONFIG_X86_LEGACY_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX32=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_TOSHIBA=y
CONFIG_I8K=m
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_X86_MSR=m
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_X86_CPA_STATISTICS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_HIGHPTE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_INTEL_TSX_MODE_AUTO=y
# CONFIG_EFI is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# end of Processor type and features

CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_DPTF is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_ACPI_CONFIGFS is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set
CONFIG_X86_APM_BOOT=y
CONFIG_APM=m
CONFIG_APM_IGNORE_USER_SUSPEND=y
# CONFIG_APM_DO_ENABLE is not set
# CONFIG_APM_CPU_IDLE is not set
CONFIG_APM_DISPLAY_BLANK=y
# CONFIG_APM_ALLOW_INTS is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_CPU_IDLE_GOV_MENU is not set
CONFIG_CPU_IDLE_GOV_TEO=y
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_HALTPOLL_CPUIDLE is not set
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_OLPC=y
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
CONFIG_SCx200=m
# CONFIG_SCx200HR_TIMER is not set
CONFIG_OLPC=y
# CONFIG_OLPC_XO15_SCI is not set
CONFIG_ALIX=y
CONFIG_NET5501=y
# CONFIG_GEOS is not set
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_COMPAT_32=y
# end of Binary Emulations

CONFIG_HAVE_ATOMIC_IOMAP=y

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_GOOGLE_FIRMWARE=y
# CONFIG_GOOGLE_SMI is not set
CONFIG_GOOGLE_COREBOOT_TABLE=m
CONFIG_GOOGLE_MEMCONSOLE=m
# CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set
CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=m
# CONFIG_GOOGLE_VPD is not set
CONFIG_EFI_EARLYCON=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_OPROFILE=y
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_STATIC_CALL_SELFTEST=y
CONFIG_OPTPROBES=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
# CONFIG_SECCOMP is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR is not set
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=8
CONFIG_ISA_BUS_API=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_DEBUG_FS is not set
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
# end of IO Schedulers

CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
# CONFIG_PAGE_REPORTING is not set
CONFIG_MIGRATION=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
# CONFIG_CMA is not set
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_PGTABLE_MAPPING=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
# end of Memory Management options

CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_TLS is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
CONFIG_EISA=y
# CONFIG_EISA_VLB_PRIMING is not set
CONFIG_EISA_PCI_EISA=y
# CONFIG_EISA_VIRTUAL_ROOT is not set
# CONFIG_EISA_NAMES is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIE_PTM is not set
# CONFIG_PCI_MSI is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_PCI_LOCKLESS_CONFIG=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_XILINX is not set

#
# DesignWare PCI Core Support
#
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# CONFIG_PCI_J721E_HOST is not set
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_CACHE is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SLIMBUS=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_W1=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
CONFIG_MOXTET=y
# CONFIG_SIMPLE_PM_BUS is not set
CONFIG_MHI_BUS=y
# CONFIG_MHI_BUS_DEBUG is not set
# end of Bus devices

# CONFIG_CONNECTOR is not set
# CONFIG_GNSS is not set
CONFIG_MTD=y
CONFIG_MTD_TESTS=m

#
# Partition parsers
#
CONFIG_MTD_AR7_PARTS=y
CONFIG_MTD_CMDLINE_PARTS=y
# CONFIG_MTD_OF_PARTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
# CONFIG_INFTL is not set
CONFIG_RFD_FTL=y
# CONFIG_SSFDC is not set
CONFIG_SM_FTL=y
# CONFIG_MTD_OOPS is not set
CONFIG_MTD_PSTORE=m
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=y
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DATAFLASH_OTP is not set
CONFIG_MTD_MCHP23K256=y
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=y
CONFIG_MTD_PHRAM=m
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
# end of Self-contained MTD device drivers

#
# NAND
#
CONFIG_MTD_NAND_CORE=m
# CONFIG_MTD_ONENAND is not set
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC=y
CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_NAND_ECC_SW_BCH is not set

#
# Raw/parallel NAND flash controllers
#
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_CAFE is not set
CONFIG_MTD_NAND_CS553X=m
CONFIG_MTD_NAND_MXIC=m
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_ARASAN=m

#
# Misc
#
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_SPI_NAND is not set

#
# ECC engine support
#
CONFIG_MTD_NAND_ECC=y
# end of ECC engine support
# end of NAND

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
# end of LPDDR & LPDDR2 PCM memory drivers

CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_SPI_INTEL_SPI=m
# CONFIG_SPI_INTEL_SPI_PCI is not set
CONFIG_SPI_INTEL_SPI_PLATFORM=m
# CONFIG_MTD_UBI is not set
# CONFIG_MTD_HYPERBUS is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_PROMTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_RESOLVE=y
CONFIG_OF_OVERLAY=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_AD525X_DPOT=y
# CONFIG_AD525X_DPOT_I2C is not set
CONFIG_AD525X_DPOT_SPI=m
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=m
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_BH1770 is not set
CONFIG_SENSORS_APDS990X=y
CONFIG_HMC6352=m
CONFIG_DS1682=m
# CONFIG_PCH_PHUB is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_XILINX_SDFEC=y
CONFIG_MISC_RTSX=y
# CONFIG_PVPANIC is not set
CONFIG_HISI_HIKEY_USB=y
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_93XX46=y
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_EE1004=m
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_ALTERA_STAPL=y
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set
CONFIG_ECHO=m
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
CONFIG_MISC_RTSX_USB=y
# CONFIG_HABANA_AI is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
CONFIG_CHR_DEV_ST=m
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=m
# CONFIG_SCSI_SAS_LIBSAS is not set
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AHA1740=m
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
CONFIG_SCSI_ADVANSYS=m
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
CONFIG_SCSI_UFSHCD=m
# CONFIG_SCSI_UFSHCD_PCI is not set
CONFIG_SCSI_UFSHCD_PLATFORM=m
# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_UFS_BSG is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
CONFIG_SCSI_IZIP_SLOW_CTR=y
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_SIM710 is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_DH=y
# CONFIG_SCSI_DH_RDAC is not set
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_AHCI_CEVA=m
CONFIG_AHCI_QORIQ=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=m
# CONFIG_MD_RAID456 is not set
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE_CLOSURES_DEBUG=y
CONFIG_BCACHE_ASYNC_REGISTRATION=y
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
CONFIG_DM_EBS=m
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
# CONFIG_DM_LOG_USERSPACE is not set
# CONFIG_DM_RAID is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_ZONED=m
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_EL3 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CIRRUS=y
# CONFIG_CS89x0 is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_GEMINI_ETHERNET is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
# CONFIG_EZCHIP_NPS_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_PHYLIB is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_WLAN_VENDOR_QUANTENNA=y

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
CONFIG_INPUT_FF_MEMLESS=y
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5520=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1050=y
# CONFIG_KEYBOARD_QT1070 is not set
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_DLINK_DIR685=m
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=y
# CONFIG_KEYBOARD_SAMSUNG is not set
CONFIG_KEYBOARD_GOLDFISH_EVENTS=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_STMPE is not set
CONFIG_KEYBOARD_OMAP4=y
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_PS2_OLPC is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=y
# CONFIG_MOUSE_APPLETOUCH is not set
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=y
CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=y
# CONFIG_RMI4_I2C is not set
CONFIG_RMI4_SPI=m
# CONFIG_RMI4_SMB is not set
# CONFIG_RMI4_F03 is not set
# CONFIG_RMI4_F11 is not set
# CONFIG_RMI4_F12 is not set
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
CONFIG_SERIO_PS2MULT=m
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_SERIO_APBPS2=y
# CONFIG_SERIO_GPIO_PS2 is not set
CONFIG_USERIO=m
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LDISC_AUTOLOAD is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_MEN_MCB=m
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_DWLIB=y
# CONFIG_SERIAL_8250_DW is not set
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=y
CONFIG_SERIAL_MAX310X=m
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
CONFIG_SERIAL_LANTIQ=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_ALTERA_UART_CONSOLE is not set
CONFIG_SERIAL_IFX6X60=m
# CONFIG_SERIAL_PCH_UART is not set
CONFIG_SERIAL_XILINX_PS_UART=m
CONFIG_SERIAL_ARC=y
# CONFIG_SERIAL_ARC_CONSOLE is not set
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_FSL_LPUART=m
CONFIG_SERIAL_FSL_LINFLEXUART=y
# CONFIG_SERIAL_FSL_LINFLEXUART_CONSOLE is not set
CONFIG_SERIAL_CONEXANT_DIGICOLOR=m
CONFIG_SERIAL_MEN_Z135=m
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_GOLDFISH_TTY=y
CONFIG_GOLDFISH_TTY_EARLY_CONSOLE=y
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=y
CONFIG_HVC_DRIVER=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_BA431=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_CCTRNG=m
CONFIG_HW_RANDOM_XIPHERA=m
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set
CONFIG_MWAVE=y
CONFIG_SCx200_GPIO=m
# CONFIG_PC8736x_GPIO is not set
CONFIG_NSC_GPIO=y
CONFIG_DEVMEM=y
CONFIG_DEVKMEM=y
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_DEVPORT=y
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_NSC is not set
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
CONFIG_TCG_VTPM_PROXY=y
CONFIG_TCG_TIS_ST33ZP24=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
CONFIG_TCG_TIS_ST33ZP24_SPI=m
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RANDOM_TRUST_BOOTLOADER=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
CONFIG_I2C_MUX_GPIO=y
# CONFIG_I2C_MUX_GPMUX is not set
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=m
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_MUX_REG=m
CONFIG_I2C_DEMUX_PINCTRL=m
CONFIG_I2C_MUX_MLXCPLD=y
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_AMD_MP2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_KEMPLD is not set
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA is not set
# CONFIG_I2C_RK3X is not set
CONFIG_I2C_SIMTEC=y
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=y
CONFIG_I2C_DLN2=y
CONFIG_I2C_PARPORT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_CROS_EC_TUNNEL is not set
# CONFIG_SCx200_ACB is not set
CONFIG_I2C_FSI=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

CONFIG_I3C=y
CONFIG_CDNS_I3C_MASTER=m
CONFIG_DW_I3C_MASTER=m
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AXI_SPI_ENGINE=y
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSI is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_LM70_LLP=m
CONFIG_SPI_FSL_LIB=m
CONFIG_SPI_FSL_SPI=m
# CONFIG_SPI_LANTIQ_SSC is not set
CONFIG_SPI_OC_TINY=m
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=m
# CONFIG_SPI_SIFIVE is not set
CONFIG_SPI_MXIC=m
# CONFIG_SPI_TOPCLIFF_PCH is not set
CONFIG_SPI_XCOMM=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
CONFIG_SPI_MUX=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_LOOPBACK_TEST=m
CONFIG_SPI_TLE62X0=y
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
CONFIG_SPMI=y
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=y
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_GENERIC_PINCTRL_GROUPS=y
CONFIG_PINMUX=y
CONFIG_GENERIC_PINMUX_FUNCTIONS=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AS3722=y
# CONFIG_PINCTRL_AXP209 is not set
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_DA9062 is not set
# CONFIG_PINCTRL_MCP23S08 is not set
CONFIG_PINCTRL_SINGLE=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_STMFX=y
# CONFIG_PINCTRL_PALMAS is not set
CONFIG_PINCTRL_RK805=y
CONFIG_PINCTRL_OCELOT=y
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LEWISBURG is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_PINCTRL_EQUILIBRIUM=m
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_CDEV=y
# CONFIG_GPIO_CDEV_V1 is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_REGMAP=m
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_74XX_MMIO=m
CONFIG_GPIO_ALTERA=y
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_DWAPB=m
# CONFIG_GPIO_EXAR is not set
CONFIG_GPIO_FTGPIO010=y
CONFIG_GPIO_GENERIC_PLATFORM=m
# CONFIG_GPIO_GRGPIO is not set
CONFIG_GPIO_HLWD=m
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LOGICVC is not set
CONFIG_GPIO_MB86S7X=y
# CONFIG_GPIO_MENZ127 is not set
CONFIG_GPIO_SAMA5D2_PIOBU=m
CONFIG_GPIO_SIFIVE=y
# CONFIG_GPIO_SIOX is not set
CONFIG_GPIO_SYSCON=y
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_WCD934X=y
# CONFIG_GPIO_XILINX is not set
CONFIG_GPIO_AMD_FCH=m
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_IT87=y
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_WINBOND=y
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_ADNP=m
# CONFIG_GPIO_GW_PLD is not set
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCA9570=m
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_TPIC2810=m
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=m
# CONFIG_GPIO_BD9571MWV is not set
CONFIG_GPIO_DA9052=y
# CONFIG_GPIO_DLN2 is not set
CONFIG_GPIO_KEMPLD=m
CONFIG_GPIO_LP3943=y
CONFIG_GPIO_LP873X=y
CONFIG_GPIO_LP87565=m
# CONFIG_GPIO_MAX77650 is not set
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_SL28CPLD=m
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TPS65086=m
# CONFIG_GPIO_TPS65910 is not set
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_TWL4030=m
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SODAVILLE is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_74X164 is not set
CONFIG_GPIO_MAX3191X=y
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set
CONFIG_GPIO_XRA1403=y
CONFIG_GPIO_MOXTET=m
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# CONFIG_GPIO_VIPERBOARD is not set
# end of USB GPIO expanders

CONFIG_GPIO_AGGREGATOR=y
# CONFIG_GPIO_MOCKUP is not set
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=m
CONFIG_W1_MASTER_SGI=y
# end of 1-wire Bus Masters

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2405=y
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2413 is not set
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
# CONFIG_W1_SLAVE_DS2805 is not set
CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2438=m
CONFIG_W1_SLAVE_DS250X=m
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_DS28E17=y
# end of 1-wire Slaves

CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_AS3722=y
CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_RESTART=y
CONFIG_POWER_RESET_SYSCON=y
CONFIG_POWER_RESET_SYSCON_POWEROFF=y
CONFIG_REBOOT_MODE=m
CONFIG_SYSCON_REBOOT_MODE=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_CHARGER_ADP5061=m
CONFIG_BATTERY_ACT8945A=m
CONFIG_BATTERY_CW2015=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_OLPC=y
CONFIG_BATTERY_SBS=m
# CONFIG_CHARGER_SBS is not set
CONFIG_MANAGER_SBS=y
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
# CONFIG_BATTERY_BQ27XXX_HDQ is not set
CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM=y
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_DA9150 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=m
CONFIG_BATTERY_MAX1721X=y
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_CHARGER_ISP1704=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_GPIO=y
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MAX14577 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
CONFIG_CHARGER_MAX77650=m
CONFIG_CHARGER_MAX77693=m
CONFIG_CHARGER_BQ2415X=m
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ2515X=m
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
CONFIG_CHARGER_SMB347=y
CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_GOLDFISH=y
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=m
# CONFIG_CHARGER_CROS_USBPD is not set
CONFIG_CHARGER_UCS1002=y
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1177=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AS370=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_AMD_ENERGY is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DA9052_ADC=m
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=m
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC2947=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC4151=m
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX31722=m
CONFIG_SENSORS_MAX31730=m
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
# CONFIG_SENSORS_MAX6650 is not set
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_MENF21BMC_HWMON=m
CONFIG_SENSORS_MR75203=m
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=m
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=m
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
# CONFIG_SENSORS_ADM1275 is not set
# CONFIG_SENSORS_BEL_PFE is not set
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
# CONFIG_SENSORS_LTC2978 is not set
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16601=m
CONFIG_SENSORS_MAX20730=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
# CONFIG_SENSORS_UCD9000 is not set
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_XDPE122=m
# CONFIG_SENSORS_ZL6100 is not set
# CONFIG_SENSORS_PWM_FAN is not set
# CONFIG_SENSORS_SL28CPLD is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_STTS751=m
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=m
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83795_FANCTRL=y
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_THERMAL_EMULATION=y
CONFIG_THERMAL_MMIO=m
CONFIG_DA9062_THERMAL=m

#
# Intel thermal drivers
#
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

# CONFIG_INTEL_PCH_THERMAL is not set
# end of Intel thermal drivers

# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
# CONFIG_SSB_DRIVER_PCICORE is not set
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_ACT8945A=m
CONFIG_MFD_AS3711=y
CONFIG_MFD_AS3722=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_ATMEL_FLEXCOM is not set
CONFIG_MFD_ATMEL_HLCDC=m
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
CONFIG_MFD_CROS_EC_DEV=y
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
# CONFIG_MFD_DA9052_SPI is not set
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=m
CONFIG_MFD_DA9150=m
CONFIG_MFD_DLN2=y
# CONFIG_MFD_GATEWORKS_GSC is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
CONFIG_MFD_HI6421_PMIC=y
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_88PM800=m
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
# CONFIG_MFD_MAX77620 is not set
CONFIG_MFD_MAX77650=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=m
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6360=y
# CONFIG_MFD_MT6397 is not set
CONFIG_MFD_MENF21BMC=m
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_CPCAP=m
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=m
# CONFIG_MFD_RDC321X is not set
CONFIG_MFD_RT5033=m
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=m
CONFIG_MFD_SIMPLE_MFD_I2C=m
CONFIG_MFD_SL28CPLD=m
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SKY81452=m
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
# CONFIG_STMPE_SPI is not set
# end of STMicroelectronics STMPE Interface Drivers

CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS68470 is not set
CONFIG_MFD_TI_LP873X=y
CONFIG_MFD_TI_LP87565=m
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TWL4030_AUDIO is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_STPMIC1 is not set
CONFIG_MFD_STMFX=y
CONFIG_MFD_WCD934X=y
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PG86X=y
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_88PM8607=m
CONFIG_REGULATOR_ACT8865=y
# CONFIG_REGULATOR_ACT8945A is not set
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_AAT2870=y
# CONFIG_REGULATOR_AS3711 is not set
CONFIG_REGULATOR_AS3722=m
# CONFIG_REGULATOR_AXP20X is not set
# CONFIG_REGULATOR_BCM590XX is not set
# CONFIG_REGULATOR_BD9571MWV is not set
CONFIG_REGULATOR_CPCAP=m
CONFIG_REGULATOR_CROS_EC=m
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9062=m
CONFIG_REGULATOR_DA9063=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=y
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_FAN53880=m
CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_HI6421=m
CONFIG_REGULATOR_HI6421V530=y
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=y
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP873X is not set
CONFIG_REGULATOR_LP8755=y
# CONFIG_REGULATOR_LP87565 is not set
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX14577=y
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX77650=y
# CONFIG_REGULATOR_MAX8649 is not set
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8907=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MAX77802=y
CONFIG_REGULATOR_MAX77826=y
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MCP16502=y
CONFIG_REGULATOR_MP5416=y
CONFIG_REGULATOR_MP8859=y
# CONFIG_REGULATOR_MP886X is not set
CONFIG_REGULATOR_MPQ7920=m
CONFIG_REGULATOR_MT6311=y
# CONFIG_REGULATOR_MT6360 is not set
# CONFIG_REGULATOR_PALMAS is not set
CONFIG_REGULATOR_PCA9450=m
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=y
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_QCOM_SPMI=y
# CONFIG_REGULATOR_QCOM_USB_VBUS is not set
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RK808=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT5033=m
CONFIG_REGULATOR_RTMV20=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=m
CONFIG_REGULATOR_SKY81452=m
# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=y
CONFIG_REGULATOR_SY8824X=y
CONFIG_REGULATOR_SY8827N=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
# CONFIG_REGULATOR_TPS65023 is not set
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_TPS65086 is not set
CONFIG_REGULATOR_TPS65132=m
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_TPS65910=m
CONFIG_REGULATOR_TPS65912=m
CONFIG_REGULATOR_TWL4030=m
CONFIG_REGULATOR_VCTRL=y
CONFIG_REGULATOR_WM8400=y
CONFIG_REGULATOR_QCOM_LABIBB=m
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
# CONFIG_LIRC is not set
# CONFIG_RC_DECODERS is not set
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
# CONFIG_IR_ENE is not set
CONFIG_IR_HIX5HD2=m
CONFIG_IR_IMON=m
CONFIG_IR_IMON_RAW=m
CONFIG_IR_MCEUSB=m
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_IR_GPIO_CIR=m
# CONFIG_IR_SERIAL is not set
CONFIG_IR_SIR=m
CONFIG_RC_XBOX_DVD=m
# CONFIG_IR_TOY is not set
CONFIG_CEC_CORE=y
CONFIG_CEC_NOTIFIER=y
# CONFIG_MEDIA_CEC_SUPPORT is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DBI=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_FBDEV_EMULATION is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_GEM_CMA_HELPER=y
CONFIG_DRM_KMS_CMA_HELPER=y
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=y
CONFIG_DRM_I2C_NXP_TDA9950=m
# end of I2C encoder or helper chips

#
# ARM devices
#
# CONFIG_DRM_KOMEDA is not set
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_VGEM=m
CONFIG_DRM_VKMS=y
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
CONFIG_DRM_UDL=m
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_RCAR_DW_HDMI is not set
CONFIG_DRM_RCAR_LVDS=m
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_SIMPLE=y
CONFIG_DRM_PANEL_ELIDA_KD35T133=m
# CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set
# CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
CONFIG_DRM_PANEL_INNOLUX_P079ZCA=m
CONFIG_DRM_PANEL_JDI_LT070ME05000=y
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W=m
# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
CONFIG_DRM_PANEL_NEC_NL8048HL11=m
CONFIG_DRM_PANEL_NOVATEK_NT35510=y
CONFIG_DRM_PANEL_NOVATEK_NT39016=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS=y
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=y
CONFIG_DRM_PANEL_RONBO_RB070D30=y
CONFIG_DRM_PANEL_SAMSUNG_S6D16D0=m
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=y
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=y
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=y
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=y
# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
CONFIG_DRM_PANEL_SITRONIX_ST7789V=y
CONFIG_DRM_PANEL_SONY_ACX424AKP=m
CONFIG_DRM_PANEL_SONY_ACX565AKM=m
CONFIG_DRM_PANEL_TPO_TD028TTEC1=y
CONFIG_DRM_PANEL_TPO_TD043MTEA1=y
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
# CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set
CONFIG_DRM_PANEL_XINPENG_XPP055C272=m
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_DISPLAY_CONNECTOR=y
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LVDS_CODEC=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NWL_MIPI_DSI is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PARADE_PS8640=m
CONFIG_DRM_SIL_SII8620=m
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TOSHIBA_TC358762=m
CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_TOSHIBA_TC358767=m
CONFIG_DRM_TOSHIBA_TC358768=m
# CONFIG_DRM_TOSHIBA_TC358775 is not set
CONFIG_DRM_TI_TFP410=y
CONFIG_DRM_TI_SN65DSI86=y
CONFIG_DRM_TI_TPD12S015=m
CONFIG_DRM_ANALOGIX_ANX6345=y
CONFIG_DRM_ANALOGIX_ANX78XX=y
CONFIG_DRM_ANALOGIX_DP=y
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_MXSFB is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
CONFIG_DRM_GM12U320=m
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_ILI9486=m
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
# CONFIG_TINYDRM_ST7586 is not set
CONFIG_TINYDRM_ST7735R=y
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=m
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_BACKLIGHT=m
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
# CONFIG_FB_IBM_GXT4500 is not set
CONFIG_FB_GOLDFISH=m
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_SSD1307=m
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_KTD253=m
# CONFIG_BACKLIGHT_LM3533 is not set
CONFIG_BACKLIGHT_PWM=y
CONFIG_BACKLIGHT_DA9052=m
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_QCOM_WLED=m
CONFIG_BACKLIGHT_SAHARA=y
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
CONFIG_BACKLIGHT_88PM860X=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_PANDORA=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_AS3711=y
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=y
CONFIG_BACKLIGHT_BD6107=m
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
# CONFIG_FRAMEBUFFER_CONSOLE is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

CONFIG_SOUND=y
# CONFIG_SND is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=y
CONFIG_HID_MACALLY=m
CONFIG_HID_CMEDIA=m
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_EZKEY is not set
CONFIG_HID_GEMBIRD=y
# CONFIG_HID_GFRM is not set
CONFIG_HID_GLORIOUS=y
CONFIG_HID_VIVALDI=y
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=y
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
# CONFIG_HID_ITE is not set
CONFIG_HID_JABRA=m
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=y
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_REDRAGON=y
# CONFIG_HID_MICROSOFT is not set
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTI is not set
CONFIG_HID_ORTEK=m
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_SAITEK=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=y
CONFIG_HID_STEELSERIES=y
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_ALPS=y
# end of Special HID drivers

#
# USB HID support
#
# CONFIG_USB_HID is not set
# CONFIG_HID_PID is not set
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ULPI_BUS=m
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
CONFIG_USB_FEW_INIT_RETRIES=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
CONFIG_USB_OTG_PRODUCTLIST=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_EHCI_PCI=m
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_MAX3421_HCD=y
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
CONFIG_USB_U132_HCD=y
CONFIG_USB_SL811_HCD=y
# CONFIG_USB_SL811_HCD_ISO is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_HCD_SSB=y
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
CONFIG_USB_STORAGE_DEBUG=y
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
# CONFIG_USB_STORAGE_DATAFAB is not set
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
CONFIG_USB_STORAGE_SDDR55=m
# CONFIG_USB_STORAGE_JUMPSHOT is not set
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
# CONFIG_USBIP_CORE is not set
CONFIG_USB_CDNS3=y
CONFIG_USB_CDNS3_HOST=y
CONFIG_USB_CDNS3_PCI_WRAP=y
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_ULPI=y
CONFIG_USB_DWC3_HOST=y
# CONFIG_USB_DWC3_GADGET is not set
# CONFIG_USB_DWC3_DUAL_ROLE is not set

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_HAPS=m
CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=y

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PCI is not set
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=m
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CHIPIDEA_HOST is not set
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_IMX=m
CONFIG_USB_CHIPIDEA_GENERIC=m
CONFIG_USB_ISP1760=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1760_HOST_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
# CONFIG_USB_SERIAL_GENERIC is not set
CONFIG_USB_SERIAL_SIMPLE=y
CONFIG_USB_SERIAL_AIRCABLE=y
CONFIG_USB_SERIAL_ARK3116=m
# CONFIG_USB_SERIAL_BELKIN is not set
CONFIG_USB_SERIAL_CH341=y
# CONFIG_USB_SERIAL_WHITEHEAT is not set
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=y
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=y
# CONFIG_USB_SERIAL_VISOR is not set
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
CONFIG_USB_SERIAL_F81232=y
CONFIG_USB_SERIAL_F8153X=y
CONFIG_USB_SERIAL_GARMIN=y
CONFIG_USB_SERIAL_IPW=y
CONFIG_USB_SERIAL_IUU=y
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
# CONFIG_USB_SERIAL_KLSI is not set
CONFIG_USB_SERIAL_KOBIL_SCT=y
# CONFIG_USB_SERIAL_MCT_U232 is not set
CONFIG_USB_SERIAL_METRO=y
# CONFIG_USB_SERIAL_MOS7720 is not set
CONFIG_USB_SERIAL_MOS7840=y
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=y
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
CONFIG_USB_SERIAL_SPCP8X5=y
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
CONFIG_USB_SERIAL_SYMBOL=m
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=y
CONFIG_USB_SERIAL_XIRCOM=y
CONFIG_USB_SERIAL_WWAN=y
CONFIG_USB_SERIAL_OPTION=y
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=y
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
CONFIG_USB_SERIAL_SSU100=y
CONFIG_USB_SERIAL_QT2=m
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
CONFIG_USB_SEVSEG=y
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
CONFIG_USB_CYPRESS_CY7C63=y
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=y
CONFIG_USB_ISIGHTFW=y
CONFIG_USB_YUREX=y
CONFIG_USB_EZUSB_FX2=y
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_LINK_LAYER_TEST=m
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
CONFIG_USB_GADGET_DEBUG_FILES=y
CONFIG_USB_GADGET_DEBUG_FS=y
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
# CONFIG_U_SERIAL_CONSOLE is not set

#
# USB Peripheral Controller
#
# CONFIG_USB_FUSB300 is not set
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=m
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
# CONFIG_USB_SNP_UDC_PLAT is not set
# CONFIG_USB_M66592 is not set
CONFIG_USB_BDC_UDC=m

#
# Platform Support
#
CONFIG_USB_BDC_PCI=m
# CONFIG_USB_AMD5536UDC is not set
CONFIG_USB_NET2272=m
CONFIG_USB_NET2272_DMA=y
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_GADGET_XILINX=m
CONFIG_USB_MAX3420_UDC=m
CONFIG_USB_DUMMY_HCD=m
# end of USB Peripheral Controller

CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_ACM=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_SERIAL=m
CONFIG_USB_F_OBEX=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_FS=m
CONFIG_USB_F_HID=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_CONFIGFS=m
# CONFIG_USB_CONFIGFS_SERIAL is not set
# CONFIG_USB_CONFIGFS_ACM is not set
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_NCM is not set
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
# CONFIG_USB_CONFIGFS_RNDIS is not set
# CONFIG_USB_CONFIGFS_EEM is not set
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
# CONFIG_USB_CONFIGFS_F_LB_SS is not set
# CONFIG_USB_CONFIGFS_F_FS is not set
CONFIG_USB_CONFIGFS_F_HID=y
# CONFIG_USB_CONFIGFS_F_PRINTER is not set

#
# USB Gadget precomposed configurations
#
CONFIG_USB_ZERO=m
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
CONFIG_USB_FUNCTIONFS=m
# CONFIG_USB_FUNCTIONFS_ETH is not set
# CONFIG_USB_FUNCTIONFS_RNDIS is not set
CONFIG_USB_FUNCTIONFS_GENERIC=y
CONFIG_USB_MASS_STORAGE=m
# CONFIG_USB_G_SERIAL is not set
CONFIG_USB_G_PRINTER=m
# CONFIG_USB_CDC_COMPOSITE is not set
CONFIG_USB_G_ACM_MS=m
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
CONFIG_USB_G_DBGP=m
# CONFIG_USB_G_DBGP_PRINTK is not set
CONFIG_USB_G_DBGP_SERIAL=y
CONFIG_USB_RAW_GADGET=m
# end of USB Gadget precomposed configurations

CONFIG_TYPEC=m
CONFIG_TYPEC_TCPM=m
# CONFIG_TYPEC_TCPCI is not set
# CONFIG_TYPEC_FUSB302 is not set
# CONFIG_TYPEC_UCSI is not set
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_STUSB160X=m

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# end of USB Type-C Alternate Mode drivers

CONFIG_USB_ROLE_SWITCH=y
# CONFIG_USB_ROLES_INTEL_XHCI is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m
CONFIG_LEDS_CLASS_FLASH=m
CONFIG_LEDS_CLASS_MULTICOLOR=m
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_AAT1290 is not set
# CONFIG_LEDS_AN30259A is not set
CONFIG_LEDS_APU=m
CONFIG_LEDS_AS3645A=m
# CONFIG_LEDS_AW2013 is not set
CONFIG_LEDS_BCM6328=m
# CONFIG_LEDS_BCM6358 is not set
CONFIG_LEDS_CPCAP=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
CONFIG_LEDS_LM3533=m
# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_LM3692X=m
# CONFIG_LEDS_LM3601X is not set
CONFIG_LEDS_NET48XX=m
CONFIG_LEDS_WRAP=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_LP55XX_COMMON=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=m
CONFIG_LEDS_LP8860=m
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_DA9052=m
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_ADP5520 is not set
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
# CONFIG_LEDS_MAX77650 is not set
CONFIG_LEDS_MAX77693=m
CONFIG_LEDS_LM355x=m
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_MENF21BMC is not set
CONFIG_LEDS_KTD2692=m
CONFIG_LEDS_IS31FL319X=m
CONFIG_LEDS_IS31FL32XX=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
CONFIG_LEDS_SPI_BYTE=m
# CONFIG_LEDS_TI_LMU_COMMON is not set
CONFIG_LEDS_TPS6105X=m
CONFIG_LEDS_SGM3140=m

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# end of Speakup console speech

# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=m
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
# CONFIG_EDAC_AMD64 is not set
# CONFIG_EDAC_AMD76X is not set
# CONFIG_EDAC_E7XXX is not set
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82875P is not set
# CONFIG_EDAC_I82975X is not set
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_IE31200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
# CONFIG_EDAC_I7CORE is not set
# CONFIG_EDAC_I82860 is not set
# CONFIG_EDAC_R82600 is not set
# CONFIG_EDAC_I5000 is not set
# CONFIG_EDAC_I5100 is not set
# CONFIG_EDAC_I7300 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
CONFIG_RTC_DEBUG=y
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
# CONFIG_RTC_INTF_SYSFS is not set
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=y
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=y
CONFIG_RTC_DRV_ABX80X=m
# CONFIG_RTC_DRV_AS3722 is not set
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=y
# CONFIG_RTC_DRV_DS1672 is not set
CONFIG_RTC_DRV_HYM8563=y
# CONFIG_RTC_DRV_MAX6900 is not set
CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX77686=y
CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12026=y
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF85063=y
CONFIG_RTC_DRV_PCF85363=y
CONFIG_RTC_DRV_PCF8563=y
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_TWL4030=m
CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_TPS65910=y
CONFIG_RTC_DRV_S35390A=m
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV3028=y
CONFIG_RTC_DRV_RV3032=m
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_S5M is not set
CONFIG_RTC_DRV_SD3078=y

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=m
# CONFIG_RTC_DRV_M41T94 is not set
CONFIG_RTC_DRV_DS1302=y
CONFIG_RTC_DRV_DS1305=y
CONFIG_RTC_DRV_DS1343=y
CONFIG_RTC_DRV_DS1347=y
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_MAX6916=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RX4581=y
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_PCF2123=y
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
CONFIG_RTC_DRV_DS17885=y
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_DA9052=y
# CONFIG_RTC_DRV_DA9063 is not set
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_RP5C01=y
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_PCF50633=y
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_DRV_CROS_EC=y

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_FTRTC010=y
CONFIG_RTC_DRV_MC13XXX=y
# CONFIG_RTC_DRV_R7301 is not set
# CONFIG_RTC_DRV_CPCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_HEAPS_SYSTEM is not set
# end of DMABUF options

CONFIG_AUXDISPLAY=y
CONFIG_HD44780=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
# CONFIG_CFAG12864B is not set
CONFIG_IMG_ASCII_LCD=y
CONFIG_HT16K33=m
CONFIG_PARPORT_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_CHARLCD_BL_OFF=y
# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHARLCD_BL_FLASH is not set
CONFIG_PANEL=m
CONFIG_CHARLCD=y
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=m
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
CONFIG_VIRT_DRIVERS=y
# CONFIG_VBOXGUEST is not set
# CONFIG_NITRO_ENCLAVES is not set
CONFIG_VIRTIO=y
# CONFIG_VIRTIO_MENU is not set
# CONFIG_VDPA is not set
CONFIG_VHOST_MENU=y
# CONFIG_VHOST_NET is not set
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# end of Microsoft Hyper-V guest support

CONFIG_GREYBUS=y
CONFIG_GREYBUS_ES2=y
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
CONFIG_PMC_ATOM=y
CONFIG_GOLDFISH_PIPE=m
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
CONFIG_CHROMEOS_PSTORE=m
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CROS_EC=y
# CONFIG_CROS_EC_I2C is not set
CONFIG_CROS_EC_SPI=m
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROS_EC_CHARDEV=y
CONFIG_CROS_EC_LIGHTBAR=y
CONFIG_CROS_EC_VBC=m
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_SENSORHUB=y
# CONFIG_CROS_EC_SYSFS is not set
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_MELLANOX_PLATFORM=y
# CONFIG_MLXREG_HOTPLUG is not set
CONFIG_MLXREG_IO=m
CONFIG_OLPC_EC=y
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX77686 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_RK808 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_S2MPS11 is not set
# CONFIG_COMMON_CLK_PALMAS is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_CLK_LGM_CGU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MICROCHIP_PIT64B is not set
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_AXP288 is not set
CONFIG_EXTCON_FSA9480=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_INTEL_INT3496 is not set
CONFIG_EXTCON_MAX14577=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_PALMAS=m
CONFIG_EXTCON_PTN5150=y
CONFIG_EXTCON_RT8973A=y
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_EXTCON_USBC_CROS_EC is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_ATMEL_HLCDC_PWM is not set
CONFIG_PWM_CROS_EC=y
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_LP3943=m
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_SL28CPLD is not set
# CONFIG_PWM_STMPE is not set
CONFIG_PWM_TWL=m
CONFIG_PWM_TWL_LED=y

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
CONFIG_AL_FIC=y
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_BRCMSTB_RESCAL is not set
CONFIG_RESET_INTEL_GW=y
CONFIG_RESET_TI_SYSCON=y

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_USB_LGM_PHY=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_CADENCE_TORRENT=y
# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_SIERRA=y
CONFIG_PHY_CADENCE_SALVO=m
CONFIG_PHY_FSL_IMX8MQ_USB=y
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_PHY_MAPPHONE_MDM6600=m
CONFIG_PHY_OCELOT_SERDES=y
CONFIG_PHY_QCOM_USB_HS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_TUSB1210=m
CONFIG_PHY_INTEL_LGM_COMBO=y
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
CONFIG_MCB=m
# CONFIG_MCB_PCI is not set
CONFIG_MCB_LPC=m

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_SPMI_SDAM is not set

#
# HW tracing support
#
CONFIG_STM=m
CONFIG_STM_PROTO_BASIC=m
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
# CONFIG_STM_SOURCE_CONSOLE is not set
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
# CONFIG_INTEL_TH is not set
# end of HW tracing support

CONFIG_FPGA=m
CONFIG_ALTERA_PR_IP_CORE=m
CONFIG_ALTERA_PR_IP_CORE_PLAT=m
CONFIG_FPGA_MGR_ALTERA_PS_SPI=m
# CONFIG_FPGA_MGR_ALTERA_CVP is not set
CONFIG_FPGA_MGR_XILINX_SPI=m
CONFIG_FPGA_MGR_ICE40_SPI=m
# CONFIG_FPGA_MGR_MACHXO2_SPI is not set
CONFIG_FPGA_BRIDGE=m
CONFIG_ALTERA_FREEZE_BRIDGE=m
# CONFIG_XILINX_PR_DECOUPLER is not set
CONFIG_FPGA_REGION=m
CONFIG_OF_FPGA_REGION=m
CONFIG_FPGA_DFL=m
# CONFIG_FPGA_DFL_FME is not set
# CONFIG_FPGA_DFL_AFU is not set
# CONFIG_FPGA_DFL_PCI is not set
CONFIG_FSI=y
# CONFIG_FSI_NEW_DEV_NODE is not set
CONFIG_FSI_MASTER_GPIO=y
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_SCOM=y
# CONFIG_FSI_SBEFIFO is not set
# CONFIG_TEE is not set
CONFIG_MULTIPLEXER=y

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=y
CONFIG_MUX_ADGS1408=m
# CONFIG_MUX_GPIO is not set
CONFIG_MUX_MMIO=m
# end of Multiplexer drivers

CONFIG_PM_OPP=y
CONFIG_SIOX=y
CONFIG_SIOX_BUS_GPIO=y
CONFIG_SLIMBUS=y
# CONFIG_SLIM_QCOM_CTRL is not set
CONFIG_INTERCONNECT=y
CONFIG_COUNTER=m
CONFIG_FTM_QUADDEC=m
CONFIG_MICROCHIP_TCB_CAPTURE=m
CONFIG_MOST=m
CONFIG_MOST_USB_HDM=m
CONFIG_MOST_CDEV=m
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
# CONFIG_EXT2_FS_SECURITY is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_POSIX_ACL=y
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=m
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=m
# CONFIG_F2FS_FS is not set
CONFIG_ZONEFS_FS=y
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FS_VERITY=y
# CONFIG_FS_VERITY_DEBUG is not set
CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QFMT_V1=m
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
# CONFIG_AUTOFS_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=y
CONFIG_OVERLAY_FS=m
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS_METACOPY=y

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
CONFIG_MEMFD_CREATE=y
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=y
CONFIG_ADFS_FS=y
# CONFIG_ADFS_FS_RW is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
CONFIG_ECRYPT_FS_MESSAGING=y
# CONFIG_HFS_FS is not set
CONFIG_HFSPLUS_FS=y
# CONFIG_BEFS_FS is not set
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=y
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
CONFIG_SQUASHFS_DECOMP_MULTI=y
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_ZLIB is not set
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=m
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=m
# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_BACKED_BY_BOTH=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_ROMFS_ON_MTD=y
CONFIG_PSTORE=y
# CONFIG_PSTORE_DEFLATE_COMPRESS is not set
CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_LZ4_COMPRESS=m
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
CONFIG_PSTORE_842_COMPRESS=y
CONFIG_PSTORE_ZSTD_COMPRESS=y
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_LZO_COMPRESS_DEFAULT=y
# CONFIG_PSTORE_LZ4_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_ZSTD_COMPRESS_DEFAULT is not set
CONFIG_PSTORE_COMPRESS_DEFAULT="lzo"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE_ZONE=y
CONFIG_PSTORE_BLK=y
CONFIG_PSTORE_BLK_BLKDEV=""
CONFIG_PSTORE_BLK_KMSG_SIZE=64
CONFIG_PSTORE_BLK_MAX_REASON=2
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_DEBUG is not set
# CONFIG_EROFS_FS_XATTR is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_V4_1 is not set
# CONFIG_ROOT_NFS is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_WEAK_PW_HASH is not set
# CONFIG_CIFS_UPCALL is not set
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=m
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=m
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=m
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
# CONFIG_NLS_MAC_ROMAN is not set
CONFIG_NLS_MAC_CELTIC=m
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set
CONFIG_UNICODE=y
CONFIG_UNICODE_NORMALIZATION_SELFTEST=m
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
CONFIG_INIT_ON_FREE_DEFAULT_ON=y
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_XOR=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECC=y
CONFIG_CRYPTO_ECDH=y
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_SM2=y
CONFIG_CRYPTO_CURVE25519=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
# CONFIG_CRYPTO_AEGIS128 is not set
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_OFB=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_ADIANTUM is not set
# CONFIG_CRYPTO_ESSIV is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=m
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=y
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=y
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=y
CONFIG_CRYPTO_STREEBOG=y
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_TI=y
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_CAMELLIA=m
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=y
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=y
CONFIG_CRYPTO_ZSTD=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_BLAKE2S=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=y
CONFIG_CRYPTO_LIB_CURVE25519=y
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=y
CONFIG_CRYPTO_LIB_POLY1305=m
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
# CONFIG_TPM_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS7_TEST_KEY=m
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_LINEAR_RANGES=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
CONFIG_CRC4=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=y
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_32=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONT_8x16=y
CONFIG_FONT_AUTOSELECT=y
CONFIG_SG_POOL=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
CONFIG_STRING_SELFTEST=m
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_FS_ALLOW_ALL is not set
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
CONFIG_DEBUG_FS_ALLOW_NONE=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_SLUB_STATS=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# end of Memory Debugging

# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SOFTLOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_TEST_LOCKUP=m
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_WW_MUTEX_SELFTEST=y
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
CONFIG_STACKTRACE=y
CONFIG_WARN_ALL_UNSEEDED_RANDOM=y
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_RCU_STRICT_GRACE_PERIOD is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_BOOTTIME_TRACING=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_STACK_TRACER is not set
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_PROFILE_ALL_BRANCHES=y
CONFIG_TRACING_BRANCHES=y
CONFIG_BRANCH_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
CONFIG_UPROBE_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=y
CONFIG_TRACE_EVAL_MAP_FILE=y
CONFIG_GCOV_PROFILE_FTRACE=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
CONFIG_SYNTH_EVENT_GEN_TEST=m
CONFIG_KPROBE_EVENT_GEN_TEST=y
CONFIG_HIST_TRIGGERS_DEBUG=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
# CONFIG_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_FRAME_POINTER=y
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=m
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
CONFIG_TEST_BITMAP=m
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
# CONFIG_TEST_VMALLOC is not set
CONFIG_TEST_USER_COPY=m
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
CONFIG_TEST_STACKINIT=m
# CONFIG_TEST_MEMINIT is not set
CONFIG_TEST_FREE_PAGES=y
CONFIG_TEST_FPU=y
CONFIG_MEMTEST=y
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script --]
[-- Type: text/plain, Size: 4489 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='locktorture'
	export testcase='locktorture'
	export category='functional'
	export need_modules=true
	export need_memory='300MB'
	export runtime=300
	export job_origin='/lkp-src/allot/rand/vm-snb/locktorture.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='vm-snb-32'
	export tbox_group='vm-snb'
	export branch='linux-review/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540'
	export commit='d68023646451afd98ee33de9cb41b3d05b18079e'
	export kconfig='i386-randconfig-a004-20201202'
	export repeat_to=4
	export nr_vm=160
	export submit_id='5fc83e730e34871ef60cc667'
	export job_file='/lkp/jobs/scheduled/vm-snb-32/locktorture-300s-default-debian-i386-20191205.cgz-d68023646451afd98ee33de9cb41b3d05b18079e-20201203-7926-esn3x3-2.yaml'
	export id='b9c0c92926e1e03e79ad378fecce68ebc5084429'
	export queuer_version='/lkp-src'
	export model='qemu-system-x86_64 -enable-kvm -cpu SandyBridge'
	export nr_cpu=2
	export memory='8G'
	export need_kconfig='CONFIG_LOCK_TORTURE_TEST=m
CONFIG_KVM_GUEST=y'
	export ssh_base_port=23032
	export kernel_cmdline='vmalloc=512M'
	export rootfs='debian-i386-20191205.cgz'
	export compiler='gcc-9'
	export enqueue_time='2020-12-03 09:25:07 +0800'
	export _id='5fc83e730e34871ef60cc667'
	export _rt='/result/locktorture/300s-default/vm-snb/debian-i386-20191205.cgz/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e'
	export user='lkp'
	export result_root='/result/locktorture/300s-default/vm-snb/debian-i386-20191205.cgz/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/3'
	export scheduler_version='/lkp/lkp/.src-20201203-000523'
	export LKP_SERVER='internal-lkp-server'
	export arch='i386'
	export max_uptime=2400
	export initrd='/osimage/debian/debian-i386-20191205.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/vm-snb-32/locktorture-300s-default-debian-i386-20191205.cgz-d68023646451afd98ee33de9cb41b3d05b18079e-20201203-7926-esn3x3-2.yaml
ARCH=i386
kconfig=i386-randconfig-a004-20201202
branch=linux-review/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540
commit=d68023646451afd98ee33de9cb41b3d05b18079e
BOOT_IMAGE=/pkg/linux/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/vmlinuz-5.10.0-rc3-00004-gd68023646451
vmalloc=512M
max_uptime=2400
RESULT_ROOT=/result/locktorture/300s-default/vm-snb/debian-i386-20191205.cgz/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/3
LKP_SERVER=internal-lkp-server
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/modules.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-i386.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export schedule_notify_address=
	export queue_at_least_once=1
	export kernel='/pkg/linux/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/vmlinuz-5.10.0-rc3-00004-gd68023646451'
	export dequeue_time='2020-12-03 09:25:14 +0800'
	export job_initrd='/lkp/jobs/scheduled/vm-snb-32/locktorture-300s-default-debian-i386-20191205.cgz-d68023646451afd98ee33de9cb41b3d05b18079e-20201203-7926-esn3x3-2.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test test='default' $LKP_SRC/tests/wrapper locktorture
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper locktorture
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time locktorture.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.xz --]
[-- Type: application/x-xz, Size: 16012 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* [kernfs] d680236464: BUG:sleeping_function_called_from_invalid_context_at_kernel/locking/mutex.c
@ 2020-12-03  7:19     ` kernel test robot
  0 siblings, 0 replies; 16+ messages in thread
From: kernel test robot @ 2020-12-03  7:19 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 8462 bytes --]


Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: d68023646451afd98ee33de9cb41b3d05b18079e ("[PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock")
url: https://github.com/0day-ci/linux/commits/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540
base: https://git.kernel.org/cgit/linux/kernel/git/gregkh/driver-core.git 33c0c9bdf7a59051a654cd98b7d2b48ce0080967

in testcase: locktorture
version: 
with following parameters:

	runtime: 300s
	test: default

test-description: This torture test consists of creating a number of kernel threads which acquire the lock and hold it for specific amount of time, thus simulating different critical region behaviors.
test-url: https://www.kernel.org/doc/Documentation/locking/locktorture.txt


on test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 8G

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):


+-----------------------------------------------------------------------------+------------+------------+
|                                                                             | 33c0c9bdf7 | d680236464 |
+-----------------------------------------------------------------------------+------------+------------+
| BUG:sleeping_function_called_from_invalid_context_at_kernel/locking/mutex.c | 0          | 14         |
+-----------------------------------------------------------------------------+------------+------------+


If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


[   35.659582] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:281
[   35.661442] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 202, name: systemd-udevd
[   35.663290] CPU: 0 PID: 202 Comm: systemd-udevd Not tainted 5.10.0-rc3-00004-gd68023646451 #1
[   35.665081] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014
[   35.666841] Call Trace:
[   35.667521]  dump_stack+0xa6/0xe0
[   35.668315]  ___might_sleep.cold+0x97/0xba
[   35.669237]  __might_sleep+0x5c/0x110
[   35.670086]  mutex_lock+0x18/0xc0
[   35.670872]  __kernfs_iattrs+0x14/0xd0
[   35.671853]  __kernfs_setattr+0x19/0x160
[   35.672751]  kernfs_iop_setattr+0x70/0xb0
[   35.673663]  notify_change+0x450/0x8b0
[   35.674523]  ? kernfs_xattr_get+0x13/0x50
[   35.675454]  ? __vfs_getxattr+0x68/0xb0
[   35.676332]  do_truncate+0x86/0xf0
[   35.677142]  ? do_truncate+0x86/0xf0
[   35.677996]  do_open+0x178/0x560
[   35.678878]  path_openat+0x152/0x3b0
[   35.679771]  ? trace_hardirqs_on+0x97/0x2a0
[   35.680720]  do_filp_open+0x64/0x110
[   35.681564]  ? __alloc_fd+0x78/0x230
[   35.682389]  do_sys_openat2+0x99/0x210
[   35.683264]  ? perf_reg_value+0x46/0x180
[   35.684133]  do_sys_open+0x5f/0xa0
[   35.684900]  arch_crash_save_vmcoreinfo+0x10/0x10
[   35.685891]  __do_fast_syscall_32+0x82/0xd0
[   35.686785]  do_fast_syscall_32+0x29/0x90
[   35.687685]  do_SYSENTER_32+0x15/0x20
[   35.688500]  entry_SYSENTER_32+0x98/0xe7
[   35.689364] EIP: 0xb7f1d549
[   35.690041] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00
[   35.693543] EAX: ffffffda EBX: bfcf27ec ECX: 00088241 EDX: 000001b6
[   35.694792] ESI: 0141bff8 EDI: 00000004 EBP: b7e28000 ESP: bfcf2228
[   35.696055] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b EFLAGS: 00000246
[   35.770526] evbug: Connected device: input0 (Power Button at LNXPWRBN/button/input0)
[   35.772390] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[   35.774296] evbug: Connected device: input4 (VirtualPS/2 VMware VMMouse at isa0060/serio1/input1)
[   35.776239] evbug: Connected device: input3 (VirtualPS/2 VMware VMMouse at isa0060/serio1/input0)
[  OK  ] Started udev Coldplug all Devices.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily apt download activities.
[  OK  ] Started Daily apt upgrade and clean activities.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target Timers.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
         Starting OpenBSD Secure Shell server...
[   35.851011] parport_pc 00:04: reported by Plug and Play ACPI
         Starting System Logging Service...
[   35.869761] parport0: PC-style at 0x378, irq 7 [PCSPP,TRISTATE]
[   35.881349] rtc_cmos 00:00: RTC can wake from S4
[   35.883846] rtc rtc0: alarm rollover: day
[   35.885853] rtc_cmos 00:00: char device (0:0)
[   35.885870] rtc_cmos 00:00: registered as rtc0
[   35.886019] rtc_cmos 00:00: setting system clock to 2020-12-03T09:25:59 UTC (1606987559)
[   35.886029] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram, hpet irqs
[  OK  ] Started Regular background program processing daemon.
         Starting LSB: Start and stop bmc-watchdog...
         Startin
[   35.982201] mousedev: PS/2 mouse device common for all mice
g LSB: Execute the kexec -e command to reboot system...
         Starting Permit User Sessions...
         Starting Login Service...
[  OK  ] Started D-Bus System Message Bus.
[   36.235403] _warn_unseeded_randomness: 189 callbacks suppressed
[   36.235418] random: get_random_u32 called from allocate_slab+0x18a/0x6c0 with crng_init=1
[   36.241003] random: get_random_u32 called from arch_rnd+0x34/0x50 with crng_init=1
[   36.241012] random: get_random_u32 called from randomize_stack_top+0x3c/0x60 with crng_init=1
         Starting /etc/rc.local Compatibility...
         Starting LKP bootstrap...
[  OK  ] Started System Logging Service.
[  OK  ] Started Permit User Sessions.
[   36.221829] rc.local[254]: mkdir: cannot create directory '/var/lock/lkp-bootstrap.lock': File exists
[   36.417574] ppdev: user-space parallel port driver
[  OK  ] Started LKP bootstrap.
[  OK  ] Started OpenBSD Secure Shell server.
[  OK  ] Started LSB: Execute the kexec -e command to reboot system.
[  OK  ] Started LSB: Start and stop bmc-watchdog.
[  OK  ] Started Login Service.
         Starting LSB: Load kernel image with kexec...
         Starting Daily apt download activities...
[  OK  ] Started LSB: Load kernel image with kexec.
LKP: HOSTNAME vm-snb-32, MAC 52:54:00:12:34:56, kernel 5.10.0-rc3-00004-gd68023646451 1, serial console /dev/ttyS0
[   37.240457] _warn_unseeded_randomness: 496 callbacks suppressed
[   37.240505] random: get_random_u32 called from arch_rnd+0x34/0x50 with crng_init=1
[   37.240524] random: get_random_u32 called from randomize_stack_top+0x3c/0x60 with crng_init=1
[   37.240531] random: get_random_u32 called from arch_align_stack+0x3c/0x50 with crng_init=1
[  OK  ] Started Daily apt download activities.
         Starting Daily apt upgrade and clean activities...
[   38.263709] _warn_unseeded_randomness: 418 callbacks suppressed
[   38.263722] random: get_random_u32 called from arch_rnd+0x34/0x50 with crng_init=1
[   38.263733] random: get_random_u32 called from randomize_stack_top+0x3c/0x60 with crng_init=1
[   38.263740] random: get_random_u32 called from arch_align_stack+0x3c/0x50 with crng_init=1
[  OK  ] Started Daily apt upgrade and clean activities.
[   39.277035] _warn_unseeded_randomness: 327 callbacks suppressed
[   39.277049] random: get_random_u32 called from randomize_stack_top+0x3c/0x60 with crng_init=1
[   39.277058] random: get_random_u32 called from arch_align_stack+0x3c/0x50 with crng_init=1
[   39.277084] random: get_random_u32 called from arch_rnd+0x34/0x50 with crng_init=1
[   40.431858] _warn_unseeded_randomness: 218 callbacks suppressed


To reproduce:

        # build kernel
	cd linux
	cp config-5.10.0-rc3-00004-gd68023646451 .config
	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 olddefconfig prepare modules_prepare bzImage modules
	make HOSTCC=gcc-9 CC=gcc-9 ARCH=i386 INSTALL_MOD_PATH=<mod-install-dir> modules_install
	cd <mod-install-dir>
	find lib/ | cpio -o -H newc --quiet | gzip > modules.cgz


        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp qemu -k <bzImage> -m modules.cgz job-script # job-script is attached in this email



Thanks,
Oliver Sang


[-- Attachment #2: config-5.10.0-rc3-00004-gd68023646451 --]
[-- Type: text/plain, Size: 129135 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 5.10.0-rc3 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-15) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_LD_VERSION=235000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_WATCH_QUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_HAVE_SCHED_AVG_IRQ=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_RCU_EXPERT=y
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
CONFIG_RCU_FAST_NO_HZ=y
CONFIG_RCU_NOCB_CPU=y
# CONFIG_TASKS_TRACE_RCU_READ_MB is not set
# end of RCU Subsystem

CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_IKHEADERS=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# end of Scheduler features

CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CPUSETS is not set
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
# CONFIG_IPC_NS is not set
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
CONFIG_BOOT_CONFIG=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_SYSCALL is not set
# CONFIG_BPF_PRELOAD is not set
# CONFIG_USERFAULTFD is not set
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SHUFFLE_PAGE_ALLOCATOR is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_BITS_MAX=16
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
CONFIG_GOLDFISH=y
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
# CONFIG_IOSF_MBI is not set
CONFIG_X86_32_IRIS=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_M486SX is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
CONFIG_M586TSC=y
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_X86_GENERIC=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_F00F_BUG=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=8
CONFIG_NR_CPUS_DEFAULT=8
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
CONFIG_PERF_EVENTS_AMD_POWER=y
# end of Performance monitoring

# CONFIG_X86_LEGACY_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX32=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_TOSHIBA=y
CONFIG_I8K=m
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_X86_MSR=m
# CONFIG_X86_CPUID is not set
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_X86_CPA_STATISTICS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_HIGHPTE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
CONFIG_X86_INTEL_TSX_MODE_AUTO=y
# CONFIG_EFI is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# end of Processor type and features

CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_AUTOSLEEP=y
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_DPTF is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_ACPI_CONFIGFS is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set
CONFIG_X86_APM_BOOT=y
CONFIG_APM=m
CONFIG_APM_IGNORE_USER_SUSPEND=y
# CONFIG_APM_DO_ENABLE is not set
# CONFIG_APM_CPU_IDLE is not set
CONFIG_APM_DISPLAY_BLANK=y
# CONFIG_APM_ALLOW_INTS is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_CPU_IDLE_GOV_MENU is not set
CONFIG_CPU_IDLE_GOV_TEO=y
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_HALTPOLL_CPUIDLE is not set
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOOLPC is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_OLPC=y
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
CONFIG_SCx200=m
# CONFIG_SCx200HR_TIMER is not set
CONFIG_OLPC=y
# CONFIG_OLPC_XO15_SCI is not set
CONFIG_ALIX=y
CONFIG_NET5501=y
# CONFIG_GEOS is not set
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_COMPAT_32=y
# end of Binary Emulations

CONFIG_HAVE_ATOMIC_IOMAP=y

#
# Firmware Drivers
#
CONFIG_EDD=m
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_GOOGLE_FIRMWARE=y
# CONFIG_GOOGLE_SMI is not set
CONFIG_GOOGLE_COREBOOT_TABLE=m
CONFIG_GOOGLE_MEMCONSOLE=m
# CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set
CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=m
# CONFIG_GOOGLE_VPD is not set
CONFIG_EFI_EARLYCON=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_OPROFILE=y
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_STATIC_CALL_SELFTEST=y
CONFIG_OPTPROBES=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
# CONFIG_SECCOMP is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR is not set
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=8
CONFIG_ISA_BUS_API=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
CONFIG_LOCK_EVENT_COUNTS=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_ZONED=y
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_DEBUG_FS is not set
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
# end of IO Schedulers

CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
# CONFIG_PAGE_REPORTING is not set
CONFIG_MIGRATION=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
# CONFIG_CMA is not set
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_PGTABLE_MAPPING=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
# end of Memory Management options

CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_TLS is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_INET_RAW_DIAG is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_DROP_MONITOR is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
CONFIG_EISA=y
# CONFIG_EISA_VLB_PRIMING is not set
CONFIG_EISA_PCI_EISA=y
# CONFIG_EISA_VIRTUAL_ROOT is not set
# CONFIG_EISA_NAMES is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIE_PTM is not set
# CONFIG_PCI_MSI is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_PCI_LOCKLESS_CONFIG=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_XILINX is not set

#
# DesignWare PCI Core Support
#
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# CONFIG_PCI_J721E_HOST is not set
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_CACHE is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SLIMBUS=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_W1=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
CONFIG_MOXTET=y
# CONFIG_SIMPLE_PM_BUS is not set
CONFIG_MHI_BUS=y
# CONFIG_MHI_BUS_DEBUG is not set
# end of Bus devices

# CONFIG_CONNECTOR is not set
# CONFIG_GNSS is not set
CONFIG_MTD=y
CONFIG_MTD_TESTS=m

#
# Partition parsers
#
CONFIG_MTD_AR7_PARTS=y
CONFIG_MTD_CMDLINE_PARTS=y
# CONFIG_MTD_OF_PARTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# end of Partition parsers

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=y
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
# CONFIG_INFTL is not set
CONFIG_RFD_FTL=y
# CONFIG_SSFDC is not set
CONFIG_SM_FTL=y
# CONFIG_MTD_OOPS is not set
CONFIG_MTD_PSTORE=m
CONFIG_MTD_PARTITIONED_MASTER=y

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y
# end of RAM/ROM/Flash chip drivers

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
CONFIG_MTD_PLATRAM=y
# end of Mapping drivers for chip access

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DATAFLASH_OTP is not set
CONFIG_MTD_MCHP23K256=y
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=y
CONFIG_MTD_PHRAM=m
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
# end of Self-contained MTD device drivers

#
# NAND
#
CONFIG_MTD_NAND_CORE=m
# CONFIG_MTD_ONENAND is not set
CONFIG_MTD_NAND_ECC_SW_HAMMING=y
CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC=y
CONFIG_MTD_RAW_NAND=m
# CONFIG_MTD_NAND_ECC_SW_BCH is not set

#
# Raw/parallel NAND flash controllers
#
# CONFIG_MTD_NAND_DENALI_PCI is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
# CONFIG_MTD_NAND_CAFE is not set
CONFIG_MTD_NAND_CS553X=m
CONFIG_MTD_NAND_MXIC=m
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_ARASAN=m

#
# Misc
#
# CONFIG_MTD_NAND_NANDSIM is not set
# CONFIG_MTD_NAND_RICOH is not set
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_SPI_NAND is not set

#
# ECC engine support
#
CONFIG_MTD_NAND_ECC=y
# end of ECC engine support
# end of NAND

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
# end of LPDDR & LPDDR2 PCM memory drivers

CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_SPI_INTEL_SPI=m
# CONFIG_SPI_INTEL_SPI_PCI is not set
CONFIG_SPI_INTEL_SPI_PLATFORM=m
# CONFIG_MTD_UBI is not set
# CONFIG_MTD_HYPERBUS is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_PROMTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_NET=y
CONFIG_OF_RESOLVE=y
CONFIG_OF_OVERLAY=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_AD525X_DPOT=y
# CONFIG_AD525X_DPOT_I2C is not set
CONFIG_AD525X_DPOT_SPI=m
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=m
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_BH1770 is not set
CONFIG_SENSORS_APDS990X=y
CONFIG_HMC6352=m
CONFIG_DS1682=m
# CONFIG_PCH_PHUB is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_XILINX_SDFEC=y
CONFIG_MISC_RTSX=y
# CONFIG_PVPANIC is not set
CONFIG_HISI_HIKEY_USB=y
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_93XX46=y
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_EE1004=m
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_ALTERA_STAPL=y
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set
CONFIG_ECHO=m
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
CONFIG_MISC_RTSX_USB=y
# CONFIG_HABANA_AI is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
CONFIG_CHR_DEV_ST=m
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
CONFIG_SCSI_SAS_ATTRS=m
# CONFIG_SCSI_SAS_LIBSAS is not set
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
CONFIG_SCSI_AHA1740=m
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
CONFIG_SCSI_ADVANSYS=m
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
CONFIG_SCSI_UFSHCD=m
# CONFIG_SCSI_UFSHCD_PCI is not set
CONFIG_SCSI_UFSHCD_PLATFORM=m
# CONFIG_SCSI_UFS_CDNS_PLATFORM is not set
# CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set
# CONFIG_SCSI_UFS_BSG is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
CONFIG_SCSI_IZIP_SLOW_CTR=y
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_SIM710 is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_DH=y
# CONFIG_SCSI_DH_RDAC is not set
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_AHCI_CEVA=m
CONFIG_AHCI_QORIQ=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=m
# CONFIG_MD_RAID456 is not set
CONFIG_MD_MULTIPATH=y
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE_CLOSURES_DEBUG=y
CONFIG_BCACHE_ASYNC_REGISTRATION=y
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
CONFIG_DM_EBS=m
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
# CONFIG_DM_LOG_USERSPACE is not set
# CONFIG_DM_RAID is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_ZONED=m
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_EL3 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_AURORA=y
# CONFIG_AURORA_NB8800 is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CIRRUS=y
# CONFIG_CS89x0 is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_GEMINI_ETHERNET is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
# CONFIG_EZCHIP_NPS_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_GOOGLE=y
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_PHYLIB is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K_PCI is not set
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_WLAN_VENDOR_MICROCHIP=y
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_WLAN_VENDOR_QUANTENNA=y

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
CONFIG_INPUT_FF_MEMLESS=y
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=m
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5520=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT1050=y
# CONFIG_KEYBOARD_QT1070 is not set
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_DLINK_DIR685=m
CONFIG_KEYBOARD_LKKBD=y
# CONFIG_KEYBOARD_GPIO is not set
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_LM8333=m
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_MPR121=y
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_OPENCORES=y
# CONFIG_KEYBOARD_SAMSUNG is not set
CONFIG_KEYBOARD_GOLDFISH_EVENTS=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=y
# CONFIG_KEYBOARD_STMPE is not set
CONFIG_KEYBOARD_OMAP4=y
CONFIG_KEYBOARD_TM2_TOUCHKEY=m
CONFIG_KEYBOARD_TWL4030=y
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_BCM is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_PS2_OLPC is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=y
# CONFIG_MOUSE_APPLETOUCH is not set
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=y
CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=y
# CONFIG_RMI4_I2C is not set
CONFIG_RMI4_SPI=m
# CONFIG_RMI4_SMB is not set
# CONFIG_RMI4_F03 is not set
# CONFIG_RMI4_F11 is not set
# CONFIG_RMI4_F12 is not set
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
CONFIG_SERIO_PS2MULT=m
# CONFIG_SERIO_ARC_PS2 is not set
CONFIG_SERIO_APBPS2=y
# CONFIG_SERIO_GPIO_PS2 is not set
CONFIG_USERIO=m
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LDISC_AUTOLOAD is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_MEN_MCB=m
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_DWLIB=y
# CONFIG_SERIAL_8250_DW is not set
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=y
CONFIG_SERIAL_MAX310X=m
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
CONFIG_SERIAL_LANTIQ=m
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
CONFIG_SERIAL_ALTERA_JTAGUART=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_ALTERA_UART_CONSOLE is not set
CONFIG_SERIAL_IFX6X60=m
# CONFIG_SERIAL_PCH_UART is not set
CONFIG_SERIAL_XILINX_PS_UART=m
CONFIG_SERIAL_ARC=y
# CONFIG_SERIAL_ARC_CONSOLE is not set
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_FSL_LPUART=m
CONFIG_SERIAL_FSL_LINFLEXUART=y
# CONFIG_SERIAL_FSL_LINFLEXUART_CONSOLE is not set
CONFIG_SERIAL_CONEXANT_DIGICOLOR=m
CONFIG_SERIAL_MEN_Z135=m
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_GOLDFISH_TTY=y
CONFIG_GOLDFISH_TTY_EARLY_CONSOLE=y
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_ROUTER is not set
CONFIG_TRACE_SINK=y
CONFIG_HVC_DRIVER=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_BA431=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_CCTRNG=m
CONFIG_HW_RANDOM_XIPHERA=m
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set
CONFIG_MWAVE=y
CONFIG_SCx200_GPIO=m
# CONFIG_PC8736x_GPIO is not set
CONFIG_NSC_GPIO=y
CONFIG_DEVMEM=y
CONFIG_DEVKMEM=y
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_DEVPORT=y
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_SPI=y
# CONFIG_TCG_TIS_SPI_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
# CONFIG_TCG_NSC is not set
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_CRB is not set
CONFIG_TCG_VTPM_PROXY=y
CONFIG_TCG_TIS_ST33ZP24=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
CONFIG_TCG_TIS_ST33ZP24_SPI=m
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
CONFIG_RANDOM_TRUST_BOOTLOADER=y

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
CONFIG_I2C_MUX_GPIO=y
# CONFIG_I2C_MUX_GPMUX is not set
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=m
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_MUX_REG=m
CONFIG_I2C_DEMUX_PINCTRL=m
CONFIG_I2C_MUX_MLXCPLD=y
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_AMD_MP2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_KEMPLD is not set
CONFIG_I2C_OCORES=y
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA is not set
# CONFIG_I2C_RK3X is not set
CONFIG_I2C_SIMTEC=y
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=y
CONFIG_I2C_DLN2=y
CONFIG_I2C_PARPORT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_CROS_EC_TUNNEL is not set
# CONFIG_SCx200_ACB is not set
CONFIG_I2C_FSI=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

CONFIG_I3C=y
CONFIG_CDNS_I3C_MASTER=m
CONFIG_DW_I3C_MASTER=m
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_AXI_SPI_ENGINE=y
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_DLN2=m
# CONFIG_SPI_FSI is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_LM70_LLP=m
CONFIG_SPI_FSL_LIB=m
CONFIG_SPI_FSL_SPI=m
# CONFIG_SPI_LANTIQ_SSC is not set
CONFIG_SPI_OC_TINY=m
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
CONFIG_SPI_SC18IS602=m
# CONFIG_SPI_SIFIVE is not set
CONFIG_SPI_MXIC=m
# CONFIG_SPI_TOPCLIFF_PCH is not set
CONFIG_SPI_XCOMM=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
CONFIG_SPI_MUX=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_LOOPBACK_TEST=m
CONFIG_SPI_TLE62X0=y
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
CONFIG_SPMI=y
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=y
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_GENERIC_PINCTRL_GROUPS=y
CONFIG_PINMUX=y
CONFIG_GENERIC_PINMUX_FUNCTIONS=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AS3722=y
# CONFIG_PINCTRL_AXP209 is not set
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_DA9062 is not set
# CONFIG_PINCTRL_MCP23S08 is not set
CONFIG_PINCTRL_SINGLE=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_STMFX=y
# CONFIG_PINCTRL_PALMAS is not set
CONFIG_PINCTRL_RK805=y
CONFIG_PINCTRL_OCELOT=y
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LEWISBURG is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_PINCTRL_EQUILIBRIUM=m
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_CDEV=y
# CONFIG_GPIO_CDEV_V1 is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_REGMAP=m
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_74XX_MMIO=m
CONFIG_GPIO_ALTERA=y
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_CADENCE is not set
CONFIG_GPIO_DWAPB=m
# CONFIG_GPIO_EXAR is not set
CONFIG_GPIO_FTGPIO010=y
CONFIG_GPIO_GENERIC_PLATFORM=m
# CONFIG_GPIO_GRGPIO is not set
CONFIG_GPIO_HLWD=m
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LOGICVC is not set
CONFIG_GPIO_MB86S7X=y
# CONFIG_GPIO_MENZ127 is not set
CONFIG_GPIO_SAMA5D2_PIOBU=m
CONFIG_GPIO_SIFIVE=y
# CONFIG_GPIO_SIOX is not set
CONFIG_GPIO_SYSCON=y
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_WCD934X=y
# CONFIG_GPIO_XILINX is not set
CONFIG_GPIO_AMD_FCH=m
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_IT87=y
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_WINBOND=y
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_ADNP=m
# CONFIG_GPIO_GW_PLD is not set
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCA9570=m
CONFIG_GPIO_PCF857X=y
CONFIG_GPIO_TPIC2810=m
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
CONFIG_GPIO_ADP5520=m
# CONFIG_GPIO_BD9571MWV is not set
CONFIG_GPIO_DA9052=y
# CONFIG_GPIO_DLN2 is not set
CONFIG_GPIO_KEMPLD=m
CONFIG_GPIO_LP3943=y
CONFIG_GPIO_LP873X=y
CONFIG_GPIO_LP87565=m
# CONFIG_GPIO_MAX77650 is not set
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_SL28CPLD=m
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TPS65086=m
# CONFIG_GPIO_TPS65910 is not set
# CONFIG_GPIO_TPS65912 is not set
CONFIG_GPIO_TWL4030=m
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SODAVILLE is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_74X164 is not set
CONFIG_GPIO_MAX3191X=y
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MC33880=y
# CONFIG_GPIO_PISOSR is not set
CONFIG_GPIO_XRA1403=y
CONFIG_GPIO_MOXTET=m
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# CONFIG_GPIO_VIPERBOARD is not set
# end of USB GPIO expanders

CONFIG_GPIO_AGGREGATOR=y
# CONFIG_GPIO_MOCKUP is not set
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=m
CONFIG_W1_MASTER_SGI=y
# end of 1-wire Bus Masters

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2405=y
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2413 is not set
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
# CONFIG_W1_SLAVE_DS2805 is not set
CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2438=m
CONFIG_W1_SLAVE_DS250X=m
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=m
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_W1_SLAVE_DS28E17=y
# end of 1-wire Slaves

CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_AS3722=y
CONFIG_POWER_RESET_GPIO=y
# CONFIG_POWER_RESET_GPIO_RESTART is not set
# CONFIG_POWER_RESET_LTC2952 is not set
CONFIG_POWER_RESET_RESTART=y
CONFIG_POWER_RESET_SYSCON=y
CONFIG_POWER_RESET_SYSCON_POWEROFF=y
CONFIG_REBOOT_MODE=m
CONFIG_SYSCON_REBOOT_MODE=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_CHARGER_ADP5061=m
CONFIG_BATTERY_ACT8945A=m
CONFIG_BATTERY_CW2015=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_OLPC=y
CONFIG_BATTERY_SBS=m
# CONFIG_CHARGER_SBS is not set
CONFIG_MANAGER_SBS=y
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
# CONFIG_BATTERY_BQ27XXX_HDQ is not set
CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM=y
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_DA9150 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=m
CONFIG_BATTERY_MAX1721X=y
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_CHARGER_ISP1704=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_GPIO=y
CONFIG_CHARGER_MANAGER=y
CONFIG_CHARGER_LT3651=m
# CONFIG_CHARGER_MAX14577 is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
CONFIG_CHARGER_MAX77650=m
CONFIG_CHARGER_MAX77693=m
CONFIG_CHARGER_BQ2415X=m
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_BQ2515X=m
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
CONFIG_CHARGER_SMB347=y
CONFIG_BATTERY_GAUGE_LTC2941=m
CONFIG_BATTERY_GOLDFISH=y
# CONFIG_BATTERY_RT5033 is not set
CONFIG_CHARGER_RT9455=m
# CONFIG_CHARGER_CROS_USBPD is not set
CONFIG_CHARGER_UCS1002=y
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM1177=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_AS370=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_AXI_FAN_CONTROL=m
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_AMD_ENERGY is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_CORSAIR_CPRO=m
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DA9052_ADC=m
# CONFIG_SENSORS_I5K_AMB is not set
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=m
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC2947=m
CONFIG_SENSORS_LTC2947_I2C=m
CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC4151=m
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX31722=m
CONFIG_SENSORS_MAX31730=m
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
# CONFIG_SENSORS_MAX6650 is not set
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
CONFIG_SENSORS_MENF21BMC_HWMON=m
CONFIG_SENSORS_MR75203=m
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=m
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=m
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
# CONFIG_SENSORS_ADM1275 is not set
# CONFIG_SENSORS_BEL_PFE is not set
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_INSPUR_IPSPS=m
CONFIG_SENSORS_IR35221=m
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
# CONFIG_SENSORS_LTC2978 is not set
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX16601=m
CONFIG_SENSORS_MAX20730=m
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PXE1610 is not set
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
# CONFIG_SENSORS_UCD9000 is not set
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_XDPE122=m
# CONFIG_SENSORS_ZL6100 is not set
# CONFIG_SENSORS_PWM_FAN is not set
# CONFIG_SENSORS_SL28CPLD is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
CONFIG_SENSORS_SHTC1=m
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_STTS751=m
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=m
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83795_FANCTRL=y
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
# CONFIG_THERMAL_OF is not set
CONFIG_THERMAL_WRITABLE_TRIPS=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_GOV_STEP_WISE is not set
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_DEVFREQ_THERMAL is not set
CONFIG_THERMAL_EMULATION=y
CONFIG_THERMAL_MMIO=m
CONFIG_DA9062_THERMAL=m

#
# Intel thermal drivers
#
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

# CONFIG_INTEL_PCH_THERMAL is not set
# end of Intel thermal drivers

# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
# CONFIG_SSB_DRIVER_PCICORE is not set
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_ACT8945A=m
CONFIG_MFD_AS3711=y
CONFIG_MFD_AS3722=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_ATMEL_FLEXCOM is not set
CONFIG_MFD_ATMEL_HLCDC=m
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
CONFIG_MFD_CROS_EC_DEV=y
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
# CONFIG_MFD_DA9052_SPI is not set
CONFIG_MFD_DA9052_I2C=y
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9062=m
CONFIG_MFD_DA9063=m
CONFIG_MFD_DA9150=m
CONFIG_MFD_DLN2=y
# CONFIG_MFD_GATEWORKS_GSC is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
CONFIG_MFD_HI6421_PMIC=y
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_INTEL_SOC_PMIC is not set
# CONFIG_INTEL_SOC_PMIC_CHTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
CONFIG_MFD_88PM800=m
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
# CONFIG_MFD_MAX77620 is not set
CONFIG_MFD_MAX77650=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX77843 is not set
CONFIG_MFD_MAX8907=m
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_MT6360=y
# CONFIG_MFD_MT6397 is not set
CONFIG_MFD_MENF21BMC=m
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_CPCAP=m
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=m
# CONFIG_MFD_RDC321X is not set
CONFIG_MFD_RT5033=m
# CONFIG_MFD_RC5T583 is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=m
CONFIG_MFD_SIMPLE_MFD_I2C=m
CONFIG_MFD_SL28CPLD=m
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SKY81452=m
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
# CONFIG_STMPE_SPI is not set
# end of STMicroelectronics STMPE Interface Drivers

CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS68470 is not set
CONFIG_MFD_TI_LP873X=y
CONFIG_MFD_TI_LP87565=m
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TWL4030_AUDIO is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD70528 is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_STPMIC1 is not set
CONFIG_MFD_STMFX=y
CONFIG_MFD_WCD934X=y
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

CONFIG_REGULATOR=y
CONFIG_REGULATOR_DEBUG=y
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PG86X=y
CONFIG_REGULATOR_88PM800=m
CONFIG_REGULATOR_88PM8607=m
CONFIG_REGULATOR_ACT8865=y
# CONFIG_REGULATOR_ACT8945A is not set
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_REGULATOR_AAT2870=y
# CONFIG_REGULATOR_AS3711 is not set
CONFIG_REGULATOR_AS3722=m
# CONFIG_REGULATOR_AXP20X is not set
# CONFIG_REGULATOR_BCM590XX is not set
# CONFIG_REGULATOR_BD9571MWV is not set
CONFIG_REGULATOR_CPCAP=m
CONFIG_REGULATOR_CROS_EC=m
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9062=m
CONFIG_REGULATOR_DA9063=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=y
CONFIG_REGULATOR_FAN53555=y
CONFIG_REGULATOR_FAN53880=m
CONFIG_REGULATOR_GPIO=y
CONFIG_REGULATOR_HI6421=m
CONFIG_REGULATOR_HI6421V530=y
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=y
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP873X is not set
CONFIG_REGULATOR_LP8755=y
# CONFIG_REGULATOR_LP87565 is not set
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX14577=y
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX77650=y
# CONFIG_REGULATOR_MAX8649 is not set
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8907=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX77686=m
CONFIG_REGULATOR_MAX77693=y
CONFIG_REGULATOR_MAX77802=y
CONFIG_REGULATOR_MAX77826=y
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MCP16502=y
CONFIG_REGULATOR_MP5416=y
CONFIG_REGULATOR_MP8859=y
# CONFIG_REGULATOR_MP886X is not set
CONFIG_REGULATOR_MPQ7920=m
CONFIG_REGULATOR_MT6311=y
# CONFIG_REGULATOR_MT6360 is not set
# CONFIG_REGULATOR_PALMAS is not set
CONFIG_REGULATOR_PCA9450=m
CONFIG_REGULATOR_PCF50633=y
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=y
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_QCOM_SPMI=y
# CONFIG_REGULATOR_QCOM_USB_VBUS is not set
CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m
CONFIG_REGULATOR_RK808=m
CONFIG_REGULATOR_RT4801=m
CONFIG_REGULATOR_RT5033=m
CONFIG_REGULATOR_RTMV20=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=m
CONFIG_REGULATOR_SKY81452=m
# CONFIG_REGULATOR_SLG51000 is not set
CONFIG_REGULATOR_SY8106A=y
CONFIG_REGULATOR_SY8824X=y
CONFIG_REGULATOR_SY8827N=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
# CONFIG_REGULATOR_TPS65023 is not set
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_TPS65086 is not set
CONFIG_REGULATOR_TPS65132=m
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_TPS65910=m
CONFIG_REGULATOR_TPS65912=m
CONFIG_REGULATOR_TWL4030=m
CONFIG_REGULATOR_VCTRL=y
CONFIG_REGULATOR_WM8400=y
CONFIG_REGULATOR_QCOM_LABIBB=m
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
# CONFIG_LIRC is not set
# CONFIG_RC_DECODERS is not set
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
# CONFIG_IR_ENE is not set
CONFIG_IR_HIX5HD2=m
CONFIG_IR_IMON=m
CONFIG_IR_IMON_RAW=m
CONFIG_IR_MCEUSB=m
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_IR_GPIO_CIR=m
# CONFIG_IR_SERIAL is not set
CONFIG_IR_SIR=m
CONFIG_RC_XBOX_DVD=m
# CONFIG_IR_TOY is not set
CONFIG_CEC_CORE=y
CONFIG_CEC_NOTIFIER=y
# CONFIG_MEDIA_CEC_SUPPORT is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DBI=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_FBDEV_EMULATION is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_GEM_CMA_HELPER=y
CONFIG_DRM_KMS_CMA_HELPER=y
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=y
CONFIG_DRM_I2C_NXP_TDA9950=m
# end of I2C encoder or helper chips

#
# ARM devices
#
# CONFIG_DRM_KOMEDA is not set
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_VGEM=m
CONFIG_DRM_VKMS=y
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
CONFIG_DRM_UDL=m
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_RCAR_DW_HDMI is not set
CONFIG_DRM_RCAR_LVDS=m
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_ARM_VERSATILE is not set
CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=m
# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_SIMPLE=y
CONFIG_DRM_PANEL_ELIDA_KD35T133=m
# CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02 is not set
# CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D is not set
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
CONFIG_DRM_PANEL_INNOLUX_P079ZCA=m
CONFIG_DRM_PANEL_JDI_LT070ME05000=y
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W=m
# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
CONFIG_DRM_PANEL_SAMSUNG_LD9040=m
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
CONFIG_DRM_PANEL_NEC_NL8048HL11=m
CONFIG_DRM_PANEL_NOVATEK_NT35510=y
CONFIG_DRM_PANEL_NOVATEK_NT39016=m
CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m
CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS=y
CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m
CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m
# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set
CONFIG_DRM_PANEL_RAYDIUM_RM68200=y
CONFIG_DRM_PANEL_RONBO_RB070D30=y
CONFIG_DRM_PANEL_SAMSUNG_S6D16D0=m
CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=y
CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=y
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=y
CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=y
# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7703 is not set
CONFIG_DRM_PANEL_SITRONIX_ST7789V=y
CONFIG_DRM_PANEL_SONY_ACX424AKP=m
CONFIG_DRM_PANEL_SONY_ACX565AKM=m
CONFIG_DRM_PANEL_TPO_TD028TTEC1=y
CONFIG_DRM_PANEL_TPO_TD043MTEA1=y
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
# CONFIG_DRM_PANEL_VISIONOX_RM69299 is not set
CONFIG_DRM_PANEL_XINPENG_XPP055C272=m
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_DISPLAY_CONNECTOR=y
# CONFIG_DRM_LONTIUM_LT9611 is not set
CONFIG_DRM_LVDS_CODEC=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NWL_MIPI_DSI is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PARADE_PS8640=m
CONFIG_DRM_SIL_SII8620=m
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
CONFIG_DRM_TOSHIBA_TC358762=m
CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_TOSHIBA_TC358767=m
CONFIG_DRM_TOSHIBA_TC358768=m
# CONFIG_DRM_TOSHIBA_TC358775 is not set
CONFIG_DRM_TI_TFP410=y
CONFIG_DRM_TI_SN65DSI86=y
CONFIG_DRM_TI_TPD12S015=m
CONFIG_DRM_ANALOGIX_ANX6345=y
CONFIG_DRM_ANALOGIX_ANX78XX=y
CONFIG_DRM_ANALOGIX_DP=y
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_MXSFB is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
CONFIG_DRM_GM12U320=m
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
CONFIG_TINYDRM_ILI9341=m
CONFIG_TINYDRM_ILI9486=m
CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
# CONFIG_TINYDRM_ST7586 is not set
CONFIG_TINYDRM_ST7735R=y
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=m
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_BACKLIGHT=m
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=m
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
CONFIG_FB_SMSCUFX=m
CONFIG_FB_UDL=m
# CONFIG_FB_IBM_GXT4500 is not set
CONFIG_FB_GOLDFISH=m
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_SSD1307=m
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_KTD253=m
# CONFIG_BACKLIGHT_LM3533 is not set
CONFIG_BACKLIGHT_PWM=y
CONFIG_BACKLIGHT_DA9052=m
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_QCOM_WLED=m
CONFIG_BACKLIGHT_SAHARA=y
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
CONFIG_BACKLIGHT_88PM860X=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_AAT2870=y
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
CONFIG_BACKLIGHT_PANDORA=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_AS3711=y
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=y
CONFIG_BACKLIGHT_BD6107=m
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_VIDEOMODE_HELPERS=y
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
# CONFIG_FRAMEBUFFER_CONSOLE is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

CONFIG_SOUND=y
# CONFIG_SND is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=y
CONFIG_HID_MACALLY=m
CONFIG_HID_CMEDIA=m
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_EZKEY is not set
CONFIG_HID_GEMBIRD=y
# CONFIG_HID_GFRM is not set
CONFIG_HID_GLORIOUS=y
CONFIG_HID_VIVALDI=y
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=y
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
# CONFIG_HID_ITE is not set
CONFIG_HID_JABRA=m
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=y
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MALTRON=m
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_REDRAGON=y
# CONFIG_HID_MICROSOFT is not set
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTI is not set
CONFIG_HID_ORTEK=m
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_SAITEK=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SPEEDLINK=m
CONFIG_HID_STEAM=y
CONFIG_HID_STEELSERIES=y
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=m
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=y
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_ALPS=y
# end of Special HID drivers

#
# USB HID support
#
# CONFIG_USB_HID is not set
# CONFIG_HID_PID is not set
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ULPI_BUS=m
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
CONFIG_USB_FEW_INIT_RETRIES=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
CONFIG_USB_OTG_PRODUCTLIST=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_EHCI_PCI=m
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_MAX3421_HCD=y
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
CONFIG_USB_U132_HCD=y
CONFIG_USB_SL811_HCD=y
# CONFIG_USB_SL811_HCD_ISO is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_HCD_SSB=y
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
CONFIG_USB_STORAGE_DEBUG=y
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
# CONFIG_USB_STORAGE_DATAFAB is not set
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
CONFIG_USB_STORAGE_SDDR55=m
# CONFIG_USB_STORAGE_JUMPSHOT is not set
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
# CONFIG_USBIP_CORE is not set
CONFIG_USB_CDNS3=y
CONFIG_USB_CDNS3_HOST=y
CONFIG_USB_CDNS3_PCI_WRAP=y
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_ULPI=y
CONFIG_USB_DWC3_HOST=y
# CONFIG_USB_DWC3_GADGET is not set
# CONFIG_USB_DWC3_DUAL_ROLE is not set

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_HAPS=m
CONFIG_USB_DWC3_OF_SIMPLE=m
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=y

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PCI is not set
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=m
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CHIPIDEA_HOST is not set
CONFIG_USB_CHIPIDEA_MSM=m
CONFIG_USB_CHIPIDEA_IMX=m
CONFIG_USB_CHIPIDEA_GENERIC=m
CONFIG_USB_ISP1760=y
CONFIG_USB_ISP1760_HCD=y
CONFIG_USB_ISP1760_HOST_ROLE=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
# CONFIG_USB_SERIAL_GENERIC is not set
CONFIG_USB_SERIAL_SIMPLE=y
CONFIG_USB_SERIAL_AIRCABLE=y
CONFIG_USB_SERIAL_ARK3116=m
# CONFIG_USB_SERIAL_BELKIN is not set
CONFIG_USB_SERIAL_CH341=y
# CONFIG_USB_SERIAL_WHITEHEAT is not set
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=y
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=y
# CONFIG_USB_SERIAL_VISOR is not set
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
CONFIG_USB_SERIAL_F81232=y
CONFIG_USB_SERIAL_F8153X=y
CONFIG_USB_SERIAL_GARMIN=y
CONFIG_USB_SERIAL_IPW=y
CONFIG_USB_SERIAL_IUU=y
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
# CONFIG_USB_SERIAL_KLSI is not set
CONFIG_USB_SERIAL_KOBIL_SCT=y
# CONFIG_USB_SERIAL_MCT_U232 is not set
CONFIG_USB_SERIAL_METRO=y
# CONFIG_USB_SERIAL_MOS7720 is not set
CONFIG_USB_SERIAL_MOS7840=y
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=y
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
CONFIG_USB_SERIAL_SPCP8X5=y
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
CONFIG_USB_SERIAL_SYMBOL=m
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=y
CONFIG_USB_SERIAL_XIRCOM=y
CONFIG_USB_SERIAL_WWAN=y
CONFIG_USB_SERIAL_OPTION=y
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=y
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
CONFIG_USB_SERIAL_SSU100=y
CONFIG_USB_SERIAL_QT2=m
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
CONFIG_USB_SEVSEG=y
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
CONFIG_USB_CYPRESS_CY7C63=y
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
CONFIG_APPLE_MFI_FASTCHARGE=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_EHSET_TEST_FIXTURE=y
CONFIG_USB_ISIGHTFW=y
CONFIG_USB_YUREX=y
CONFIG_USB_EZUSB_FX2=y
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_LINK_LAYER_TEST=m
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
CONFIG_USB_GADGET_DEBUG_FILES=y
CONFIG_USB_GADGET_DEBUG_FS=y
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
# CONFIG_U_SERIAL_CONSOLE is not set

#
# USB Peripheral Controller
#
# CONFIG_USB_FUSB300 is not set
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
CONFIG_USB_R8A66597=m
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
CONFIG_USB_MV_U3D=m
# CONFIG_USB_SNP_UDC_PLAT is not set
# CONFIG_USB_M66592 is not set
CONFIG_USB_BDC_UDC=m

#
# Platform Support
#
CONFIG_USB_BDC_PCI=m
# CONFIG_USB_AMD5536UDC is not set
CONFIG_USB_NET2272=m
CONFIG_USB_NET2272_DMA=y
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_GADGET_XILINX=m
CONFIG_USB_MAX3420_UDC=m
CONFIG_USB_DUMMY_HCD=m
# end of USB Peripheral Controller

CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_ACM=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_SERIAL=m
CONFIG_USB_F_OBEX=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_FS=m
CONFIG_USB_F_HID=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_CONFIGFS=m
# CONFIG_USB_CONFIGFS_SERIAL is not set
# CONFIG_USB_CONFIGFS_ACM is not set
CONFIG_USB_CONFIGFS_OBEX=y
# CONFIG_USB_CONFIGFS_NCM is not set
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
# CONFIG_USB_CONFIGFS_RNDIS is not set
# CONFIG_USB_CONFIGFS_EEM is not set
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
# CONFIG_USB_CONFIGFS_F_LB_SS is not set
# CONFIG_USB_CONFIGFS_F_FS is not set
CONFIG_USB_CONFIGFS_F_HID=y
# CONFIG_USB_CONFIGFS_F_PRINTER is not set

#
# USB Gadget precomposed configurations
#
CONFIG_USB_ZERO=m
# CONFIG_USB_ETH is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
CONFIG_USB_FUNCTIONFS=m
# CONFIG_USB_FUNCTIONFS_ETH is not set
# CONFIG_USB_FUNCTIONFS_RNDIS is not set
CONFIG_USB_FUNCTIONFS_GENERIC=y
CONFIG_USB_MASS_STORAGE=m
# CONFIG_USB_G_SERIAL is not set
CONFIG_USB_G_PRINTER=m
# CONFIG_USB_CDC_COMPOSITE is not set
CONFIG_USB_G_ACM_MS=m
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
CONFIG_USB_G_DBGP=m
# CONFIG_USB_G_DBGP_PRINTK is not set
CONFIG_USB_G_DBGP_SERIAL=y
CONFIG_USB_RAW_GADGET=m
# end of USB Gadget precomposed configurations

CONFIG_TYPEC=m
CONFIG_TYPEC_TCPM=m
# CONFIG_TYPEC_TCPCI is not set
# CONFIG_TYPEC_FUSB302 is not set
# CONFIG_TYPEC_UCSI is not set
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_TPS6598X=m
CONFIG_TYPEC_STUSB160X=m

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
# end of USB Type-C Alternate Mode drivers

CONFIG_USB_ROLE_SWITCH=y
# CONFIG_USB_ROLES_INTEL_XHCI is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m
CONFIG_LEDS_CLASS_FLASH=m
CONFIG_LEDS_CLASS_MULTICOLOR=m
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_AAT1290 is not set
# CONFIG_LEDS_AN30259A is not set
CONFIG_LEDS_APU=m
CONFIG_LEDS_AS3645A=m
# CONFIG_LEDS_AW2013 is not set
CONFIG_LEDS_BCM6328=m
# CONFIG_LEDS_BCM6358 is not set
CONFIG_LEDS_CPCAP=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
CONFIG_LEDS_LM3533=m
# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_LM3692X=m
# CONFIG_LEDS_LM3601X is not set
CONFIG_LEDS_NET48XX=m
CONFIG_LEDS_WRAP=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_LP55XX_COMMON=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=m
CONFIG_LEDS_LP8860=m
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_DA9052=m
# CONFIG_LEDS_DAC124S085 is not set
CONFIG_LEDS_PWM=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_ADP5520 is not set
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
# CONFIG_LEDS_MAX77650 is not set
CONFIG_LEDS_MAX77693=m
CONFIG_LEDS_LM355x=m
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_MENF21BMC is not set
CONFIG_LEDS_KTD2692=m
CONFIG_LEDS_IS31FL319X=m
CONFIG_LEDS_IS31FL32XX=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
CONFIG_LEDS_SPI_BYTE=m
# CONFIG_LEDS_TI_LMU_COMMON is not set
CONFIG_LEDS_TPS6105X=m
CONFIG_LEDS_SGM3140=m

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# end of Speakup console speech

# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=m
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
# CONFIG_EDAC_AMD64 is not set
# CONFIG_EDAC_AMD76X is not set
# CONFIG_EDAC_E7XXX is not set
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82875P is not set
# CONFIG_EDAC_I82975X is not set
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_IE31200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
# CONFIG_EDAC_I7CORE is not set
# CONFIG_EDAC_I82860 is not set
# CONFIG_EDAC_R82600 is not set
# CONFIG_EDAC_I5000 is not set
# CONFIG_EDAC_I5100 is not set
# CONFIG_EDAC_I7300 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
CONFIG_RTC_DEBUG=y
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
# CONFIG_RTC_INTF_SYSFS is not set
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM860X=y
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
CONFIG_RTC_DRV_ABEOZ9=y
CONFIG_RTC_DRV_ABX80X=m
# CONFIG_RTC_DRV_AS3722 is not set
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=y
# CONFIG_RTC_DRV_DS1672 is not set
CONFIG_RTC_DRV_HYM8563=y
# CONFIG_RTC_DRV_MAX6900 is not set
CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX77686=y
CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_ISL12026=y
CONFIG_RTC_DRV_X1205=m
# CONFIG_RTC_DRV_PCF8523 is not set
CONFIG_RTC_DRV_PCF85063=y
CONFIG_RTC_DRV_PCF85363=y
CONFIG_RTC_DRV_PCF8563=y
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_TWL4030=m
CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_TPS65910=y
CONFIG_RTC_DRV_S35390A=m
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=y
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=y
CONFIG_RTC_DRV_RV3028=y
CONFIG_RTC_DRV_RV3032=m
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_S5M is not set
CONFIG_RTC_DRV_SD3078=y

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=m
# CONFIG_RTC_DRV_M41T94 is not set
CONFIG_RTC_DRV_DS1302=y
CONFIG_RTC_DRV_DS1305=y
CONFIG_RTC_DRV_DS1343=y
CONFIG_RTC_DRV_DS1347=y
CONFIG_RTC_DRV_DS1390=y
CONFIG_RTC_DRV_MAX6916=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RX4581=y
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_PCF2123=y
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=y
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=m
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
CONFIG_RTC_DRV_DS17885=y
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
CONFIG_RTC_DRV_DA9052=y
# CONFIG_RTC_DRV_DA9063 is not set
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
# CONFIG_RTC_DRV_M48T59 is not set
CONFIG_RTC_DRV_MSM6242=y
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_RP5C01=y
CONFIG_RTC_DRV_V3020=y
CONFIG_RTC_DRV_PCF50633=y
# CONFIG_RTC_DRV_ZYNQMP is not set
CONFIG_RTC_DRV_CROS_EC=y

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_FTRTC010=y
CONFIG_RTC_DRV_MC13XXX=y
# CONFIG_RTC_DRV_R7301 is not set
# CONFIG_RTC_DRV_CPCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_HEAPS_SYSTEM is not set
# end of DMABUF options

CONFIG_AUXDISPLAY=y
CONFIG_HD44780=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
# CONFIG_CFAG12864B is not set
CONFIG_IMG_ASCII_LCD=y
CONFIG_HT16K33=m
CONFIG_PARPORT_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_CHARLCD_BL_OFF=y
# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHARLCD_BL_FLASH is not set
CONFIG_PANEL=m
CONFIG_CHARLCD=y
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=m
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PRUSS=y
# CONFIG_UIO_MF624 is not set
CONFIG_VIRT_DRIVERS=y
# CONFIG_VBOXGUEST is not set
# CONFIG_NITRO_ENCLAVES is not set
CONFIG_VIRTIO=y
# CONFIG_VIRTIO_MENU is not set
# CONFIG_VDPA is not set
CONFIG_VHOST_MENU=y
# CONFIG_VHOST_NET is not set
CONFIG_VHOST_CROSS_ENDIAN_LEGACY=y

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# end of Microsoft Hyper-V guest support

CONFIG_GREYBUS=y
CONFIG_GREYBUS_ES2=y
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
CONFIG_PMC_ATOM=y
CONFIG_GOLDFISH_PIPE=m
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
CONFIG_CHROMEOS_PSTORE=m
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CROS_EC=y
# CONFIG_CROS_EC_I2C is not set
CONFIG_CROS_EC_SPI=m
# CONFIG_CROS_EC_LPC is not set
CONFIG_CROS_EC_PROTO=y
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CROS_EC_CHARDEV=y
CONFIG_CROS_EC_LIGHTBAR=y
CONFIG_CROS_EC_VBC=m
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_SENSORHUB=y
# CONFIG_CROS_EC_SYSFS is not set
CONFIG_CROS_EC_TYPEC=m
CONFIG_CROS_USBPD_NOTIFY=m
CONFIG_MELLANOX_PLATFORM=y
# CONFIG_MLXREG_HOTPLUG is not set
CONFIG_MLXREG_IO=m
CONFIG_OLPC_EC=y
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX77686 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_RK808 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI514 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_SI570 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_S2MPS11 is not set
# CONFIG_COMMON_CLK_PALMAS is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_CLK_LGM_CGU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MICROCHIP_PIT64B is not set
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_AXP288 is not set
CONFIG_EXTCON_FSA9480=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_INTEL_INT3496 is not set
CONFIG_EXTCON_MAX14577=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_PALMAS=m
CONFIG_EXTCON_PTN5150=y
CONFIG_EXTCON_RT8973A=y
CONFIG_EXTCON_SM5502=y
CONFIG_EXTCON_USB_GPIO=y
# CONFIG_EXTCON_USBC_CROS_EC is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_ATMEL_HLCDC_PWM is not set
CONFIG_PWM_CROS_EC=y
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_LP3943=m
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set
# CONFIG_PWM_SL28CPLD is not set
# CONFIG_PWM_STMPE is not set
CONFIG_PWM_TWL=m
CONFIG_PWM_TWL_LED=y

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
CONFIG_AL_FIC=y
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_BRCMSTB_RESCAL is not set
CONFIG_RESET_INTEL_GW=y
CONFIG_RESET_TI_SYSCON=y

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_USB_LGM_PHY=m
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_CADENCE_TORRENT=y
# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_SIERRA=y
CONFIG_PHY_CADENCE_SALVO=m
CONFIG_PHY_FSL_IMX8MQ_USB=y
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=y
CONFIG_PHY_MAPPHONE_MDM6600=m
CONFIG_PHY_OCELOT_SERDES=y
CONFIG_PHY_QCOM_USB_HS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_TUSB1210=m
CONFIG_PHY_INTEL_LGM_COMBO=y
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
CONFIG_MCB=m
# CONFIG_MCB_PCI is not set
CONFIG_MCB_LPC=m

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_SPMI_SDAM is not set

#
# HW tracing support
#
CONFIG_STM=m
CONFIG_STM_PROTO_BASIC=m
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
# CONFIG_STM_SOURCE_CONSOLE is not set
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
# CONFIG_INTEL_TH is not set
# end of HW tracing support

CONFIG_FPGA=m
CONFIG_ALTERA_PR_IP_CORE=m
CONFIG_ALTERA_PR_IP_CORE_PLAT=m
CONFIG_FPGA_MGR_ALTERA_PS_SPI=m
# CONFIG_FPGA_MGR_ALTERA_CVP is not set
CONFIG_FPGA_MGR_XILINX_SPI=m
CONFIG_FPGA_MGR_ICE40_SPI=m
# CONFIG_FPGA_MGR_MACHXO2_SPI is not set
CONFIG_FPGA_BRIDGE=m
CONFIG_ALTERA_FREEZE_BRIDGE=m
# CONFIG_XILINX_PR_DECOUPLER is not set
CONFIG_FPGA_REGION=m
CONFIG_OF_FPGA_REGION=m
CONFIG_FPGA_DFL=m
# CONFIG_FPGA_DFL_FME is not set
# CONFIG_FPGA_DFL_AFU is not set
# CONFIG_FPGA_DFL_PCI is not set
CONFIG_FSI=y
# CONFIG_FSI_NEW_DEV_NODE is not set
CONFIG_FSI_MASTER_GPIO=y
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_SCOM=y
# CONFIG_FSI_SBEFIFO is not set
# CONFIG_TEE is not set
CONFIG_MULTIPLEXER=y

#
# Multiplexer drivers
#
CONFIG_MUX_ADG792A=y
CONFIG_MUX_ADGS1408=m
# CONFIG_MUX_GPIO is not set
CONFIG_MUX_MMIO=m
# end of Multiplexer drivers

CONFIG_PM_OPP=y
CONFIG_SIOX=y
CONFIG_SIOX_BUS_GPIO=y
CONFIG_SLIMBUS=y
# CONFIG_SLIM_QCOM_CTRL is not set
CONFIG_INTERCONNECT=y
CONFIG_COUNTER=m
CONFIG_FTM_QUADDEC=m
CONFIG_MICROCHIP_TCB_CAPTURE=m
CONFIG_MOST=m
CONFIG_MOST_USB_HDM=m
CONFIG_MOST_CDEV=m
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
# CONFIG_EXT2_FS_SECURITY is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_POSIX_ACL=y
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
# CONFIG_REISERFS_FS_XATTR is not set
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
# CONFIG_XFS_FS is not set
CONFIG_GFS2_FS=m
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=m
# CONFIG_F2FS_FS is not set
CONFIG_ZONEFS_FS=y
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FS_VERITY=y
# CONFIG_FS_VERITY_DEBUG is not set
CONFIG_FS_VERITY_BUILTIN_SIGNATURES=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QFMT_V1=m
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
# CONFIG_AUTOFS_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=y
CONFIG_OVERLAY_FS=m
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set
CONFIG_OVERLAY_FS_METACOPY=y

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
CONFIG_NTFS_RW=y
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
# CONFIG_TMPFS_POSIX_ACL is not set
# CONFIG_TMPFS_XATTR is not set
# CONFIG_HUGETLBFS is not set
CONFIG_MEMFD_CREATE=y
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=y
CONFIG_ADFS_FS=y
# CONFIG_ADFS_FS_RW is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
CONFIG_ECRYPT_FS_MESSAGING=y
# CONFIG_HFS_FS is not set
CONFIG_HFSPLUS_FS=y
# CONFIG_BEFS_FS is not set
CONFIG_BFS_FS=y
CONFIG_EFS_FS=y
# CONFIG_JFFS2_FS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=y
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
CONFIG_SQUASHFS_DECOMP_MULTI=y
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
# CONFIG_SQUASHFS_ZLIB is not set
CONFIG_SQUASHFS_LZ4=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
# CONFIG_HPFS_FS is not set
CONFIG_QNX4FS_FS=m
# CONFIG_QNX6FS_FS is not set
CONFIG_ROMFS_FS=m
# CONFIG_ROMFS_BACKED_BY_BLOCK is not set
# CONFIG_ROMFS_BACKED_BY_MTD is not set
CONFIG_ROMFS_BACKED_BY_BOTH=y
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_ROMFS_ON_MTD=y
CONFIG_PSTORE=y
# CONFIG_PSTORE_DEFLATE_COMPRESS is not set
CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_LZ4_COMPRESS=m
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
CONFIG_PSTORE_842_COMPRESS=y
CONFIG_PSTORE_ZSTD_COMPRESS=y
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_LZO_COMPRESS_DEFAULT=y
# CONFIG_PSTORE_LZ4_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
# CONFIG_PSTORE_ZSTD_COMPRESS_DEFAULT is not set
CONFIG_PSTORE_COMPRESS_DEFAULT="lzo"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE_ZONE=y
CONFIG_PSTORE_BLK=y
CONFIG_PSTORE_BLK_BLKDEV=""
CONFIG_PSTORE_BLK_KMSG_SIZE=64
CONFIG_PSTORE_BLK_MAX_REASON=2
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EROFS_FS=m
# CONFIG_EROFS_FS_DEBUG is not set
# CONFIG_EROFS_FS_XATTR is not set
CONFIG_EROFS_FS_ZIP=y
CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V2=y
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_V4_1 is not set
# CONFIG_ROOT_NFS is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_WEAK_PW_HASH is not set
# CONFIG_CIFS_UPCALL is not set
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=m
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=m
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=m
# CONFIG_NLS_ISO8859_13 is not set
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
# CONFIG_NLS_MAC_ROMAN is not set
CONFIG_NLS_MAC_CELTIC=m
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=y
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set
CONFIG_UNICODE=y
CONFIG_UNICODE_NORMALIZATION_SELFTEST=m
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
CONFIG_INIT_ON_FREE_DEFAULT_ON=y
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_XOR=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECC=y
CONFIG_CRYPTO_ECDH=y
# CONFIG_CRYPTO_ECRDSA is not set
CONFIG_CRYPTO_SM2=y
CONFIG_CRYPTO_CURVE25519=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
# CONFIG_CRYPTO_AEGIS128 is not set
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_OFB=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_ADIANTUM is not set
# CONFIG_CRYPTO_ESSIV is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_CRC32=m
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_BLAKE2S=y
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=y
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=y
CONFIG_CRYPTO_STREEBOG=y
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_TI=y
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_CAMELLIA=m
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=y
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=y
CONFIG_CRYPTO_ZSTD=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_BLAKE2S=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=y
CONFIG_CRYPTO_LIB_CURVE25519=y
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=y
CONFIG_CRYPTO_LIB_POLY1305=m
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
# CONFIG_TPM_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS7_TEST_KEY=m
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_LINEAR_RANGES=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
CONFIG_CRC4=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=y
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_32=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
CONFIG_FONT_8x16=y
CONFIG_FONT_AUTOSELECT=y
CONFIG_SG_POOL=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
CONFIG_STRING_SELFTEST=m
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_GDB_SCRIPTS is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_FS_ALLOW_ALL is not set
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
CONFIG_DEBUG_FS_ALLOW_NONE=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_SLUB_STATS=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# end of Memory Debugging

# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SOFTLOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
CONFIG_TEST_LOCKUP=m
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_WW_MUTEX_SELFTEST=y
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
CONFIG_STACKTRACE=y
CONFIG_WARN_ALL_UNSEEDED_RANDOM=y
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
# CONFIG_RCU_SCALE_TEST is not set
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_RCU_STRICT_GRACE_PERIOD is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_BOOTTIME_TRACING=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_STACK_TRACER is not set
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_PROFILE_ALL_BRANCHES=y
CONFIG_TRACING_BRANCHES=y
CONFIG_BRANCH_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
CONFIG_UPROBE_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=y
CONFIG_TRACE_EVAL_MAP_FILE=y
CONFIG_GCOV_PROFILE_FTRACE=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
CONFIG_SYNTH_EVENT_GEN_TEST=m
CONFIG_KPROBE_EVENT_GEN_TEST=y
CONFIG_HIST_TRIGGERS_DEBUG=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
# CONFIG_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_FRAME_POINTER=y
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=m
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
CONFIG_TEST_BITMAP=m
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
# CONFIG_TEST_VMALLOC is not set
CONFIG_TEST_USER_COPY=m
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
CONFIG_TEST_STACKINIT=m
# CONFIG_TEST_MEMINIT is not set
CONFIG_TEST_FREE_PAGES=y
CONFIG_TEST_FPU=y
CONFIG_MEMTEST=y
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script.ksh --]
[-- Type: text/plain, Size: 4489 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='locktorture'
	export testcase='locktorture'
	export category='functional'
	export need_modules=true
	export need_memory='300MB'
	export runtime=300
	export job_origin='/lkp-src/allot/rand/vm-snb/locktorture.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='vm-snb-32'
	export tbox_group='vm-snb'
	export branch='linux-review/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540'
	export commit='d68023646451afd98ee33de9cb41b3d05b18079e'
	export kconfig='i386-randconfig-a004-20201202'
	export repeat_to=4
	export nr_vm=160
	export submit_id='5fc83e730e34871ef60cc667'
	export job_file='/lkp/jobs/scheduled/vm-snb-32/locktorture-300s-default-debian-i386-20191205.cgz-d68023646451afd98ee33de9cb41b3d05b18079e-20201203-7926-esn3x3-2.yaml'
	export id='b9c0c92926e1e03e79ad378fecce68ebc5084429'
	export queuer_version='/lkp-src'
	export model='qemu-system-x86_64 -enable-kvm -cpu SandyBridge'
	export nr_cpu=2
	export memory='8G'
	export need_kconfig='CONFIG_LOCK_TORTURE_TEST=m
CONFIG_KVM_GUEST=y'
	export ssh_base_port=23032
	export kernel_cmdline='vmalloc=512M'
	export rootfs='debian-i386-20191205.cgz'
	export compiler='gcc-9'
	export enqueue_time='2020-12-03 09:25:07 +0800'
	export _id='5fc83e730e34871ef60cc667'
	export _rt='/result/locktorture/300s-default/vm-snb/debian-i386-20191205.cgz/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e'
	export user='lkp'
	export result_root='/result/locktorture/300s-default/vm-snb/debian-i386-20191205.cgz/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/3'
	export scheduler_version='/lkp/lkp/.src-20201203-000523'
	export LKP_SERVER='internal-lkp-server'
	export arch='i386'
	export max_uptime=2400
	export initrd='/osimage/debian/debian-i386-20191205.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/vm-snb-32/locktorture-300s-default-debian-i386-20191205.cgz-d68023646451afd98ee33de9cb41b3d05b18079e-20201203-7926-esn3x3-2.yaml
ARCH=i386
kconfig=i386-randconfig-a004-20201202
branch=linux-review/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540
commit=d68023646451afd98ee33de9cb41b3d05b18079e
BOOT_IMAGE=/pkg/linux/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/vmlinuz-5.10.0-rc3-00004-gd68023646451
vmalloc=512M
max_uptime=2400
RESULT_ROOT=/result/locktorture/300s-default/vm-snb/debian-i386-20191205.cgz/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/3
LKP_SERVER=internal-lkp-server
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/modules.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-i386.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export schedule_notify_address=
	export queue_at_least_once=1
	export kernel='/pkg/linux/i386-randconfig-a004-20201202/gcc-9/d68023646451afd98ee33de9cb41b3d05b18079e/vmlinuz-5.10.0-rc3-00004-gd68023646451'
	export dequeue_time='2020-12-03 09:25:14 +0800'
	export job_initrd='/lkp/jobs/scheduled/vm-snb-32/locktorture-300s-default-debian-i386-20191205.cgz-d68023646451afd98ee33de9cb41b3d05b18079e-20201203-7926-esn3x3-2.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test test='default' $LKP_SRC/tests/wrapper locktorture
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper locktorture
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time locktorture.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.xz --]
[-- Type: application/x-xz, Size: 16012 bytes --]

^ permalink raw reply	[flat|nested] 16+ messages in thread

* [kernfs] 37746795a6: stress-ng.spawn.ops_per_sec 7.1% improvement
  2020-12-02 14:58 ` [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate Fox Chen
  2020-12-02 18:27   ` Greg KH
  2020-12-02 18:46   ` Tejun Heo
@ 2020-12-18  8:02   ` kernel test robot
  2 siblings, 0 replies; 16+ messages in thread
From: kernel test robot @ 2020-12-18  8:02 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 319628 bytes --]


Greeting,

FYI, we noticed a 7.1% improvement of stress-ng.spawn.ops_per_sec to commit:


commit: 37746795a6fa6be42e847f0a6f5ac54d3d273eec ("[PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate")
url: https://github.com/0day-ci/linux/commits/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540
base: https://git.kernel.org/cgit/linux/kernel/git/gregkh/driver-core.git 33c0c9bdf7a59051a654cd98b7d2b48ce0080967

in testcase: stress-ng
on test machine: 96 threads Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz with 192G memory
with following parameters:

	nr_threads: 100%
	disk: 1HDD
	testtime: 30s
	class: exec_spawn
	cpufreq_governor: performance
	ucode: 0x5003003






Details are as below:
-------------------------------------------------------------------------------------------------->


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml

=========================================================================================
class/compiler/cpufreq_governor/disk/kconfig/nr_threads/rootfs/tbox_group/testcase/testtime/ucode:
  exec_spawn/gcc-9/performance/1HDD/x86_64-rhel-8.3/100%/debian-10.4-x86_64-20200603.cgz/lkp-csl-2sp5/stress-ng/30s/0x5003003

commit: 
  d680236464 ("kernfs: replace the mutex in kernfs_iop_permission with a rwlock")
  37746795a6 ("kernfs: remove mutex in kernfs_dop_revalidate")

d68023646451afd9 37746795a6fa6be42e847f0a6f5 
---------------- --------------------------- 
       fail:runs  %reproduction    fail:runs
           |             |             |    
          5:5            0%           5:5     stress-ng.spawn.pass
          2:5            4%           2:5     perf-profile.children.cycles-pp.error_entry
          0:5            1%           0:5     perf-profile.self.cycles-pp.error_entry
         %stddev     %change         %stddev
             \          |                \  
    493582            +7.1%     528714        stress-ng.spawn.ops
     16452            +7.1%      17623        stress-ng.spawn.ops_per_sec
     32.33            +0.1%      32.36        stress-ng.time.elapsed_time
     32.33            +0.1%      32.36        stress-ng.time.elapsed_time.max
      2.00            +0.0%       2.00        stress-ng.time.exit_status
    658333            +3.5%     681600        stress-ng.time.involuntary_context_switches
    283022            +9.0%     308406        stress-ng.time.major_page_faults
      6745            -1.2%       6665        stress-ng.time.maximum_resident_set_size
  89500911            +7.1%   95880935        stress-ng.time.minor_page_faults
      4096            +0.0%       4096        stress-ng.time.page_size
      8052            -0.7%       7998        stress-ng.time.percent_of_cpu_this_job_got
      2375            -2.0%       2328        stress-ng.time.system_time
    228.10           +14.1%     260.33 ± 11%  stress-ng.time.user_time
   2063596           +19.6%    2468759 ±  4%  stress-ng.time.voluntary_context_switches
     57.35            +0.8%      57.80        uptime.boot
      2342 ±  3%      +5.3%       2467 ±  3%  uptime.idle
     21.95            +0.6%      22.08        boot-time.boot
     15.06            +1.2%      15.23        boot-time.dhcp
      1626            +5.2%       1711 ±  4%  boot-time.idle
      0.86            +5.0%       0.91 ±  9%  boot-time.smp_boot
     20.74 ±  6%      +1.8%      21.12 ±  4%  iostat.cpu.idle
      0.00 ±  6%    +333.7%       0.01 ±140%  iostat.cpu.iowait
     71.91            -1.8%      70.61 ±  2%  iostat.cpu.system
      7.34           +12.5%       8.26 ± 10%  iostat.cpu.user
     16.56 ±  7%      +0.4       16.91 ±  3%  mpstat.cpu.all.idle%
      0.00 ±199%      +0.0        0.01 ±188%  mpstat.cpu.all.iowait%
      1.14            +0.0        1.17        mpstat.cpu.all.irq%
      0.85 ±  3%      +0.1        0.97 ±  5%  mpstat.cpu.all.soft%
     73.75            -1.5       72.26        mpstat.cpu.all.sys%
      7.71            +1.0        8.68 ± 10%  mpstat.cpu.all.usr%
  13533153           +78.1%   24104024 ± 60%  cpuidle.C1.time
    348159 ±  2%     +55.8%     542319 ± 28%  cpuidle.C1.usage
 4.654e+08 ± 11%     -11.7%   4.11e+08 ± 46%  cpuidle.C1E.time
   1382970 ±  7%      -3.6%    1332529 ± 31%  cpuidle.C1E.usage
  84828815 ± 23%     +81.5%  1.539e+08 ± 95%  cpuidle.C6.time
    145559 ± 18%     +57.0%     228510 ± 74%  cpuidle.C6.usage
    521838 ±  9%     +79.2%     935160 ± 16%  cpuidle.POLL.time
    173621 ± 10%     +85.3%     321728 ± 18%  cpuidle.POLL.usage
      0.00          -100.0%       0.00        numa-numastat.node0.interleave_hit
  29619941 ±  8%     +14.2%   33837582 ±  6%  numa-numastat.node0.local_node
  29647151 ±  7%     +14.3%   33879700 ±  6%  numa-numastat.node0.numa_hit
     27211 ±125%     +54.7%      42099 ± 89%  numa-numastat.node0.other_node
      0.00          -100.0%       0.00        numa-numastat.node1.interleave_hit
  30592614 ±  6%      +0.5%   30741986 ±  8%  numa-numastat.node1.local_node
  30655936 ±  6%      +0.4%   30783157 ±  8%  numa-numastat.node1.numa_hit
     63307 ± 45%     -35.0%      41163 ± 84%  numa-numastat.node1.other_node
     20.00 ±  6%      +3.0%      20.60 ±  3%  vmstat.cpu.id
     71.40            -2.0%      70.00        vmstat.cpu.sy
      7.00            +5.7%       7.40 ± 10%  vmstat.cpu.us
      0.00          -100.0%       0.00        vmstat.io.bi
      0.00          -100.0%       0.00        vmstat.io.bo
   1256109            +0.9%    1267283        vmstat.memory.cache
 1.936e+08            -0.0%  1.936e+08        vmstat.memory.free
      0.00         +4e+101%       0.40 ±200%  vmstat.procs.b
     82.20            -1.2%      81.20        vmstat.procs.r
    117814 ±  2%     +20.0%     141395 ±  4%  vmstat.system.cs
    239630            +1.1%     242302        vmstat.system.in
     32.33            +0.1%      32.36        time.elapsed_time
     32.33            +0.1%      32.36        time.elapsed_time.max
      2.00            +0.0%       2.00        time.exit_status
    658333            +3.5%     681600        time.involuntary_context_switches
    283022            +9.0%     308406        time.major_page_faults
      6745            -1.2%       6665        time.maximum_resident_set_size
  89500911            +7.1%   95880935        time.minor_page_faults
      4096            +0.0%       4096        time.page_size
      8052            -0.7%       7998        time.percent_of_cpu_this_job_got
      2375            -2.0%       2328        time.system_time
    228.10           +14.1%     260.33 ± 11%  time.user_time
   2063596           +19.6%    2468759 ±  4%  time.voluntary_context_switches
     57492 ±  5%      +7.7%      61902 ±  9%  meminfo.Active
     57492 ±  5%      +7.7%      61902 ±  9%  meminfo.Active(anon)
     32863 ± 10%      +8.9%      35801 ± 12%  meminfo.AnonHugePages
    321698            +1.1%     325077        meminfo.AnonPages
   1160948            +0.9%    1171968        meminfo.Cached
    197632            +0.0%     197632        meminfo.CmaFree
    204800            +0.0%     204800        meminfo.CmaTotal
  98353700            +0.0%   98353700        meminfo.CommitLimit
   5425201            -0.4%    5401901        meminfo.Committed_AS
  1.89e+08            +0.1%  1.892e+08        meminfo.DirectMap1G
  12385942 ±  3%      -1.7%   12176322 ±  4%  meminfo.DirectMap2M
    711682 ±  6%      -0.0%     711587 ±  6%  meminfo.DirectMap4k
      2048            +0.0%       2048        meminfo.Hugepagesize
    452644            +2.4%     463321 ±  2%  meminfo.Inactive
    452644            +2.4%     463321 ±  2%  meminfo.Inactive(anon)
     83283            +1.6%      84618        meminfo.KReclaimable
     21139 ±  2%      +2.3%      21620        meminfo.KernelStack
    114807 ±  4%      +0.3%     115131 ±  4%  meminfo.Mapped
 1.928e+08            -0.0%  1.928e+08        meminfo.MemAvailable
 1.936e+08            -0.0%  1.936e+08        meminfo.MemFree
 1.967e+08            +0.0%  1.967e+08        meminfo.MemTotal
   3084866            +0.7%    3105963        meminfo.Memused
     20.40 ±  2%      +2.0%      20.80        meminfo.Mlocked
     16462 ±  5%      +6.5%      17537 ± 11%  meminfo.PageTables
     47865            +0.0%      47868        meminfo.Percpu
     83283            +1.6%      84618        meminfo.SReclaimable
    216074            +2.0%     220498        meminfo.SUnreclaim
    188121 ±  2%      +5.9%     199137 ±  2%  meminfo.Shmem
    299358            +1.9%     305117        meminfo.Slab
    972837            +0.0%     972840        meminfo.Unevictable
 3.436e+10            +0.0%  3.436e+10        meminfo.VmallocTotal
    245154            +0.3%     246008        meminfo.VmallocUsed
    107302            +0.4%     107744        meminfo.max_used_kB
      2806 ± 25%     -26.8%       2052 ± 31%  numa-meminfo.node0.Active
      2806 ± 25%     -26.8%       2052 ± 31%  numa-meminfo.node0.Active(anon)
     18061 ± 30%      -8.3%      16557 ± 68%  numa-meminfo.node0.AnonHugePages
    139516 ± 40%      +1.1%     141057 ± 53%  numa-meminfo.node0.AnonPages
    194343 ± 41%      +6.2%     206444 ± 44%  numa-meminfo.node0.AnonPages.max
    512231            -1.0%     507232 ±  2%  numa-meminfo.node0.FilePages
    146001 ± 37%      +1.4%     148068 ± 49%  numa-meminfo.node0.Inactive
    146001 ± 37%      +1.4%     148068 ± 49%  numa-meminfo.node0.Inactive(anon)
     46192 ± 11%      -4.3%      44208 ±  5%  numa-meminfo.node0.KReclaimable
     11483 ± 10%      +0.1%      11492 ±  6%  numa-meminfo.node0.KernelStack
     42293 ±  6%      +3.2%      43629 ±  6%  numa-meminfo.node0.Mapped
  96166177            +0.1%   96252121        numa-meminfo.node0.MemFree
  97661364            +0.0%   97661364        numa-meminfo.node0.MemTotal
   1495185 ±  7%      -5.7%    1409241 ±  9%  numa-meminfo.node0.MemUsed
     10.00 ± 46%      -6.0%       9.40 ± 55%  numa-meminfo.node0.Mlocked
      9356 ± 42%      +4.6%       9786 ± 24%  numa-meminfo.node0.PageTables
     46192 ± 11%      -4.3%      44208 ±  5%  numa-meminfo.node0.SReclaimable
    116911 ±  8%      -3.8%     112488 ±  6%  numa-meminfo.node0.SUnreclaim
      9165 ± 44%      -6.7%       8550 ± 47%  numa-meminfo.node0.Shmem
    163103 ±  9%      -3.9%     156697 ±  4%  numa-meminfo.node0.Slab
    503071            -0.9%     498687 ±  2%  numa-meminfo.node0.Unevictable
     54326 ±  4%     +10.5%      60044 ±  9%  numa-meminfo.node1.Active
     54326 ±  4%     +10.5%      60044 ±  9%  numa-meminfo.node1.Active(anon)
     14838 ± 49%     +30.3%      19337 ± 43%  numa-meminfo.node1.AnonHugePages
    182538 ± 30%      +1.3%     184944 ± 38%  numa-meminfo.node1.AnonPages
    368061 ± 14%      +2.0%     375459 ± 19%  numa-meminfo.node1.AnonPages.max
    647698            +2.8%     665753 ±  2%  numa-meminfo.node1.FilePages
    306345 ± 18%      +3.4%     316859 ± 21%  numa-meminfo.node1.Inactive
    306345 ± 18%      +3.4%     316859 ± 21%  numa-meminfo.node1.Inactive(anon)
     37231 ± 15%      +9.0%      40572 ±  6%  numa-meminfo.node1.KReclaimable
      9798 ± 11%      +2.7%      10065 ±  7%  numa-meminfo.node1.KernelStack
     72101 ±  9%      +1.0%      72804 ±  9%  numa-meminfo.node1.Mapped
  97456255            -0.1%   97344817        numa-meminfo.node1.MemFree
  99046036            +0.0%   99046036        numa-meminfo.node1.MemTotal
   1589779 ±  7%      +7.0%    1701218 ±  7%  numa-meminfo.node1.MemUsed
     10.00 ± 42%      +8.0%      10.80 ± 46%  numa-meminfo.node1.Mlocked
      7050 ± 48%     +12.6%       7941 ± 37%  numa-meminfo.node1.PageTables
     37231 ± 15%      +9.0%      40572 ±  6%  numa-meminfo.node1.SReclaimable
    101025 ±  7%      +9.7%     110844 ±  7%  numa-meminfo.node1.SUnreclaim
    177937 ±  4%      +7.7%     191605 ±  4%  numa-meminfo.node1.Shmem
    138256 ±  9%      +9.5%     151417 ±  5%  numa-meminfo.node1.Slab
    469765            +0.9%     474151 ±  2%  numa-meminfo.node1.Unevictable
    707.60 ± 26%     -28.1%     509.00 ± 32%  numa-vmstat.node0.nr_active_anon
     35024 ± 40%      +0.7%      35273 ± 53%  numa-vmstat.node0.nr_anon_pages
      8.40 ± 34%      -9.5%       7.60 ± 71%  numa-vmstat.node0.nr_anon_transparent_hugepages
    128053            -1.0%     126803 ±  2%  numa-vmstat.node0.nr_file_pages
  24041336            +0.1%   24062572        numa-vmstat.node0.nr_free_pages
     36675 ± 37%      +1.2%      37106 ± 49%  numa-vmstat.node0.nr_inactive_anon
     11536 ± 10%      -0.3%      11499 ±  6%  numa-vmstat.node0.nr_kernel_stack
     10780 ±  6%      +2.8%      11086 ±  6%  numa-vmstat.node0.nr_mapped
      2.00 ± 63%     -10.0%       1.80 ± 81%  numa-vmstat.node0.nr_mlock
      2377 ± 41%      +3.6%       2464 ± 23%  numa-vmstat.node0.nr_page_table_pages
      2287 ± 44%      -6.7%       2133 ± 47%  numa-vmstat.node0.nr_shmem
     11548 ± 11%      -4.3%      11052 ±  5%  numa-vmstat.node0.nr_slab_reclaimable
     29442 ±  9%      -3.0%      28551 ±  6%  numa-vmstat.node0.nr_slab_unreclaimable
    125767            -0.9%     124671 ±  2%  numa-vmstat.node0.nr_unevictable
    707.60 ± 26%     -28.1%     509.00 ± 32%  numa-vmstat.node0.nr_zone_active_anon
     36673 ± 37%      +1.2%      37104 ± 49%  numa-vmstat.node0.nr_zone_inactive_anon
    125767            -0.9%     124671 ±  2%  numa-vmstat.node0.nr_zone_unevictable
  13913349 ±  9%     +15.6%   16082258 ±  7%  numa-vmstat.node0.numa_hit
    147975            -0.2%     147609        numa-vmstat.node0.numa_interleave
  13885197 ±  9%     +15.3%   16014881 ±  8%  numa-vmstat.node0.numa_local
     28205 ±117%    +139.1%      67439 ± 79%  numa-vmstat.node0.numa_other
     13663 ±  4%     +10.4%      15084 ±  9%  numa-vmstat.node1.nr_active_anon
     45968 ± 30%      +1.0%      46420 ± 38%  numa-vmstat.node1.nr_anon_pages
      6.80 ± 53%     +29.4%       8.80 ± 46%  numa-vmstat.node1.nr_anon_transparent_hugepages
    162202            +2.8%     166816 ±  2%  numa-vmstat.node1.nr_file_pages
     49408            +0.0%      49408        numa-vmstat.node1.nr_free_cma
  24363325            -0.1%   24335148        numa-vmstat.node1.nr_free_pages
     77056 ± 18%      +3.4%      79702 ± 21%  numa-vmstat.node1.nr_inactive_anon
      2.00 ±200%    -100.0%       0.00        numa-vmstat.node1.nr_isolated_anon
      9828 ± 11%      +2.9%      10113 ±  7%  numa-vmstat.node1.nr_kernel_stack
     18317 ±  8%      +0.9%      18479 ±  9%  numa-vmstat.node1.nr_mapped
      2.00 ± 63%     +10.0%       2.20 ± 66%  numa-vmstat.node1.nr_mlock
      1739 ± 49%     +16.0%       2017 ± 36%  numa-vmstat.node1.nr_page_table_pages
     44762 ±  4%      +7.9%      48279 ±  4%  numa-vmstat.node1.nr_shmem
      9381 ± 15%      +8.7%      10198 ±  6%  numa-vmstat.node1.nr_slab_reclaimable
     25395 ±  6%     +10.8%      28147 ±  7%  numa-vmstat.node1.nr_slab_unreclaimable
    117441            +0.9%     118537 ±  2%  numa-vmstat.node1.nr_unevictable
     13663 ±  4%     +10.4%      15084 ±  9%  numa-vmstat.node1.nr_zone_active_anon
     77055 ± 18%      +3.4%      79703 ± 21%  numa-vmstat.node1.nr_zone_inactive_anon
    117441            +0.9%     118537 ±  2%  numa-vmstat.node1.nr_zone_unevictable
  14877170 ±  8%      +1.3%   15074255 ± 10%  numa-vmstat.node1.numa_hit
    147642            +0.2%     148007        numa-vmstat.node1.numa_interleave
  14664461 ±  8%      +1.7%   14907749 ± 10%  numa-vmstat.node1.numa_local
    212740 ± 13%     -21.8%     166413 ± 30%  numa-vmstat.node1.numa_other
      0.00          -100.0%       0.00        proc-vmstat.compact_isolated
     14437 ±  5%      +7.5%      15522 ±  9%  proc-vmstat.nr_active_anon
     80719            +0.9%      81439        proc-vmstat.nr_anon_pages
     15.60 ± 11%      +9.0%      17.00 ± 12%  proc-vmstat.nr_anon_transparent_hugepages
   4811596            -0.0%    4811016        proc-vmstat.nr_dirty_background_threshold
   9634959            -0.0%    9633797        proc-vmstat.nr_dirty_threshold
    290438            +1.0%     293219        proc-vmstat.nr_file_pages
     49408            +0.0%      49408        proc-vmstat.nr_free_cma
  48404974            -0.0%   48399157        proc-vmstat.nr_free_pages
    113570            +2.3%     116153 ±  2%  proc-vmstat.nr_inactive_anon
      2.00 ±200%    -100.0%       0.00        proc-vmstat.nr_isolated_anon
     21262 ±  2%      +1.4%      21562        proc-vmstat.nr_kernel_stack
     29141 ±  4%      +0.3%      29219 ±  4%  proc-vmstat.nr_mapped
      5.00            +0.0%       5.00        proc-vmstat.nr_mlock
      4080 ±  3%      +8.6%       4432 ± 10%  proc-vmstat.nr_page_table_pages
     47231 ±  2%      +5.9%      50012 ±  2%  proc-vmstat.nr_shmem
     20862            +1.6%      21195        proc-vmstat.nr_slab_reclaimable
     54404            +2.8%      55944        proc-vmstat.nr_slab_unreclaimable
    243209            +0.0%     243209        proc-vmstat.nr_unevictable
     14437 ±  5%      +7.5%      15522 ±  9%  proc-vmstat.nr_zone_active_anon
    113570            +2.3%     116154 ±  2%  proc-vmstat.nr_zone_inactive_anon
    243209            +0.0%     243209        proc-vmstat.nr_zone_unevictable
     10025 ± 29%     -37.3%       6284 ±121%  proc-vmstat.numa_hint_faults
      4564 ± 50%     -32.8%       3065 ±148%  proc-vmstat.numa_hint_faults_local
  59972641            +7.1%   64258388        proc-vmstat.numa_hit
     15.60 ± 97%      -9.0%      14.20 ± 81%  proc-vmstat.numa_huge_pte_updates
      0.00          -100.0%       0.00        proc-vmstat.numa_interleave
  59882112            +7.2%   64175117        proc-vmstat.numa_local
     90528 ±  8%      -8.0%      83271 ±  8%  proc-vmstat.numa_other
      8106 ± 56%     -61.0%       3161 ±115%  proc-vmstat.numa_pages_migrated
     33480 ± 37%     -25.8%      24831 ± 74%  proc-vmstat.numa_pte_updates
      7938 ± 11%      +9.7%       8706 ±  4%  proc-vmstat.pgactivate
      0.00          -100.0%       0.00        proc-vmstat.pgalloc_dma
      0.00          -100.0%       0.00        proc-vmstat.pgalloc_dma32
  61541296            +7.1%   65900818        proc-vmstat.pgalloc_normal
  90175093            +7.0%   96521304        proc-vmstat.pgfault
  61212150            +7.1%   65565925        proc-vmstat.pgfree
      8106 ± 56%     -61.0%       3161 ±115%  proc-vmstat.pgmigrate_success
      0.00          -100.0%       0.00        proc-vmstat.pgpgin
      0.00          -100.0%       0.00        proc-vmstat.pgpgout
      9401 ±  2%      +0.8%       9480 ±  4%  proc-vmstat.pgreuse
     21.80 ± 14%     +10.1%      24.00 ± 20%  proc-vmstat.thp_collapse_alloc
     12.00            +1.7%      12.20 ±  3%  proc-vmstat.thp_fault_alloc
    185841            +6.8%     198421        proc-vmstat.thp_split_pmd
      1.60 ±101%     -62.5%       0.60 ± 81%  proc-vmstat.thp_zero_page_alloc
     24.60            -1.6%      24.20        proc-vmstat.unevictable_pgs_culled
      7.60 ±  6%      +0.0%       7.60 ±  6%  proc-vmstat.unevictable_pgs_mlocked
      5.20 ± 65%      +0.0%       5.20 ± 65%  proc-vmstat.unevictable_pgs_munlocked
      3.40 ± 57%     -11.8%       3.00 ± 59%  proc-vmstat.unevictable_pgs_rescued
      9.80            +7.5%      10.53        perf-stat.i.MPKI
 1.787e+10            +0.5%  1.796e+10        perf-stat.i.branch-instructions
      1.98 ±  2%      +0.1        2.07        perf-stat.i.branch-miss-rate%
 3.304e+08            +6.3%  3.513e+08        perf-stat.i.branch-misses
     18.20 ±  3%      +0.4       18.59 ±  4%  perf-stat.i.cache-miss-rate%
 1.575e+08           +10.8%  1.745e+08        perf-stat.i.cache-misses
  9.07e+08            +8.0%  9.797e+08        perf-stat.i.cache-references
    125799 ±  2%     +20.2%     151216 ±  4%  perf-stat.i.context-switches
      2.46            +0.0%       2.46        perf-stat.i.cpi
     96030            -0.0%      96027        perf-stat.i.cpu-clock
 2.255e+11            -0.1%  2.254e+11        perf-stat.i.cpu-cycles
     13008           +17.8%      15319 ±  3%  perf-stat.i.cpu-migrations
      1463 ±  2%      -9.4%       1327 ±  2%  perf-stat.i.cycles-between-cache-misses
      0.08 ±  3%      +0.0        0.09 ±  6%  perf-stat.i.dTLB-load-miss-rate%
  20730209 ±  4%      +5.8%   21924944 ±  7%  perf-stat.i.dTLB-load-misses
  2.37e+10            +0.4%  2.379e+10        perf-stat.i.dTLB-loads
      0.12            -0.0        0.11        perf-stat.i.dTLB-store-miss-rate%
   8331280            +6.5%    8873162        perf-stat.i.dTLB-store-misses
 6.682e+09            +6.8%  7.139e+09        perf-stat.i.dTLB-stores
     61.43            +0.1       61.57        perf-stat.i.iTLB-load-miss-rate%
  20115197            +8.1%   21749805 ±  4%  perf-stat.i.iTLB-load-misses
  12220026            +7.7%   13160915        perf-stat.i.iTLB-loads
 8.852e+10            +0.4%  8.891e+10        perf-stat.i.instructions
      4352            -6.9%       4054 ±  5%  perf-stat.i.instructions-per-iTLB-miss
      0.43            -0.3%       0.43 ±  3%  perf-stat.i.ipc
      8482            +8.6%       9215        perf-stat.i.major-faults
      2.36            -0.1%       2.35        perf-stat.i.metric.GHz
      0.29 ±  6%      +5.6%       0.31 ±  6%  perf-stat.i.metric.K/sec
    514.77            +1.4%     522.01        perf-stat.i.metric.M/sec
   2671826            +7.1%    2860632        perf-stat.i.minor-faults
     87.67            -0.0       87.63        perf-stat.i.node-load-miss-rate%
  56003720           +10.9%   62097081 ±  2%  perf-stat.i.node-load-misses
   6916914 ±  2%     +10.1%    7614425        perf-stat.i.node-loads
     83.57            +0.3       83.84        perf-stat.i.node-store-miss-rate%
  23407883           +12.1%   26229322 ±  2%  perf-stat.i.node-store-misses
   3909193            +9.8%    4292145        perf-stat.i.node-stores
   2680309            +7.1%    2869848        perf-stat.i.page-faults
     96030            -0.0%      96027        perf-stat.i.task-clock
     10.26            +7.6%      11.03        perf-stat.overall.MPKI
      1.85            +0.1        1.96        perf-stat.overall.branch-miss-rate%
     17.34            +0.4       17.77        perf-stat.overall.cache-miss-rate%
      2.55            -0.5%       2.53        perf-stat.overall.cpi
      1432            -9.7%       1292        perf-stat.overall.cycles-between-cache-misses
      0.09 ±  3%      +0.0        0.09 ±  8%  perf-stat.overall.dTLB-load-miss-rate%
      0.12            -0.0        0.12        perf-stat.overall.dTLB-store-miss-rate%
     62.20            +0.1       62.26        perf-stat.overall.iTLB-load-miss-rate%
      4397            -6.9%       4095 ±  5%  perf-stat.overall.instructions-per-iTLB-miss
      0.39            +0.5%       0.39        perf-stat.overall.ipc
     88.99            +0.1       89.06        perf-stat.overall.node-load-miss-rate%
     85.65            +0.3       85.90        perf-stat.overall.node-store-miss-rate%
  1.73e+10            +0.6%  1.741e+10        perf-stat.ps.branch-instructions
   3.2e+08            +6.4%  3.405e+08        perf-stat.ps.branch-misses
 1.524e+08           +10.8%  1.689e+08        perf-stat.ps.cache-misses
 8.792e+08            +8.1%  9.502e+08        perf-stat.ps.cache-references
    122004 ±  2%     +20.2%     146655 ±  4%  perf-stat.ps.context-switches
     93026            +0.0%      93070        perf-stat.ps.cpu-clock
 2.183e+11            +0.0%  2.183e+11        perf-stat.ps.cpu-cycles
     12615           +17.7%      14850 ±  3%  perf-stat.ps.cpu-migrations
  20082827 ±  4%      +5.9%   21263864 ±  7%  perf-stat.ps.dTLB-load-misses
 2.295e+10            +0.5%  2.306e+10        perf-stat.ps.dTLB-loads
   8076104            +6.6%    8606781        perf-stat.ps.dTLB-store-misses
 6.477e+09            +6.9%  6.925e+09        perf-stat.ps.dTLB-stores
  19492405            +8.2%   21089430 ±  4%  perf-stat.ps.iTLB-load-misses
  11847526            +7.8%   12767337        perf-stat.ps.iTLB-loads
 8.572e+10            +0.5%  8.615e+10        perf-stat.ps.instructions
      8236            +8.7%       8952        perf-stat.ps.major-faults
   2590182            +7.1%    2774966        perf-stat.ps.minor-faults
  54165096           +10.9%   60090441 ±  2%  perf-stat.ps.node-load-misses
   6703050 ±  2%     +10.2%    7383643        perf-stat.ps.node-loads
  22644577           +12.1%   25385485 ±  2%  perf-stat.ps.node-store-misses
   3794981            +9.8%    4166539        perf-stat.ps.node-stores
   2598418            +7.1%    2783918        perf-stat.ps.page-faults
     93026            +0.0%      93070        perf-stat.ps.task-clock
 2.802e+12            +1.7%  2.851e+12 ±  2%  perf-stat.total.instructions
    153.91 ±122%    -100.0%       0.00        sched_debug.cfs_rq:/.MIN_vruntime.avg
     10292 ±123%    -100.0%       0.00        sched_debug.cfs_rq:/.MIN_vruntime.max
      0.00            +0.0%       0.00        sched_debug.cfs_rq:/.MIN_vruntime.min
      1247 ±122%    -100.0%       0.00        sched_debug.cfs_rq:/.MIN_vruntime.stddev
      8232 ± 94%     -56.9%       3551 ± 26%  sched_debug.cfs_rq:/.load.avg
    251690 ±158%     -82.2%      44870 ± 30%  sched_debug.cfs_rq:/.load.max
     35413 ±139%     -74.5%       9039 ± 20%  sched_debug.cfs_rq:/.load.stddev
    400.94 ±159%     -86.2%      55.43 ± 45%  sched_debug.cfs_rq:/.load_avg.avg
     13377 ±181%     -91.8%       1101 ± 35%  sched_debug.cfs_rq:/.load_avg.max
      2149 ±176%     -91.3%     187.72 ± 36%  sched_debug.cfs_rq:/.load_avg.stddev
    153.91 ±122%    -100.0%       0.00        sched_debug.cfs_rq:/.max_vruntime.avg
     10292 ±123%    -100.0%       0.00        sched_debug.cfs_rq:/.max_vruntime.max
      0.00            +0.0%       0.00        sched_debug.cfs_rq:/.max_vruntime.min
      1247 ±122%    -100.0%       0.00        sched_debug.cfs_rq:/.max_vruntime.stddev
     26788 ± 24%     +12.5%      30136 ± 18%  sched_debug.cfs_rq:/.min_vruntime.avg
     43679 ± 22%      +9.7%      47922 ± 16%  sched_debug.cfs_rq:/.min_vruntime.max
     15761 ± 28%     +20.7%      19018 ± 28%  sched_debug.cfs_rq:/.min_vruntime.min
      4192 ± 14%      -4.7%       3994 ± 13%  sched_debug.cfs_rq:/.min_vruntime.stddev
      0.19 ± 17%     -21.2%       0.15 ± 15%  sched_debug.cfs_rq:/.nr_running.avg
      1.00            +0.0%       1.00        sched_debug.cfs_rq:/.nr_running.max
      0.39 ±  6%      -8.9%       0.36 ±  6%  sched_debug.cfs_rq:/.nr_running.stddev
     31.80 ± 66%     -42.9%      18.14 ±106%  sched_debug.cfs_rq:/.removed.load_avg.avg
      1021           -41.8%     594.40 ± 81%  sched_debug.cfs_rq:/.removed.load_avg.max
    165.58 ± 33%     -40.5%      98.46 ± 88%  sched_debug.cfs_rq:/.removed.load_avg.stddev
     12.13 ± 51%     -39.0%       7.40 ±116%  sched_debug.cfs_rq:/.removed.runnable_avg.avg
    500.00 ±  8%     -47.1%     264.60 ± 86%  sched_debug.cfs_rq:/.removed.runnable_avg.max
     69.38 ± 21%     -42.4%      39.94 ± 96%  sched_debug.cfs_rq:/.removed.runnable_avg.stddev
     12.12 ± 51%     -38.9%       7.40 ±116%  sched_debug.cfs_rq:/.removed.util_avg.avg
    500.00 ±  8%     -47.1%     264.60 ± 86%  sched_debug.cfs_rq:/.removed.util_avg.max
     69.37 ± 21%     -42.4%      39.94 ± 96%  sched_debug.cfs_rq:/.removed.util_avg.stddev
    399.13 ±  9%      -0.1%     398.68 ± 15%  sched_debug.cfs_rq:/.runnable_avg.avg
      1431 ±  8%      -4.6%       1366 ± 25%  sched_debug.cfs_rq:/.runnable_avg.max
    360.11 ±  7%      -2.8%     350.14 ± 17%  sched_debug.cfs_rq:/.runnable_avg.stddev
     -2403            -1.6%      -2364        sched_debug.cfs_rq:/.spread0.avg
     14529 ± 45%      +6.2%      15424 ± 44%  sched_debug.cfs_rq:/.spread0.max
    -13483            +0.5%     -13546        sched_debug.cfs_rq:/.spread0.min
      4196 ± 15%      -4.8%       3994 ± 13%  sched_debug.cfs_rq:/.spread0.stddev
    395.71 ±  9%      +0.1%     396.03 ± 15%  sched_debug.cfs_rq:/.util_avg.avg
      1431 ±  8%      -4.6%       1365 ± 25%  sched_debug.cfs_rq:/.util_avg.max
    358.05 ±  7%      -2.4%     349.60 ± 18%  sched_debug.cfs_rq:/.util_avg.stddev
     47.36 ± 25%     -15.1%      40.23 ±  5%  sched_debug.cfs_rq:/.util_est_enqueued.avg
      1025            +0.0%       1025        sched_debug.cfs_rq:/.util_est_enqueued.max
    163.55 ± 11%      -4.0%     156.95 ±  2%  sched_debug.cfs_rq:/.util_est_enqueued.stddev
    728663 ±  4%      +2.1%     743737 ±  3%  sched_debug.cpu.avg_idle.avg
   1150618 ± 26%     +24.0%    1427019 ± 26%  sched_debug.cpu.avg_idle.max
      2768 ± 26%      -1.7%       2721 ± 41%  sched_debug.cpu.avg_idle.min
    323425 ±  3%      -3.6%     311816 ±  5%  sched_debug.cpu.avg_idle.stddev
     23663            +1.2%      23951 ±  2%  sched_debug.cpu.clock.avg
     23669            +1.2%      23957 ±  2%  sched_debug.cpu.clock.max
     23657            +1.2%      23943 ±  2%  sched_debug.cpu.clock.min
      3.73 ± 35%      +6.7%       3.98 ± 21%  sched_debug.cpu.clock.stddev
     23535            +1.2%      23821 ±  2%  sched_debug.cpu.clock_task.avg
     23653            +1.2%      23941 ±  2%  sched_debug.cpu.clock_task.max
     18831 ±  2%      +0.0%      18836 ±  3%  sched_debug.cpu.clock_task.min
    559.17 ±  5%      +5.5%     590.03 ±  3%  sched_debug.cpu.clock_task.stddev
    285.57 ± 10%     -14.6%     243.91 ± 16%  sched_debug.cpu.curr->pid.avg
      2455            +0.4%       2464        sched_debug.cpu.curr->pid.max
    744.56 ±  5%      -7.2%     691.31 ±  8%  sched_debug.cpu.curr->pid.stddev
    508978            -0.3%     507211        sched_debug.cpu.max_idle_balance_cost.avg
    967370 ± 10%     -14.7%     825183 ± 10%  sched_debug.cpu.max_idle_balance_cost.max
    500000            +0.0%     500000        sched_debug.cpu.max_idle_balance_cost.min
     60399 ± 28%     -32.1%      40998 ± 41%  sched_debug.cpu.max_idle_balance_cost.stddev
      4294            +0.0%       4294        sched_debug.cpu.next_balance.avg
      4294            +0.0%       4294        sched_debug.cpu.next_balance.max
      4294            +0.0%       4294        sched_debug.cpu.next_balance.min
      0.00 ± 35%     -15.6%       0.00 ± 11%  sched_debug.cpu.next_balance.stddev
      0.14 ± 10%     -15.4%       0.11 ± 15%  sched_debug.cpu.nr_running.avg
      1.00            +0.0%       1.00        sched_debug.cpu.nr_running.max
      0.34 ±  4%      -7.1%       0.32 ±  7%  sched_debug.cpu.nr_running.stddev
      1503            -1.1%       1488        sched_debug.cpu.nr_switches.avg
      7983 ± 15%      +7.0%       8542 ± 17%  sched_debug.cpu.nr_switches.max
    418.20 ± 12%      +9.0%     456.00 ± 17%  sched_debug.cpu.nr_switches.min
      1139 ±  9%      +4.1%       1185 ± 12%  sched_debug.cpu.nr_switches.stddev
      0.01 ± 89%     +60.0%       0.02 ± 63%  sched_debug.cpu.nr_uninterruptible.avg
     40.40 ± 21%     -18.8%      32.80 ± 30%  sched_debug.cpu.nr_uninterruptible.max
    -18.60           -18.3%     -15.20        sched_debug.cpu.nr_uninterruptible.min
      7.42 ±  5%      -7.6%       6.85 ± 15%  sched_debug.cpu.nr_uninterruptible.stddev
     23660            +1.2%      23947 ±  2%  sched_debug.cpu_clk
    996147            +0.0%     996147        sched_debug.dl_rq:.dl_bw->bw.avg
    996147            +0.0%     996147        sched_debug.dl_rq:.dl_bw->bw.max
    996147            +0.0%     996147        sched_debug.dl_rq:.dl_bw->bw.min
 4.295e+09            +0.0%  4.295e+09        sched_debug.jiffies
     23164            +1.2%      23436 ±  2%  sched_debug.ktime
    950.00            +0.0%     950.00        sched_debug.rt_rq:/.rt_runtime.avg
    950.00            +0.0%     950.00        sched_debug.rt_rq:/.rt_runtime.max
    950.00            +0.0%     950.00        sched_debug.rt_rq:/.rt_runtime.min
     24018            +1.1%      24289 ±  2%  sched_debug.sched_clk
      1.00            +0.0%       1.00        sched_debug.sched_clock_stable()
   4139835            +0.0%    4139835        sched_debug.sysctl_sched.sysctl_sched_features
     24.00            +0.0%      24.00        sched_debug.sysctl_sched.sysctl_sched_latency
      3.00            +0.0%       3.00        sched_debug.sysctl_sched.sysctl_sched_min_granularity
      1.00            +0.0%       1.00        sched_debug.sysctl_sched.sysctl_sched_tunable_scaling
      4.00            +0.0%       4.00        sched_debug.sysctl_sched.sysctl_sched_wakeup_granularity
      0.00 ±200%    +316.7%       0.01 ±200%  perf-sched.sch_delay.avg.ms.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
      0.01 ± 81%     -39.3%       0.00 ±125%  perf-sched.sch_delay.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      0.00 ±200%    +750.0%       0.00 ±118%  perf-sched.sch_delay.avg.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
      0.00 ±122%    +173.7%       0.01 ±200%  perf-sched.sch_delay.avg.ms.do_syslog.part.0.kmsg_read.vfs_read
      0.48 ±124%     -52.4%       0.23 ±165%  perf-sched.sch_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.00 ±126%     -26.7%       0.00 ±123%  perf-sched.sch_delay.avg.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00          +6e+98%       0.00 ±200%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.01 ± 24%    +356.4%       0.04 ± 84%  perf-sched.sch_delay.avg.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe.[unknown]
      0.00 ±109%    +118.2%       0.00 ± 79%  perf-sched.sch_delay.avg.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      0.00          +8e+98%       0.00 ±200%  perf-sched.sch_delay.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.seq_read_iter.seq_read
      0.00 ± 50%    +300.0%       0.01 ± 83%  perf-sched.sch_delay.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
      0.30 ±155%    +589.2%       2.05 ±117%  perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.01 ± 23%    +243.9%       0.03 ± 84%  perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      0.02 ± 14%      +6.1%       0.02 ± 55%  perf-sched.sch_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      0.01 ± 84%     -61.4%       0.00 ±200%  perf-sched.sch_delay.avg.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
      0.01 ± 51%     +41.5%       0.01 ± 74%  perf-sched.sch_delay.avg.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      0.00 ± 14%    +105.9%       0.01 ± 73%  perf-sched.sch_delay.avg.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.00 ± 11%     +13.6%       0.01        perf-sched.sch_delay.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
      0.15 ± 84%     +94.4%       0.28 ± 62%  perf-sched.sch_delay.avg.ms.worker_thread.kthread.ret_from_fork
      0.00 ±200%    +316.7%       0.01 ±200%  perf-sched.sch_delay.max.ms.__x64_sys_pause.do_syscall_64.entry_SYSCALL_64_after_hwframe.[unknown]
      0.01 ± 81%     -43.3%       0.00 ±125%  perf-sched.sch_delay.max.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      0.00 ±200%    +550.0%       0.01 ±144%  perf-sched.sch_delay.max.ms.do_nanosleep.hrtimer_nanosleep.__x64_sys_nanosleep.do_syscall_64
      0.01 ±124%    +265.4%       0.02 ±200%  perf-sched.sch_delay.max.ms.do_syslog.part.0.kmsg_read.vfs_read
      3.96 ±121%     -38.8%       2.42 ±174%  perf-sched.sch_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.00 ±131%      +5.0%       0.00 ±124%  perf-sched.sch_delay.max.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00          +6e+98%       0.00 ±200%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.01 ± 24%    +356.4%       0.04 ± 84%  perf-sched.sch_delay.max.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe.[unknown]
      0.30 ±174%    +214.1%       0.93 ±124%  perf-sched.sch_delay.max.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      0.00          +8e+98%       0.00 ±200%  perf-sched.sch_delay.max.ms.preempt_schedule_common._cond_resched.mutex_lock.seq_read_iter.seq_read
      0.00 ± 50%    +281.2%       0.01 ± 82%  perf-sched.sch_delay.max.ms.rcu_gp_kthread.kthread.ret_from_fork
      3.33 ±168%     +76.4%       5.87 ±100%  perf-sched.sch_delay.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.01 ± 23%    +243.9%       0.03 ± 84%  perf-sched.sch_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      0.02 ± 35%     -11.2%       0.02 ± 64%  perf-sched.sch_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      0.01 ± 84%     -61.4%       0.00 ±200%  perf-sched.sch_delay.max.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
      0.01 ± 53%     +17.5%       0.01 ± 70%  perf-sched.sch_delay.max.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      0.01 ± 25%    +218.3%       0.04 ±116%  perf-sched.sch_delay.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.03 ± 97%      +1.2%       0.03 ± 87%  perf-sched.sch_delay.max.ms.smpboot_thread_fn.kthread.ret_from_fork
      3.44           +12.9%       3.88 ± 24%  perf-sched.sch_delay.max.ms.worker_thread.kthread.ret_from_fork
      0.02 ± 43%     +21.9%       0.03 ± 42%  perf-sched.total_sch_delay.average.ms
      7.58 ± 67%     +15.1%       8.73 ± 49%  perf-sched.total_sch_delay.max.ms
      4.33 ± 71%     -54.5%       1.97 ±111%  perf-sched.total_wait_and_delay.average.ms
    626.20 ± 22%      +1.6%     636.20 ± 16%  perf-sched.total_wait_and_delay.count.ms
    420.37 ± 60%     -51.7%     202.97 ± 91%  perf-sched.total_wait_and_delay.max.ms
      4.31 ± 72%     -54.9%       1.94 ±112%  perf-sched.total_wait_time.average.ms
    419.67 ± 60%     -51.6%     202.95 ± 91%  perf-sched.total_wait_time.max.ms
      0.28 ±200%    +107.4%       0.57 ±123%  perf-sched.wait_and_delay.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      0.28 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.do_syslog.part.0.kmsg_read.vfs_read
      0.66 ± 86%     -28.5%       0.47 ± 78%  perf-sched.wait_and_delay.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.00       +1.6e+102%       1.58 ±200%  perf-sched.wait_and_delay.avg.ms.do_task_dead.do_exit.do_group_exit.get_signal.arch_do_signal
      0.02 ±133%     -40.5%       0.01 ± 98%  perf-sched.wait_and_delay.avg.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe.[unknown]
      0.03 ± 53%     +39.1%       0.04 ± 24%  perf-sched.wait_and_delay.avg.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      1.58 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.preempt_schedule_common._cond_resched.__fput.task_work_run.do_exit
      1.62 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.preempt_schedule_common._cond_resched.dput.__fput.task_work_run
      0.47 ±199%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.perf_event_release_kernel.perf_release
      0.00       +1.3e+102%       1.26 ±200%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.swevent_hlist_put_cpu.sw_perf_event_destroy
      0.00 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.preempt_schedule_common._cond_resched.smpboot_thread_fn.kthread.ret_from_fork
      0.00       +4.8e+100%       0.05 ±200%  perf-sched.wait_and_delay.avg.ms.preempt_schedule_common._cond_resched.stop_one_cpu.__set_cpus_allowed_ptr.sched_setaffinity
      3.81 ± 50%     -14.8%       3.25 ± 50%  perf-sched.wait_and_delay.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
     25.73 ± 54%     -21.5%      20.20 ±119%  perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.00 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      0.12 ±124%     -84.9%       0.02 ±200%  perf-sched.wait_and_delay.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      1.61 ±123%    -100.0%       0.00        perf-sched.wait_and_delay.avg.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
     84.12 ±126%     -40.1%      50.40 ±200%  perf-sched.wait_and_delay.avg.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      8.41 ± 48%      +9.0%       9.17 ± 59%  perf-sched.wait_and_delay.avg.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.01 ±128%     +36.5%       0.02 ±141%  perf-sched.wait_and_delay.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
     20.28 ± 66%     -15.3%      17.19 ±112%  perf-sched.wait_and_delay.avg.ms.worker_thread.kthread.ret_from_fork
      0.40 ±200%    +100.0%       0.80 ±122%  perf-sched.wait_and_delay.count.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      0.40 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.count.do_syslog.part.0.kmsg_read.vfs_read
      9.40 ± 26%      +4.3%       9.80 ± 11%  perf-sched.wait_and_delay.count.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.00         +2e+101%       0.20 ±200%  perf-sched.wait_and_delay.count.do_task_dead.do_exit.do_group_exit.get_signal.arch_do_signal
      1.20 ±133%    +116.7%       2.60 ± 52%  perf-sched.wait_and_delay.count.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.20 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.count.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe.[unknown]
    271.40 ± 61%     +23.1%     334.20 ± 34%  perf-sched.wait_and_delay.count.pipe_read.new_sync_read.vfs_read.ksys_read
      0.20 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.count.preempt_schedule_common._cond_resched.__fput.task_work_run.do_exit
      0.20 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.count.preempt_schedule_common._cond_resched.dput.__fput.task_work_run
      0.40 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.count.preempt_schedule_common._cond_resched.mutex_lock.perf_event_release_kernel.perf_release
      0.00         +2e+101%       0.20 ±200%  perf-sched.wait_and_delay.count.preempt_schedule_common._cond_resched.mutex_lock.swevent_hlist_put_cpu.sw_perf_event_destroy
      0.40 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.count.preempt_schedule_common._cond_resched.smpboot_thread_fn.kthread.ret_from_fork
     96.00            +0.2%      96.20        perf-sched.wait_and_delay.count.preempt_schedule_common._cond_resched.stop_one_cpu.__set_cpus_allowed_ptr.sched_setaffinity
      5.40 ± 66%     -22.2%       4.20 ± 64%  perf-sched.wait_and_delay.count.rcu_gp_kthread.kthread.ret_from_fork
     13.20 ± 34%     -45.5%       7.20 ± 91%  perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.20 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      2.40 ± 81%     -66.7%       0.80 ±200%  perf-sched.wait_and_delay.count.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      0.40 ±122%    -100.0%       0.00        perf-sched.wait_and_delay.count.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
      1.80 ± 88%     -55.6%       0.80 ±200%  perf-sched.wait_and_delay.count.schedule_timeout.kcompactd.kthread.ret_from_fork
     65.20 ± 43%     -35.0%      42.40 ± 69%  perf-sched.wait_and_delay.count.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
     97.00            +1.6%      98.60        perf-sched.wait_and_delay.count.smpboot_thread_fn.kthread.ret_from_fork
     54.00 ± 60%     -44.4%      30.00 ± 95%  perf-sched.wait_and_delay.count.worker_thread.kthread.ret_from_fork
      0.55 ±200%    +107.6%       1.14 ±123%  perf-sched.wait_and_delay.max.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      0.55 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.do_syslog.part.0.kmsg_read.vfs_read
      4.68 ± 92%     -28.8%       3.34 ±115%  perf-sched.wait_and_delay.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.00       +1.6e+102%       1.58 ±200%  perf-sched.wait_and_delay.max.ms.do_task_dead.do_exit.do_group_exit.get_signal.arch_do_signal
      0.03 ±124%     -20.8%       0.03 ±104%  perf-sched.wait_and_delay.max.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.exit_to_user_mode_prepare.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe.[unknown]
      0.89 ± 75%     +58.5%       1.42 ± 60%  perf-sched.wait_and_delay.max.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      1.58 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.preempt_schedule_common._cond_resched.__fput.task_work_run.do_exit
      1.62 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.preempt_schedule_common._cond_resched.dput.__fput.task_work_run
      0.95 ±199%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.preempt_schedule_common._cond_resched.mutex_lock.perf_event_release_kernel.perf_release
      0.00       +1.3e+102%       1.26 ±200%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common._cond_resched.mutex_lock.swevent_hlist_put_cpu.sw_perf_event_destroy
      0.00 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.preempt_schedule_common._cond_resched.smpboot_thread_fn.kthread.ret_from_fork
      0.00       +4.7e+102%       4.69 ±200%  perf-sched.wait_and_delay.max.ms.preempt_schedule_common._cond_resched.stop_one_cpu.__set_cpus_allowed_ptr.sched_setaffinity
      3.99 ± 50%     -10.1%       3.59 ± 51%  perf-sched.wait_and_delay.max.ms.rcu_gp_kthread.kthread.ret_from_fork
    316.97 ± 51%     -54.0%     145.80 ±112%  perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.00 ±200%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_select
      0.47 ±129%     -87.1%       0.06 ±200%  perf-sched.wait_and_delay.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      1.61 ±123%    -100.0%       0.00        perf-sched.wait_and_delay.max.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
    201.99 ±122%     -50.1%     100.81 ±200%  perf-sched.wait_and_delay.max.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
     98.58 ± 55%     -15.0%      83.84 ± 77%  perf-sched.wait_and_delay.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.83 ±189%     +48.5%       1.23 ±193%  perf-sched.wait_and_delay.max.ms.smpboot_thread_fn.kthread.ret_from_fork
    361.04 ± 77%     -67.5%     117.45 ± 74%  perf-sched.wait_and_delay.max.ms.worker_thread.kthread.ret_from_fork
      0.81 ± 81%     -30.0%       0.57 ±123%  perf-sched.wait_time.avg.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      0.54 ±122%     -56.0%       0.24 ±199%  perf-sched.wait_time.avg.ms.do_syslog.part.0.kmsg_read.vfs_read
      0.18 ± 52%     +37.2%       0.24 ± 51%  perf-sched.wait_time.avg.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.00       +1.6e+102%       1.58 ±200%  perf-sched.wait_time.avg.ms.do_task_dead.do_exit.do_group_exit.get_signal.arch_do_signal
      0.01 ±143%     -44.6%       0.01 ±117%  perf-sched.wait_time.avg.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00       +1.1e+100%       0.01 ±200%  perf-sched.wait_time.avg.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.02 ± 51%     +30.1%       0.03 ± 20%  perf-sched.wait_time.avg.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      1.58 ±200%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.__fput.task_work_run.do_exit
      1.62 ±200%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.dput.__fput.task_work_run
      0.00        +1.8e+99%       0.00 ±200%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.dput.step_into.walk_component
      0.94 ±122%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.perf_event_release_kernel.perf_release
      0.00       +1.5e+100%       0.02 ±200%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.seq_read_iter.seq_read
      0.00       +1.3e+102%       1.26 ±200%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.mutex_lock.swevent_hlist_put_cpu.sw_perf_event_destroy
      0.00 ±200%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.smpboot_thread_fn.kthread.ret_from_fork
      0.00       +4.8e+100%       0.05 ±200%  perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.stop_one_cpu.__set_cpus_allowed_ptr.sched_setaffinity
      1.24 ±200%    -100.0%       0.00        perf-sched.wait_time.avg.ms.preempt_schedule_common._cond_resched.task_work_run.do_exit.do_group_exit
      3.81 ± 50%     -15.0%       3.24 ± 50%  perf-sched.wait_time.avg.ms.rcu_gp_kthread.kthread.ret_from_fork
     25.44 ± 54%     -28.6%      18.16 ±133%  perf-sched.wait_time.avg.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.11 ±131%     -87.7%       0.01 ±200%  perf-sched.wait_time.avg.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      2.06 ± 88%     -70.8%       0.60 ±200%  perf-sched.wait_time.avg.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
     84.11 ±126%     -40.1%      50.40 ±199%  perf-sched.wait_time.avg.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
      8.41 ± 49%      +9.0%       9.16 ± 59%  perf-sched.wait_time.avg.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.01 ±200%     +51.2%       0.01 ±200%  perf-sched.wait_time.avg.ms.smpboot_thread_fn.kthread.ret_from_fork
     20.13 ± 67%     -16.1%      16.90 ±114%  perf-sched.wait_time.avg.ms.worker_thread.kthread.ret_from_fork
      1.62 ± 81%     -30.0%       1.14 ±123%  perf-sched.wait_time.max.ms.devkmsg_read.vfs_read.ksys_read.do_syscall_64
      1.08 ±122%     -56.0%       0.48 ±199%  perf-sched.wait_time.max.ms.do_syslog.part.0.kmsg_read.vfs_read
      1.38 ± 68%      -1.1%       1.37 ± 69%  perf-sched.wait_time.max.ms.do_task_dead.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      0.00       +1.6e+102%       1.58 ±200%  perf-sched.wait_time.max.ms.do_task_dead.do_exit.do_group_exit.get_signal.arch_do_signal
      0.03 ±125%     -23.8%       0.03 ±116%  perf-sched.wait_time.max.ms.do_wait.kernel_wait4.__do_sys_wait4.do_syscall_64
      0.00       +1.1e+100%       0.01 ±200%  perf-sched.wait_time.max.ms.exit_to_user_mode_prepare.irqentry_exit_to_user_mode.asm_sysvec_apic_timer_interrupt.[unknown]
      0.89 ± 75%      +4.2%       0.93 ± 49%  perf-sched.wait_time.max.ms.pipe_read.new_sync_read.vfs_read.ksys_read
      1.58 ±200%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.__fput.task_work_run.do_exit
      1.62 ±200%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.dput.__fput.task_work_run
      0.00        +1.8e+99%       0.00 ±200%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.dput.step_into.walk_component
      1.88 ±122%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.mutex_lock.perf_event_release_kernel.perf_release
      0.00       +1.5e+100%       0.02 ±200%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.mutex_lock.seq_read_iter.seq_read
      0.00       +1.3e+102%       1.26 ±200%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.mutex_lock.swevent_hlist_put_cpu.sw_perf_event_destroy
      0.00 ±200%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.smpboot_thread_fn.kthread.ret_from_fork
      0.00       +4.7e+102%       4.69 ±200%  perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.stop_one_cpu.__set_cpus_allowed_ptr.sched_setaffinity
      1.24 ±200%    -100.0%       0.00        perf-sched.wait_time.max.ms.preempt_schedule_common._cond_resched.task_work_run.do_exit.do_group_exit
      3.99 ± 50%     -10.2%       3.58 ± 51%  perf-sched.wait_time.max.ms.rcu_gp_kthread.kthread.ret_from_fork
    316.96 ± 51%     -54.8%     143.21 ±116%  perf-sched.wait_time.max.ms.schedule_hrtimeout_range_clock.ep_poll.do_epoll_wait.__x64_sys_epoll_wait
      0.46 ±131%     -87.7%       0.06 ±200%  perf-sched.wait_time.max.ms.schedule_hrtimeout_range_clock.poll_schedule_timeout.constprop.0.do_sys_poll
      2.06 ± 88%     -70.8%       0.60 ±200%  perf-sched.wait_time.max.ms.schedule_timeout.__skb_wait_for_more_packets.unix_dgram_recvmsg.__sys_recvfrom
    201.99 ±122%     -50.1%     100.80 ±199%  perf-sched.wait_time.max.ms.schedule_timeout.kcompactd.kthread.ret_from_fork
     98.58 ± 55%     -15.0%      83.83 ± 77%  perf-sched.wait_time.max.ms.schedule_timeout.rcu_gp_kthread.kthread.ret_from_fork
      0.79 ±199%     +50.3%       1.19 ±199%  perf-sched.wait_time.max.ms.smpboot_thread_fn.kthread.ret_from_fork
    359.66 ± 78%     -67.4%     117.28 ± 75%  perf-sched.wait_time.max.ms.worker_thread.kthread.ret_from_fork
    194313            +0.0%     194331        slabinfo.Acpi-Operand.active_objs
      3470            +0.0%       3470        slabinfo.Acpi-Operand.active_slabs
    194326            +0.0%     194331        slabinfo.Acpi-Operand.num_objs
      3470            +0.0%       3470        slabinfo.Acpi-Operand.num_slabs
      1292 ± 14%      +9.0%       1409 ±  6%  slabinfo.Acpi-Parse.active_objs
     17.00 ± 15%      +9.4%      18.60 ±  7%  slabinfo.Acpi-Parse.active_slabs
      1292 ± 14%      +9.0%       1409 ±  6%  slabinfo.Acpi-Parse.num_objs
     17.00 ± 15%      +9.4%      18.60 ±  7%  slabinfo.Acpi-Parse.num_slabs
      4821            +2.4%       4938        slabinfo.Acpi-State.active_objs
     94.00            +2.8%      96.60        slabinfo.Acpi-State.active_slabs
      4821            +2.4%       4938        slabinfo.Acpi-State.num_objs
     94.00            +2.8%      96.60        slabinfo.Acpi-State.num_slabs
      1938 ±  7%      +1.2%       1961 ±  7%  slabinfo.PING.active_objs
     59.80 ±  7%      +1.3%      60.60 ±  7%  slabinfo.PING.active_slabs
      1938 ±  7%      +1.2%       1961 ±  7%  slabinfo.PING.num_objs
     59.80 ±  7%      +1.3%      60.60 ±  7%  slabinfo.PING.num_slabs
    192.00            +0.0%     192.00        slabinfo.RAW.active_objs
      6.00            +0.0%       6.00        slabinfo.RAW.active_slabs
    192.00            +0.0%     192.00        slabinfo.RAW.num_objs
      6.00            +0.0%       6.00        slabinfo.RAW.num_slabs
    119.60 ± 10%      -4.3%     114.40 ± 11%  slabinfo.RAWv6.active_objs
      4.60 ± 10%      -4.3%       4.40 ± 11%  slabinfo.RAWv6.active_slabs
    119.60 ± 10%      -4.3%     114.40 ± 11%  slabinfo.RAWv6.num_objs
      4.60 ± 10%      -4.3%       4.40 ± 11%  slabinfo.RAWv6.num_slabs
     42.00            +0.0%      42.00        slabinfo.TCP.active_objs
      3.00            +0.0%       3.00        slabinfo.TCP.active_slabs
     42.00            +0.0%      42.00        slabinfo.TCP.num_objs
      3.00            +0.0%       3.00        slabinfo.TCP.num_slabs
     26.00            +0.0%      26.00        slabinfo.TCPv6.active_objs
      2.00            +0.0%       2.00        slabinfo.TCPv6.active_slabs
     26.00            +0.0%      26.00        slabinfo.TCPv6.num_objs
      2.00            +0.0%       2.00        slabinfo.TCPv6.num_slabs
     96.00 ± 15%     +10.0%     105.60 ± 11%  slabinfo.UDPv6.active_objs
      4.00 ± 15%     +10.0%       4.40 ± 11%  slabinfo.UDPv6.active_slabs
     96.00 ± 15%     +10.0%     105.60 ± 11%  slabinfo.UDPv6.num_objs
      4.00 ± 15%     +10.0%       4.40 ± 11%  slabinfo.UDPv6.num_slabs
     32670 ±  3%      +0.7%      32896        slabinfo.anon_vma.active_objs
    710.40 ±  3%      +0.6%     714.80        slabinfo.anon_vma.active_slabs
     32693 ±  3%      +0.6%      32896        slabinfo.anon_vma.num_objs
    710.40 ±  3%      +0.6%     714.80        slabinfo.anon_vma.num_slabs
     69646 ±  3%      -3.5%      67204        slabinfo.anon_vma_chain.active_objs
      1089 ±  3%      -3.5%       1051        slabinfo.anon_vma_chain.active_slabs
     69738 ±  3%      -3.5%      67316        slabinfo.anon_vma_chain.num_objs
      1089 ±  3%      -3.5%       1051        slabinfo.anon_vma_chain.num_slabs
    319.80 ± 14%      +4.9%     335.40 ±  9%  slabinfo.bdev_cache.active_objs
      8.20 ± 14%      +4.9%       8.60 ±  9%  slabinfo.bdev_cache.active_slabs
    319.80 ± 14%      +4.9%     335.40 ±  9%  slabinfo.bdev_cache.num_objs
      8.20 ± 14%      +4.9%       8.60 ±  9%  slabinfo.bdev_cache.num_slabs
     89.60 ± 21%     -17.9%      73.60 ± 37%  slabinfo.biovec-128.active_objs
      5.60 ± 21%     -17.9%       4.60 ± 37%  slabinfo.biovec-128.active_slabs
     89.60 ± 21%     -17.9%      73.60 ± 37%  slabinfo.biovec-128.num_objs
      5.60 ± 21%     -17.9%       4.60 ± 37%  slabinfo.biovec-128.num_slabs
    281.60 ± 16%     -13.6%     243.20 ± 19%  slabinfo.biovec-64.active_objs
      8.80 ± 16%     -13.6%       7.60 ± 19%  slabinfo.biovec-64.active_slabs
    281.60 ± 16%     -13.6%     243.20 ± 19%  slabinfo.biovec-64.num_objs
      8.80 ± 16%     -13.6%       7.60 ± 19%  slabinfo.biovec-64.num_slabs
     73.60 ±  4%      +2.2%      75.20 ±  8%  slabinfo.biovec-max.active_objs
      9.20 ±  4%      +2.2%       9.40 ±  8%  slabinfo.biovec-max.active_slabs
     73.60 ±  4%      +2.2%      75.20 ±  8%  slabinfo.biovec-max.num_objs
      9.20 ±  4%      +2.2%       9.40 ±  8%  slabinfo.biovec-max.num_slabs
     85.80 ± 18%     +27.3%     109.20 ± 26%  slabinfo.buffer_head.active_objs
      2.20 ± 18%     +27.3%       2.80 ± 26%  slabinfo.buffer_head.active_slabs
     85.80 ± 18%     +27.3%     109.20 ± 26%  slabinfo.buffer_head.num_objs
      2.20 ± 18%     +27.3%       2.80 ± 26%  slabinfo.buffer_head.num_slabs
     28228 ±  8%      +1.2%      28562 ±  7%  slabinfo.cred_jar.active_objs
    672.80 ±  8%      +1.2%     681.00 ±  7%  slabinfo.cred_jar.active_slabs
     28275 ±  8%      +1.2%      28619 ±  7%  slabinfo.cred_jar.num_objs
    672.80 ±  8%      +1.2%     681.00 ±  7%  slabinfo.cred_jar.num_slabs
     42.00            +0.0%      42.00        slabinfo.dax_cache.active_objs
      1.00            +0.0%       1.00        slabinfo.dax_cache.active_slabs
     42.00            +0.0%      42.00        slabinfo.dax_cache.num_objs
      1.00            +0.0%       1.00        slabinfo.dax_cache.num_slabs
    113561            +1.7%     115520        slabinfo.dentry.active_objs
      2709            +1.7%       2755        slabinfo.dentry.active_slabs
    113824            +1.7%     115756        slabinfo.dentry.num_objs
      2709            +1.7%       2755        slabinfo.dentry.num_slabs
     30.00            +0.0%      30.00        slabinfo.dmaengine-unmap-128.active_objs
      1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-128.active_slabs
     30.00            +0.0%      30.00        slabinfo.dmaengine-unmap-128.num_objs
      1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-128.num_slabs
      1365 ± 10%      -3.1%       1322 ±  8%  slabinfo.dmaengine-unmap-16.active_objs
     32.00 ± 11%      -3.1%      31.00 ±  8%  slabinfo.dmaengine-unmap-16.active_slabs
      1365 ± 10%      -3.1%       1322 ±  8%  slabinfo.dmaengine-unmap-16.num_objs
     32.00 ± 11%      -3.1%      31.00 ±  8%  slabinfo.dmaengine-unmap-16.num_slabs
     15.00            +0.0%      15.00        slabinfo.dmaengine-unmap-256.active_objs
      1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-256.active_slabs
     15.00            +0.0%      15.00        slabinfo.dmaengine-unmap-256.num_objs
      1.00            +0.0%       1.00        slabinfo.dmaengine-unmap-256.num_slabs
      5150 ±  6%      +3.3%       5320        slabinfo.eventpoll_pwq.active_objs
     91.80 ±  6%      +3.5%      95.00        slabinfo.eventpoll_pwq.active_slabs
      5150 ±  6%      +3.3%       5320        slabinfo.eventpoll_pwq.num_objs
     91.80 ±  6%      +3.5%      95.00        slabinfo.eventpoll_pwq.num_slabs
      1071 ±  8%     +18.9%       1273 ± 22%  slabinfo.file_lock_cache.active_objs
     28.60 ±  8%     +18.9%      34.00 ± 22%  slabinfo.file_lock_cache.active_slabs
      1071 ±  8%     +18.9%       1273 ± 22%  slabinfo.file_lock_cache.num_objs
     28.60 ±  8%     +18.9%      34.00 ± 22%  slabinfo.file_lock_cache.num_slabs
      4624            +1.2%       4679        slabinfo.files_cache.active_objs
    100.20            +1.0%     101.20        slabinfo.files_cache.active_slabs
      4624            +1.2%       4679        slabinfo.files_cache.num_objs
    100.20            +1.0%     101.20        slabinfo.files_cache.num_slabs
     37183 ±  6%      +1.9%      37891 ±  3%  slabinfo.filp.active_objs
      1184 ±  5%      +1.4%       1200 ±  3%  slabinfo.filp.active_slabs
     37922 ±  5%      +1.4%      38441 ±  3%  slabinfo.filp.num_objs
      1184 ±  5%      +1.4%       1200 ±  3%  slabinfo.filp.num_slabs
      2647 ±  7%     -10.0%       2382 ±  8%  slabinfo.fsnotify_mark_connector.active_objs
     20.00 ±  7%     -10.0%      18.00 ±  9%  slabinfo.fsnotify_mark_connector.active_slabs
      2647 ±  7%     -10.0%       2382 ±  8%  slabinfo.fsnotify_mark_connector.num_objs
     20.00 ±  7%     -10.0%      18.00 ±  9%  slabinfo.fsnotify_mark_connector.num_slabs
     31994            +0.3%      32096        slabinfo.ftrace_event_field.active_objs
    376.40            +0.3%     377.60        slabinfo.ftrace_event_field.active_slabs
     31994            +0.3%      32096        slabinfo.ftrace_event_field.num_objs
    376.40            +0.3%     377.60        slabinfo.ftrace_event_field.num_slabs
    104.00            +0.0%     104.00        slabinfo.hugetlbfs_inode_cache.active_objs
      2.00            +0.0%       2.00        slabinfo.hugetlbfs_inode_cache.active_slabs
    104.00            +0.0%     104.00        slabinfo.hugetlbfs_inode_cache.num_objs
      2.00            +0.0%       2.00        slabinfo.hugetlbfs_inode_cache.num_slabs
     65803            +0.8%      66321        slabinfo.inode_cache.active_objs
      1218            +0.8%       1228        slabinfo.inode_cache.active_slabs
     65815            +0.8%      66333        slabinfo.inode_cache.num_objs
      1218            +0.8%       1228        slabinfo.inode_cache.num_slabs
     44.00            +0.0%      44.00        slabinfo.ip6-frags.active_objs
      1.00            +0.0%       1.00        slabinfo.ip6-frags.active_slabs
     44.00            +0.0%      44.00        slabinfo.ip6-frags.num_objs
      1.00            +0.0%       1.00        slabinfo.ip6-frags.num_slabs
     85629            +0.1%      85725        slabinfo.kernfs_node_cache.active_objs
      1426            +0.1%       1428        slabinfo.kernfs_node_cache.active_slabs
     85629            +0.1%      85725        slabinfo.kernfs_node_cache.num_objs
      1426            +0.1%       1428        slabinfo.kernfs_node_cache.num_slabs
      3280            +0.1%       3282        slabinfo.khugepaged_mm_slot.active_objs
     90.60            +0.0%      90.60        slabinfo.khugepaged_mm_slot.active_slabs
      3280            +0.1%       3282        slabinfo.khugepaged_mm_slot.num_objs
     90.60            +0.0%      90.60        slabinfo.khugepaged_mm_slot.num_slabs
      5213            +0.5%       5240        slabinfo.kmalloc-128.active_objs
    163.80            +0.6%     164.80        slabinfo.kmalloc-128.active_slabs
      5263            +0.4%       5284        slabinfo.kmalloc-128.num_objs
    163.80            +0.6%     164.80        slabinfo.kmalloc-128.num_slabs
     35019            +0.7%      35276        slabinfo.kmalloc-16.active_objs
    136.60            +0.9%     137.80        slabinfo.kmalloc-16.active_slabs
     35019            +0.7%      35276        slabinfo.kmalloc-16.num_objs
    136.60            +0.9%     137.80        slabinfo.kmalloc-16.num_slabs
      5520            +0.4%       5541        slabinfo.kmalloc-192.active_objs
    131.80            +0.2%     132.00        slabinfo.kmalloc-192.active_slabs
      5551            +0.2%       5559        slabinfo.kmalloc-192.num_objs
    131.80            +0.2%     132.00        slabinfo.kmalloc-192.num_slabs
      6442 ±  2%      -2.9%       6257 ±  2%  slabinfo.kmalloc-1k.active_objs
    205.00 ±  2%      -3.1%     198.60 ±  2%  slabinfo.kmalloc-1k.active_slabs
      6578 ±  2%      -3.1%       6376 ±  2%  slabinfo.kmalloc-1k.num_objs
    205.00 ±  2%      -3.1%     198.60 ±  2%  slabinfo.kmalloc-1k.num_slabs
      9743 ±  3%      +2.3%       9963 ±  3%  slabinfo.kmalloc-256.active_objs
    304.80 ±  3%      +2.4%     312.00 ±  3%  slabinfo.kmalloc-256.active_slabs
      9774 ±  3%      +2.2%       9989 ±  3%  slabinfo.kmalloc-256.num_objs
    304.80 ±  3%      +2.4%     312.00 ±  3%  slabinfo.kmalloc-256.num_slabs
      7757 ±  3%      -0.1%       7750 ±  2%  slabinfo.kmalloc-2k.active_objs
    484.80 ±  3%      +0.0%     484.80 ±  2%  slabinfo.kmalloc-2k.active_slabs
      7767 ±  3%      -0.1%       7762 ±  2%  slabinfo.kmalloc-2k.num_objs
    484.80 ±  3%      +0.0%     484.80 ±  2%  slabinfo.kmalloc-2k.num_slabs
     73804 ±  2%      +0.5%      74176        slabinfo.kmalloc-32.active_objs
    576.20 ±  2%      +0.6%     579.40        slabinfo.kmalloc-32.active_slabs
     73819 ±  2%      +0.5%      74190        slabinfo.kmalloc-32.num_objs
    576.20 ±  2%      +0.6%     579.40        slabinfo.kmalloc-32.num_slabs
      1936            +0.7%       1950        slabinfo.kmalloc-4k.active_objs
    243.80            +0.2%     244.40        slabinfo.kmalloc-4k.active_slabs
      1955            +0.2%       1960        slabinfo.kmalloc-4k.num_objs
    243.80            +0.2%     244.40        slabinfo.kmalloc-4k.num_slabs
     16168 ±  2%      +0.8%      16298        slabinfo.kmalloc-512.active_objs
    507.40 ±  2%      +1.0%     512.40        slabinfo.kmalloc-512.active_slabs
     16248 ±  2%      +1.0%      16407        slabinfo.kmalloc-512.num_objs
    507.40 ±  2%      +1.0%     512.40        slabinfo.kmalloc-512.num_slabs
     48426            +0.3%      48555        slabinfo.kmalloc-64.active_objs
    757.80            +0.1%     758.80        slabinfo.kmalloc-64.active_slabs
     48528            +0.2%      48602        slabinfo.kmalloc-64.num_objs
    757.80            +0.1%     758.80        slabinfo.kmalloc-64.num_slabs
     56519            +1.0%      57078        slabinfo.kmalloc-8.active_objs
    110.80            +1.1%     112.00        slabinfo.kmalloc-8.active_slabs
     56967            +1.0%      57551        slabinfo.kmalloc-8.num_objs
    110.80            +1.1%     112.00        slabinfo.kmalloc-8.num_slabs
    816.60            +0.0%     817.00        slabinfo.kmalloc-8k.active_objs
    204.00            +0.0%     204.00        slabinfo.kmalloc-8k.active_slabs
    816.80            +0.0%     817.00        slabinfo.kmalloc-8k.num_objs
    204.00            +0.0%     204.00        slabinfo.kmalloc-8k.num_slabs
      7449 ±  3%      -1.2%       7361 ±  2%  slabinfo.kmalloc-96.active_objs
    178.40 ±  3%      -0.7%     177.20        slabinfo.kmalloc-96.active_slabs
      7515 ±  3%      -0.6%       7469        slabinfo.kmalloc-96.num_objs
    178.40 ±  3%      -0.7%     177.20        slabinfo.kmalloc-96.num_slabs
    428.80 ± 27%     +23.9%     531.20 ± 18%  slabinfo.kmalloc-rcl-128.active_objs
     13.40 ± 27%     +23.9%      16.60 ± 18%  slabinfo.kmalloc-rcl-128.active_slabs
    428.80 ± 27%     +23.9%     531.20 ± 18%  slabinfo.kmalloc-rcl-128.num_objs
     13.40 ± 27%     +23.9%      16.60 ± 18%  slabinfo.kmalloc-rcl-128.num_slabs
     42.00            +0.0%      42.00        slabinfo.kmalloc-rcl-192.active_objs
      1.00            +0.0%       1.00        slabinfo.kmalloc-rcl-192.active_slabs
     42.00            +0.0%      42.00        slabinfo.kmalloc-rcl-192.num_objs
      1.00            +0.0%       1.00        slabinfo.kmalloc-rcl-192.num_slabs
      1460 ±  8%      +3.7%       1514 ±  9%  slabinfo.kmalloc-rcl-512.active_objs
     44.80 ±  8%      +4.5%      46.80 ±  9%  slabinfo.kmalloc-rcl-512.active_slabs
      1460 ±  8%      +3.7%       1514 ±  9%  slabinfo.kmalloc-rcl-512.num_objs
     44.80 ±  8%      +4.5%      46.80 ±  9%  slabinfo.kmalloc-rcl-512.num_slabs
      4075 ±  3%      +3.9%       4235 ±  5%  slabinfo.kmalloc-rcl-64.active_objs
     63.00 ±  3%      +4.1%      65.60 ±  5%  slabinfo.kmalloc-rcl-64.active_slabs
      4075 ±  3%      +3.9%       4235 ±  5%  slabinfo.kmalloc-rcl-64.num_objs
     63.00 ±  3%      +4.1%      65.60 ±  5%  slabinfo.kmalloc-rcl-64.num_slabs
      1946 ± 12%      +3.7%       2019 ± 14%  slabinfo.kmalloc-rcl-96.active_objs
     46.00 ± 12%      +2.6%      47.20 ± 15%  slabinfo.kmalloc-rcl-96.active_slabs
      1946 ± 12%      +3.7%       2019 ± 14%  slabinfo.kmalloc-rcl-96.num_objs
     46.00 ± 12%      +2.6%      47.20 ± 15%  slabinfo.kmalloc-rcl-96.num_slabs
    377.60 ± 14%      +3.4%     390.40 ±  6%  slabinfo.kmem_cache.active_objs
     11.80 ± 14%      +3.4%      12.20 ±  6%  slabinfo.kmem_cache.active_slabs
    377.60 ± 14%      +3.4%     390.40 ±  6%  slabinfo.kmem_cache.num_objs
     11.80 ± 14%      +3.4%      12.20 ±  6%  slabinfo.kmem_cache.num_slabs
    793.00 ± 11%      +3.5%     820.60 ±  6%  slabinfo.kmem_cache_node.active_objs
     13.00 ± 10%      +3.1%      13.40 ±  5%  slabinfo.kmem_cache_node.active_slabs
    832.00 ± 10%      +3.1%     857.60 ±  5%  slabinfo.kmem_cache_node.num_objs
     13.00 ± 10%      +3.1%      13.40 ±  5%  slabinfo.kmem_cache_node.num_slabs
     18201            +0.1%      18228        slabinfo.lsm_file_cache.active_objs
    106.40            +0.4%     106.80        slabinfo.lsm_file_cache.active_slabs
     18201            +0.1%      18228        slabinfo.lsm_file_cache.num_objs
    106.40            +0.4%     106.80        slabinfo.lsm_file_cache.num_slabs
      3128            +0.4%       3140        slabinfo.mm_struct.active_objs
    103.60            +0.6%     104.20        slabinfo.mm_struct.active_slabs
      3128            +0.4%       3140        slabinfo.mm_struct.num_objs
    103.60            +0.6%     104.20        slabinfo.mm_struct.num_slabs
    809.20 ± 14%      +5.2%     851.60 ±  4%  slabinfo.mnt_cache.active_objs
     15.00 ± 15%      +5.3%      15.80 ±  4%  slabinfo.mnt_cache.active_slabs
    809.20 ± 14%      +5.2%     851.60 ±  4%  slabinfo.mnt_cache.num_objs
     15.00 ± 15%      +5.3%      15.80 ±  4%  slabinfo.mnt_cache.num_slabs
     34.00            +0.0%      34.00        slabinfo.mqueue_inode_cache.active_objs
      1.00            +0.0%       1.00        slabinfo.mqueue_inode_cache.active_slabs
     34.00            +0.0%      34.00        slabinfo.mqueue_inode_cache.num_objs
      1.00            +0.0%       1.00        slabinfo.mqueue_inode_cache.num_slabs
    780.00            +0.4%     783.20        slabinfo.names_cache.active_objs
     97.20            +0.2%      97.40        slabinfo.names_cache.active_slabs
    780.00            +0.4%     783.20        slabinfo.names_cache.num_objs
     97.20            +0.2%      97.40        slabinfo.names_cache.num_slabs
     36.00            +0.0%      36.00        slabinfo.nfs_read_data.active_objs
      1.00            +0.0%       1.00        slabinfo.nfs_read_data.active_slabs
     36.00            +0.0%      36.00        slabinfo.nfs_read_data.num_objs
      1.00            +0.0%       1.00        slabinfo.nfs_read_data.num_slabs
    173.60 ± 14%      -7.1%     161.20 ± 18%  slabinfo.numa_policy.active_objs
      2.80 ± 14%      -7.1%       2.60 ± 18%  slabinfo.numa_policy.active_slabs
    173.60 ± 14%      -7.1%     161.20 ± 18%  slabinfo.numa_policy.num_objs
      2.80 ± 14%      -7.1%       2.60 ± 18%  slabinfo.numa_policy.num_slabs
      9042 ±  4%      +3.3%       9339        slabinfo.pde_opener.active_objs
     88.20 ±  4%      +3.2%      91.00        slabinfo.pde_opener.active_slabs
      9042 ±  4%      +3.3%       9339        slabinfo.pde_opener.num_objs
     88.20 ±  4%      +3.2%      91.00        slabinfo.pde_opener.num_slabs
      9807 ± 12%      +2.8%      10077 ± 10%  slabinfo.pid.active_objs
    306.00 ± 12%      +2.7%     314.40 ± 10%  slabinfo.pid.active_slabs
      9807 ± 12%      +2.8%      10078 ± 10%  slabinfo.pid.num_objs
    306.00 ± 12%      +2.7%     314.40 ± 10%  slabinfo.pid.num_slabs
      1219 ±  7%      +1.4%       1236 ±  8%  slabinfo.pool_workqueue.active_objs
     38.20 ±  6%      -1.0%      37.80 ±  8%  slabinfo.pool_workqueue.active_slabs
      1238 ±  7%      -0.1%       1236 ±  8%  slabinfo.pool_workqueue.num_objs
     38.20 ±  6%      -1.0%      37.80 ±  8%  slabinfo.pool_workqueue.num_slabs
      2906 ±  2%      +2.6%       2982        slabinfo.proc_dir_entry.active_objs
     69.20 ±  2%      +2.6%      71.00        slabinfo.proc_dir_entry.active_slabs
      2906 ±  2%      +2.6%       2982        slabinfo.proc_dir_entry.num_objs
     69.20 ±  2%      +2.6%      71.00        slabinfo.proc_dir_entry.num_slabs
     13418            +6.0%      14228 ±  3%  slabinfo.proc_inode_cache.active_objs
    283.00            +5.6%     298.80 ±  3%  slabinfo.proc_inode_cache.active_slabs
     13605            +5.6%      14370 ±  3%  slabinfo.proc_inode_cache.num_objs
    283.00            +5.6%     298.80 ±  3%  slabinfo.proc_inode_cache.num_slabs
     16537            +0.7%      16645        slabinfo.radix_tree_node.active_objs
    294.60            +0.7%     296.80        slabinfo.radix_tree_node.active_slabs
     16537            +0.7%      16645        slabinfo.radix_tree_node.num_objs
    294.60            +0.7%     296.80        slabinfo.radix_tree_node.num_slabs
     32.00            +0.0%      32.00        slabinfo.request_queue.active_objs
      2.00            +0.0%       2.00        slabinfo.request_queue.active_slabs
     32.00            +0.0%      32.00        slabinfo.request_queue.num_objs
      2.00            +0.0%       2.00        slabinfo.request_queue.num_slabs
     51.00            +0.0%      51.00        slabinfo.rpc_inode_cache.active_objs
      1.00            +0.0%       1.00        slabinfo.rpc_inode_cache.active_slabs
     51.00            +0.0%      51.00        slabinfo.rpc_inode_cache.num_objs
      1.00            +0.0%       1.00        slabinfo.rpc_inode_cache.num_slabs
    640.00            +0.0%     640.00        slabinfo.scsi_sense_cache.active_objs
     20.00            +0.0%      20.00        slabinfo.scsi_sense_cache.active_slabs
    640.00            +0.0%     640.00        slabinfo.scsi_sense_cache.num_objs
     20.00            +0.0%      20.00        slabinfo.scsi_sense_cache.num_slabs
      3264            +0.0%       3264        slabinfo.seq_file.active_objs
     96.00            +0.0%      96.00        slabinfo.seq_file.active_slabs
      3264            +0.0%       3264        slabinfo.seq_file.num_objs
     96.00            +0.0%      96.00        slabinfo.seq_file.num_slabs
      5432 ±  4%      +1.4%       5510 ±  2%  slabinfo.shmem_inode_cache.active_objs
    118.00 ±  4%      +1.5%     119.80 ±  2%  slabinfo.shmem_inode_cache.active_slabs
      5432 ±  4%      +1.4%       5510 ±  2%  slabinfo.shmem_inode_cache.num_objs
    118.00 ±  4%      +1.5%     119.80 ±  2%  slabinfo.shmem_inode_cache.num_slabs
      2575 ±  2%      -1.2%       2543        slabinfo.sighand_cache.active_objs
    171.60 ±  2%      -0.1%     171.40        slabinfo.sighand_cache.active_slabs
      2580 ±  2%      -0.1%       2579 ±  2%  slabinfo.sighand_cache.num_objs
    171.60 ±  2%      -0.1%     171.40        slabinfo.sighand_cache.num_slabs
      8042 ±  9%      +1.3%       8146 ±  7%  slabinfo.signal_cache.active_objs
    289.00 ±  9%      +1.1%     292.20 ±  7%  slabinfo.signal_cache.active_slabs
      8100 ±  9%      +1.1%       8191 ±  7%  slabinfo.signal_cache.num_objs
    289.00 ±  9%      +1.1%     292.20 ±  7%  slabinfo.signal_cache.num_slabs
    349.20 ±  5%      -1.8%     342.80 ± 10%  slabinfo.skbuff_ext_cache.active_objs
     15.20 ±  2%      +0.0%      15.20 ±  2%  slabinfo.skbuff_ext_cache.active_slabs
    486.40 ±  2%      +1.2%     492.00 ±  2%  slabinfo.skbuff_ext_cache.num_objs
     15.20 ±  2%      +0.0%      15.20 ±  2%  slabinfo.skbuff_ext_cache.num_slabs
    256.00 ± 15%      -2.5%     249.60 ± 18%  slabinfo.skbuff_fclone_cache.active_objs
      8.00 ± 15%      -2.5%       7.80 ± 18%  slabinfo.skbuff_fclone_cache.active_slabs
    256.00 ± 15%      -2.5%     249.60 ± 18%  slabinfo.skbuff_fclone_cache.num_objs
      8.00 ± 15%      -2.5%       7.80 ± 18%  slabinfo.skbuff_fclone_cache.num_slabs
      4729 ±  9%      +1.6%       4806 ±  4%  slabinfo.skbuff_head_cache.active_objs
    149.20 ±  8%      +0.7%     150.20 ±  4%  slabinfo.skbuff_head_cache.active_slabs
      4774 ±  8%      +0.7%       4806 ±  4%  slabinfo.skbuff_head_cache.num_objs
    149.20 ±  8%      +0.7%     150.20 ±  4%  slabinfo.skbuff_head_cache.num_slabs
      3017 ±  6%      +0.7%       3039 ±  4%  slabinfo.sock_inode_cache.active_objs
     76.80 ±  6%      +0.8%      77.40 ±  4%  slabinfo.sock_inode_cache.active_slabs
      3017 ±  6%      +0.7%       3039 ±  4%  slabinfo.sock_inode_cache.num_objs
     76.80 ±  6%      +0.8%      77.40 ±  4%  slabinfo.sock_inode_cache.num_slabs
      9633 ± 13%      +3.5%       9974 ± 13%  slabinfo.task_delay_info.active_objs
    188.20 ± 13%      +3.5%     194.80 ± 13%  slabinfo.task_delay_info.active_slabs
      9633 ± 13%      +3.5%       9974 ± 13%  slabinfo.task_delay_info.num_objs
    188.20 ± 13%      +3.5%     194.80 ± 13%  slabinfo.task_delay_info.num_slabs
      1146 ±  9%      +2.8%       1178 ±  6%  slabinfo.task_group.active_objs
     24.20 ± 10%      +2.5%      24.80 ±  6%  slabinfo.task_group.active_slabs
      1146 ±  9%      +2.8%       1178 ±  6%  slabinfo.task_group.num_objs
     24.20 ± 10%      +2.5%      24.80 ±  6%  slabinfo.task_group.num_slabs
      2295 ±  8%      +2.8%       2358 ±  3%  slabinfo.task_struct.active_objs
      2298 ±  8%      +2.8%       2361 ±  3%  slabinfo.task_struct.active_slabs
      2298 ±  8%      +2.8%       2361 ±  3%  slabinfo.task_struct.num_objs
      2298 ±  8%      +2.8%       2361 ±  3%  slabinfo.task_struct.num_slabs
     43.00            +0.0%      43.00        slabinfo.taskstats.active_objs
      0.00          -100.0%       0.00        slabinfo.taskstats.active_slabs
     43.00            +0.0%      43.00        slabinfo.taskstats.num_objs
      0.00          -100.0%       0.00        slabinfo.taskstats.num_slabs
      3512 ±  2%      +0.0%       3512 ±  2%  slabinfo.trace_event_file.active_objs
     75.60 ±  2%      +0.0%      75.60 ±  2%  slabinfo.trace_event_file.active_slabs
      3512 ±  2%      +0.0%       3512 ±  2%  slabinfo.trace_event_file.num_objs
     75.60 ±  2%      +0.0%      75.60 ±  2%  slabinfo.trace_event_file.num_slabs
     33.00            +0.0%      33.00        slabinfo.tw_sock_TCP.active_objs
      1.00            +0.0%       1.00        slabinfo.tw_sock_TCP.active_slabs
     33.00            +0.0%      33.00        slabinfo.tw_sock_TCP.num_objs
      1.00            +0.0%       1.00        slabinfo.tw_sock_TCP.num_slabs
     59051            +0.6%      59420        slabinfo.vm_area_struct.active_objs
      1478            +0.6%       1487        slabinfo.vm_area_struct.active_slabs
     59148            +0.6%      59510        slabinfo.vm_area_struct.num_objs
      1478            +0.6%       1487        slabinfo.vm_area_struct.num_slabs
     20826            +1.8%      21209 ±  4%  slabinfo.vmap_area.active_objs
    368.00            +2.0%     375.20 ±  3%  slabinfo.vmap_area.active_slabs
     23589            +1.9%      24044 ±  3%  slabinfo.vmap_area.num_objs
    368.00            +2.0%     375.20 ±  3%  slabinfo.vmap_area.num_slabs
     42.00            +0.0%      42.00        slabinfo.xfrm_state.active_objs
      1.00            +0.0%       1.00        slabinfo.xfrm_state.active_slabs
     42.00            +0.0%      42.00        slabinfo.xfrm_state.num_objs
      1.00            +0.0%       1.00        slabinfo.xfrm_state.num_slabs
     72.00            +0.0%      72.00        slabinfo.xfs_btree_cur.active_objs
      2.00            +0.0%       2.00        slabinfo.xfs_btree_cur.active_slabs
     72.00            +0.0%      72.00        slabinfo.xfs_btree_cur.num_objs
      2.00            +0.0%       2.00        slabinfo.xfs_btree_cur.num_slabs
    201.60 ±  8%      -4.2%     193.20 ± 10%  slabinfo.xfs_buf.active_objs
      4.80 ±  8%      -4.2%       4.60 ± 10%  slabinfo.xfs_buf.active_slabs
    201.60 ±  8%      -4.2%     193.20 ± 10%  slabinfo.xfs_buf.num_objs
      4.80 ±  8%      -4.2%       4.60 ± 10%  slabinfo.xfs_buf.num_slabs
     38.00            +0.0%      38.00        slabinfo.xfs_efi_item.active_objs
      1.00            +0.0%       1.00        slabinfo.xfs_efi_item.active_slabs
     38.00            +0.0%      38.00        slabinfo.xfs_efi_item.num_objs
      1.00            +0.0%       1.00        slabinfo.xfs_efi_item.num_slabs
     96.00            +0.0%      96.00        slabinfo.xfs_inode.active_objs
      3.00            +0.0%       3.00        slabinfo.xfs_inode.active_slabs
     96.00            +0.0%      96.00        slabinfo.xfs_inode.num_objs
      3.00            +0.0%       3.00        slabinfo.xfs_inode.num_slabs
    454.60            -2.1%     445.20 ±  3%  softirqs.BLOCK
      2.80 ±200%      +0.0%       2.80 ±200%  softirqs.CPU0.BLOCK
      1.00            +0.0%       1.00        softirqs.CPU0.HI
      0.20 ±200%    +600.0%       1.40 ±166%  softirqs.CPU0.NET_RX
      0.00         +6e+101%       0.60 ±200%  softirqs.CPU0.NET_TX
     13781 ± 10%      -1.4%      13584 ± 14%  softirqs.CPU0.RCU
      7448 ±  6%      +7.8%       8028 ±  7%  softirqs.CPU0.SCHED
    113.40            -0.7%     112.60        softirqs.CPU0.TASKLET
      1240 ± 36%     -20.2%     990.00 ± 51%  softirqs.CPU0.TIMER
      0.00       +7.2e+103%      72.00 ±200%  softirqs.CPU1.BLOCK
      0.60 ± 81%   +2666.7%      16.60 ±185%  softirqs.CPU1.NET_RX
      0.20 ±200%    +200.0%       0.60 ±200%  softirqs.CPU1.NET_TX
      9946 ±  4%      +7.2%      10665 ±  3%  softirqs.CPU1.RCU
      6409 ±  4%     +13.2%       7256 ±  9%  softirqs.CPU1.SCHED
      0.00          -100.0%       0.00        softirqs.CPU1.TASKLET
     78.40 ± 17%    +287.5%     303.80 ±130%  softirqs.CPU1.TIMER
      0.20 ±200%    -100.0%       0.00        softirqs.CPU10.BLOCK
      1.60 ± 30%     -25.0%       1.20 ± 33%  softirqs.CPU10.HI
     23.20 ±164%     -98.3%       0.40 ±200%  softirqs.CPU10.NET_RX
      1.20 ±161%    -100.0%       0.00        softirqs.CPU10.NET_TX
      9744 ±  5%      +4.1%      10147 ±  7%  softirqs.CPU10.RCU
      5452 ±  5%      +6.3%       5794 ±  3%  softirqs.CPU10.SCHED
     54.60            +2.6%      56.00        softirqs.CPU10.TASKLET
     89.20 ± 32%     -32.7%      60.00 ± 10%  softirqs.CPU10.TIMER
      0.20 ±200%    +100.0%       0.40 ±122%  softirqs.CPU11.NET_RX
      0.20 ±200%    -100.0%       0.00        softirqs.CPU11.NET_TX
      9644 ±  3%      +9.7%      10579 ±  4%  softirqs.CPU11.RCU
      5556 ±  4%      +5.1%       5840 ±  3%  softirqs.CPU11.SCHED
      0.00         +4e+101%       0.40 ±200%  softirqs.CPU11.TASKLET
     71.40 ± 26%     +67.5%     119.60 ±100%  softirqs.CPU11.TIMER
      0.00       +2.6e+102%       2.60 ±181%  softirqs.CPU12.BLOCK
      0.40 ±122%    +900.0%       4.00 ±142%  softirqs.CPU12.NET_RX
      0.40 ±122%    +150.0%       1.00 ±109%  softirqs.CPU12.NET_TX
      9710 ±  4%      +4.8%      10174 ±  2%  softirqs.CPU12.RCU
      5495 ±  2%      +6.5%       5854 ±  2%  softirqs.CPU12.SCHED
      0.40 ±200%    -100.0%       0.00        softirqs.CPU12.TASKLET
     44.20 ±  5%     +30.3%      57.60 ± 33%  softirqs.CPU12.TIMER
      2.60 ±181%    -100.0%       0.00        softirqs.CPU13.BLOCK
     27.80 ±168%     -96.4%       1.00 ± 89%  softirqs.CPU13.NET_RX
      0.60 ± 81%     -33.3%       0.40 ±200%  softirqs.CPU13.NET_TX
      9659 ±  5%      +8.3%      10458 ±  3%  softirqs.CPU13.RCU
      5546 ±  2%      +5.7%       5864 ±  2%  softirqs.CPU13.SCHED
      1.60 ± 50%      +0.0%       1.60 ± 50%  softirqs.CPU13.TASKLET
     57.40 ± 20%     -13.2%      49.80 ± 15%  softirqs.CPU13.TIMER
      4.80 ±200%     -95.8%       0.20 ±200%  softirqs.CPU14.BLOCK
      1.60 ±170%     -87.5%       0.20 ±200%  softirqs.CPU14.NET_RX
      0.40 ±122%     -50.0%       0.20 ±200%  softirqs.CPU14.NET_TX
      9555 ±  4%      +5.6%      10093 ±  6%  softirqs.CPU14.RCU
      5573 ±  3%      +4.8%       5838        softirqs.CPU14.SCHED
      2.00            +0.0%       2.00        softirqs.CPU14.TASKLET
     59.60 ± 30%      +5.4%      62.80 ± 20%  softirqs.CPU14.TIMER
      1.60 ±200%    -100.0%       0.00        softirqs.CPU15.BLOCK
      0.60 ± 81%     -66.7%       0.20 ±200%  softirqs.CPU15.NET_RX
      0.40 ±122%     -50.0%       0.20 ±200%  softirqs.CPU15.NET_TX
      9979 ±  4%      +4.3%      10410 ±  3%  softirqs.CPU15.RCU
      5584 ±  3%      +5.0%       5863 ±  2%  softirqs.CPU15.SCHED
      2.20 ± 18%      -9.1%       2.00        softirqs.CPU15.TASKLET
     66.40 ± 30%      -9.9%      59.80 ± 24%  softirqs.CPU15.TIMER
      0.20 ±200%   +1200.0%       2.60 ±118%  softirqs.CPU16.NET_RX
      9828 ±  4%      +6.4%      10461 ±  3%  softirqs.CPU16.RCU
      5513            +5.3%       5805 ±  2%  softirqs.CPU16.SCHED
      1.60 ± 50%      +0.0%       1.60 ± 50%  softirqs.CPU16.TASKLET
    100.00 ± 43%     -37.6%      62.40 ± 22%  softirqs.CPU16.TIMER
     57.60 ±200%     +37.2%      79.00 ±185%  softirqs.CPU17.BLOCK
      0.80 ±145%     -50.0%       0.40 ±122%  softirqs.CPU17.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU17.NET_TX
      9556 ±  7%     +11.8%      10686 ±  2%  softirqs.CPU17.RCU
      5434 ±  4%      +9.0%       5924 ±  5%  softirqs.CPU17.SCHED
      1.60 ± 50%     -50.0%       0.80 ±122%  softirqs.CPU17.TASKLET
     84.20 ± 34%     -16.9%      70.00 ± 44%  softirqs.CPU17.TIMER
      1.20 ±200%   +4033.3%      49.60 ±192%  softirqs.CPU18.BLOCK
     26.60 ±196%     -95.5%       1.20 ±133%  softirqs.CPU18.NET_RX
      0.60 ±133%      +0.0%       0.60 ±133%  softirqs.CPU18.NET_TX
      9709 ±  5%     +10.1%      10689 ±  4%  softirqs.CPU18.RCU
      5506 ±  2%      +6.5%       5863 ±  4%  softirqs.CPU18.SCHED
      0.80 ±122%     -50.0%       0.40 ±200%  softirqs.CPU18.TASKLET
     89.40 ± 72%      -5.8%      84.20 ± 22%  softirqs.CPU18.TIMER
    170.20 ± 99%     -74.6%      43.20 ±187%  softirqs.CPU19.BLOCK
      1.80 ±173%     -55.6%       0.80 ±145%  softirqs.CPU19.NET_RX
      0.40 ±122%    -100.0%       0.00        softirqs.CPU19.NET_TX
      9859 ±  6%      +9.3%      10771 ±  2%  softirqs.CPU19.RCU
      5236 ±  5%     +11.4%       5835 ±  4%  softirqs.CPU19.SCHED
     91.80 ± 39%     -35.5%      59.20 ± 31%  softirqs.CPU19.TIMER
      3.60 ±200%     -55.6%       1.60 ±200%  softirqs.CPU2.BLOCK
     33.60 ±197%     -98.8%       0.40 ±122%  softirqs.CPU2.NET_RX
      0.60 ± 81%     -66.7%       0.20 ±200%  softirqs.CPU2.NET_TX
      9703 ±  5%      +8.5%      10529 ±  5%  softirqs.CPU2.RCU
      5536 ± 10%     +11.4%       6166 ±  4%  softirqs.CPU2.SCHED
      0.60 ±133%      +0.0%       0.60 ±200%  softirqs.CPU2.TASKLET
    159.40 ± 57%     +17.8%     187.80 ± 73%  softirqs.CPU2.TIMER
      2.40 ±200%   +1508.3%      38.60 ±200%  softirqs.CPU20.BLOCK
      0.40 ±122%   +6900.0%      28.00 ±200%  softirqs.CPU20.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU20.NET_TX
     10238 ±  9%      +5.8%      10836 ±  3%  softirqs.CPU20.RCU
      5617 ±  2%      +6.2%       5967 ±  2%  softirqs.CPU20.SCHED
     96.20 ± 83%      -6.4%      90.00 ± 43%  softirqs.CPU20.TIMER
      2.60 ±200%     -92.3%       0.20 ±200%  softirqs.CPU21.BLOCK
      2.20 ±155%     -45.5%       1.20 ± 81%  softirqs.CPU21.NET_RX
      0.40 ±122%    -100.0%       0.00        softirqs.CPU21.NET_TX
      9959 ±  6%      +7.5%      10705 ±  2%  softirqs.CPU21.RCU
      5495            +8.7%       5976 ±  4%  softirqs.CPU21.SCHED
      1.80 ±200%    -100.0%       0.00        softirqs.CPU21.TASKLET
     62.20 ± 22%     +41.2%      87.80 ± 43%  softirqs.CPU21.TIMER
      0.00       +5.6e+102%       5.60 ±200%  softirqs.CPU22.BLOCK
      0.40 ±200%    +200.0%       1.20 ±122%  softirqs.CPU22.NET_RX
      0.20 ±200%      +0.0%       0.20 ±200%  softirqs.CPU22.NET_TX
      9915 ±  8%      +7.6%      10673 ±  2%  softirqs.CPU22.RCU
      5420 ±  3%      +4.8%       5678 ±  8%  softirqs.CPU22.SCHED
      0.20 ±200%    -100.0%       0.00        softirqs.CPU22.TASKLET
     52.00 ± 11%    +262.7%     188.60 ± 56%  softirqs.CPU22.TIMER
      2.40 ±200%    -100.0%       0.00        softirqs.CPU23.BLOCK
      0.60 ± 81%     +33.3%       0.80 ± 93%  softirqs.CPU23.NET_RX
      0.20 ±200%    +100.0%       0.40 ±122%  softirqs.CPU23.NET_TX
      9918 ±  6%      +5.8%      10491 ±  2%  softirqs.CPU23.RCU
      5471            +7.1%       5857 ±  4%  softirqs.CPU23.SCHED
      0.60 ±133%    +800.0%       5.40 ±200%  softirqs.CPU23.TASKLET
     68.40 ±  8%     +19.9%      82.00 ± 39%  softirqs.CPU23.TIMER
      0.00         +4e+101%       0.40 ±200%  softirqs.CPU24.BLOCK
      0.40 ±122%      +0.0%       0.40 ±200%  softirqs.CPU24.NET_RX
      0.00          -100.0%       0.00        softirqs.CPU24.NET_TX
     10028 ±  5%      +7.8%      10813 ± 14%  softirqs.CPU24.RCU
      5435 ±  8%      +9.5%       5950 ±  4%  softirqs.CPU24.SCHED
    321.60 ±131%     +74.9%     562.60 ± 90%  softirqs.CPU24.TIMER
      0.00       +6.4e+102%       6.40 ±200%  softirqs.CPU25.BLOCK
     10338 ±  6%      -1.5%      10179 ±  6%  softirqs.CPU25.RCU
      5717 ±  9%      +1.7%       5816        softirqs.CPU25.SCHED
    544.40 ±101%     -79.8%     110.00 ± 24%  softirqs.CPU25.TIMER
      0.40 ±200%   +1200.0%       5.20 ±200%  softirqs.CPU26.BLOCK
      3.00 ±122%     -93.3%       0.20 ±200%  softirqs.CPU26.NET_RX
      0.40 ±122%    -100.0%       0.00        softirqs.CPU26.NET_TX
      9837 ±  4%      +2.2%      10057 ±  5%  softirqs.CPU26.RCU
      5230 ±  4%      +8.4%       5672 ±  2%  softirqs.CPU26.SCHED
      2.00            +0.0%       2.00        softirqs.CPU26.TASKLET
     89.00 ± 13%     +26.7%     112.80 ± 24%  softirqs.CPU26.TIMER
     19.00 ±200%     -72.6%       5.20 ±200%  softirqs.CPU27.BLOCK
      0.20 ±200%    +600.0%       1.40 ±166%  softirqs.CPU27.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU27.NET_TX
      9807 ±  3%      +0.5%       9861 ±  5%  softirqs.CPU27.RCU
      5296           +10.4%       5845        softirqs.CPU27.SCHED
      2.20 ± 18%      -9.1%       2.00        softirqs.CPU27.TASKLET
     99.80 ± 17%      +1.0%     100.80 ± 28%  softirqs.CPU27.TIMER
      0.00         +6e+101%       0.60 ±200%  softirqs.CPU28.BLOCK
     33.20 ±200%     -94.6%       1.80 ±200%  softirqs.CPU28.NET_RX
      0.00       +1.2e+102%       1.20 ±200%  softirqs.CPU28.NET_TX
      9607 ±  7%      +3.1%       9903 ±  4%  softirqs.CPU28.RCU
      5286 ±  2%     +10.9%       5859 ±  2%  softirqs.CPU28.SCHED
      2.00           -20.0%       1.60 ± 50%  softirqs.CPU28.TASKLET
    112.00 ± 39%     -13.9%      96.40 ± 24%  softirqs.CPU28.TIMER
      0.00         +4e+101%       0.40 ±200%  softirqs.CPU29.BLOCK
      2.60 ±181%     -15.4%       2.20 ±178%  softirqs.CPU29.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU29.NET_TX
      9718 ±  4%      +0.6%       9774 ±  5%  softirqs.CPU29.RCU
      5346 ±  2%      +8.3%       5790 ±  2%  softirqs.CPU29.SCHED
      1.60 ± 50%      +0.0%       1.60 ± 50%  softirqs.CPU29.TASKLET
    111.80 ± 39%      -0.9%     110.80 ± 21%  softirqs.CPU29.TIMER
      1.20 ±200%    -100.0%       0.00        softirqs.CPU3.BLOCK
      1.40 ± 34%     -85.7%       0.20 ±200%  softirqs.CPU3.NET_RX
      0.40 ±122%    -100.0%       0.00        softirqs.CPU3.NET_TX
     10506 ± 16%      -1.3%      10375 ±  3%  softirqs.CPU3.RCU
      5598 ±  3%      +5.9%       5928 ±  4%  softirqs.CPU3.SCHED
      0.80 ±145%    -100.0%       0.00        softirqs.CPU3.TASKLET
    335.60 ±119%     -78.3%      72.80 ± 32%  softirqs.CPU3.TIMER
      0.00       +2.3e+103%      22.80 ±146%  softirqs.CPU30.BLOCK
      0.00       +3.6e+102%       3.60 ±122%  softirqs.CPU30.NET_RX
      0.00       +2.4e+102%       2.40 ±122%  softirqs.CPU30.NET_TX
      9928 ±  6%      +1.1%      10034 ±  4%  softirqs.CPU30.RCU
      5311            +9.8%       5834 ±  2%  softirqs.CPU30.SCHED
      1.80 ± 22%     -33.3%       1.20 ± 81%  softirqs.CPU30.TASKLET
     83.20 ± 29%     +44.0%     119.80 ± 53%  softirqs.CPU30.TIMER
      0.00       +1.5e+103%      14.60 ±127%  softirqs.CPU31.BLOCK
      0.00         +8e+101%       0.80 ±200%  softirqs.CPU31.NET_RX
     10070 ±  6%      -2.7%       9794 ±  5%  softirqs.CPU31.RCU
      5350 ±  3%      +9.4%       5851        softirqs.CPU31.SCHED
      1.80 ± 22%     +22.2%       2.20 ± 18%  softirqs.CPU31.TASKLET
     80.80 ± 18%     +20.8%      97.60 ± 28%  softirqs.CPU31.TIMER
     93.00 ±200%     -97.8%       2.00 ±126%  softirqs.CPU32.NET_RX
      0.00         +4e+101%       0.40 ±200%  softirqs.CPU32.NET_TX
      9527 ±  4%      +0.5%       9571 ±  7%  softirqs.CPU32.RCU
      5308            +9.9%       5832        softirqs.CPU32.SCHED
      3.80 ± 94%     -21.1%       3.00 ± 66%  softirqs.CPU32.TASKLET
     82.20 ± 21%     +10.9%      91.20 ± 24%  softirqs.CPU32.TIMER
      1.80 ±200%    -100.0%       0.00        softirqs.CPU33.BLOCK
      9541 ±  4%      +1.1%       9645 ±  4%  softirqs.CPU33.RCU
      5395 ±  2%      +7.7%       5810 ±  2%  softirqs.CPU33.SCHED
      2.00            +0.0%       2.00        softirqs.CPU33.TASKLET
     87.20 ± 20%      -5.0%      82.80 ± 28%  softirqs.CPU33.TIMER
      0.00         +6e+102%       6.00 ±191%  softirqs.CPU34.BLOCK
      0.80 ±200%    -100.0%       0.00        softirqs.CPU34.NET_RX
      0.00          -100.0%       0.00        softirqs.CPU34.NET_TX
      9528 ±  4%      +2.8%       9791 ± 10%  softirqs.CPU34.RCU
      5292 ±  2%      +8.6%       5745 ±  2%  softirqs.CPU34.SCHED
      0.40 ±200%    +450.0%       2.20 ± 18%  softirqs.CPU34.TASKLET
     71.00 ±  6%     +38.6%      98.40 ± 36%  softirqs.CPU34.TIMER
      0.80 ±200%    -100.0%       0.00        softirqs.CPU35.NET_RX
      9437 ±  3%      -0.1%       9426 ±  6%  softirqs.CPU35.RCU
      5240            +9.6%       5742 ±  3%  softirqs.CPU35.SCHED
      0.20 ±200%      +0.0%       0.20 ±200%  softirqs.CPU35.TASKLET
     75.40 ± 14%      +8.0%      81.40 ± 22%  softirqs.CPU35.TIMER
      0.00       +9.2e+102%       9.20 ±200%  softirqs.CPU36.BLOCK
      0.00       +8.8e+102%       8.80 ±163%  softirqs.CPU36.NET_RX
      9729 ±  5%      -2.6%       9479 ±  6%  softirqs.CPU36.RCU
      5286 ±  2%      +9.9%       5810        softirqs.CPU36.SCHED
    102.40 ± 20%     -27.9%      73.80 ± 11%  softirqs.CPU36.TIMER
      0.20 ±200%    +200.0%       0.60 ±200%  softirqs.CPU37.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU37.NET_TX
      9514 ±  3%      +2.3%       9736 ±  5%  softirqs.CPU37.RCU
      5313           +11.3%       5913        softirqs.CPU37.SCHED
     96.60 ± 31%     -31.5%      66.20 ± 11%  softirqs.CPU37.TIMER
      1.00 ±154%    -100.0%       0.00        softirqs.CPU38.NET_RX
      9429 ±  4%      -0.3%       9406 ±  6%  softirqs.CPU38.RCU
      5297            +8.7%       5758        softirqs.CPU38.SCHED
     83.80 ± 14%      -0.2%      83.60 ± 12%  softirqs.CPU38.TIMER
      3.20 ±184%    -100.0%       0.00        softirqs.CPU39.BLOCK
      1.20 ±200%    -100.0%       0.00        softirqs.CPU39.NET_RX
      9430 ±  3%      -0.0%       9426 ±  5%  softirqs.CPU39.RCU
      5317 ±  3%      +9.5%       5824 ±  2%  softirqs.CPU39.SCHED
      2.60 ±200%     -30.8%       1.80 ±200%  softirqs.CPU39.TASKLET
     99.40 ± 20%     +16.7%     116.00 ± 69%  softirqs.CPU39.TIMER
      2.40 ±133%     -50.0%       1.20 ±161%  softirqs.CPU4.NET_RX
      0.80 ±200%    -100.0%       0.00        softirqs.CPU4.NET_TX
      9491 ±  4%      +6.5%      10113 ±  6%  softirqs.CPU4.RCU
      5526 ±  2%      +5.4%       5825 ±  4%  softirqs.CPU4.SCHED
      6.60 ±200%     -87.9%       0.80 ±122%  softirqs.CPU4.TASKLET
     79.80 ± 33%      +3.5%      82.60 ± 47%  softirqs.CPU4.TIMER
      2.20 ±142%     -36.4%       1.40 ±166%  softirqs.CPU40.NET_RX
      0.00          -100.0%       0.00        softirqs.CPU40.NET_TX
      9638 ±  7%      -2.5%       9400 ±  5%  softirqs.CPU40.RCU
      5193 ±  3%      +8.2%       5619 ±  7%  softirqs.CPU40.SCHED
      0.00       +4.4e+102%       4.40 ±200%  softirqs.CPU40.TASKLET
     71.80 ± 10%    +122.3%     159.60 ±100%  softirqs.CPU40.TIMER
      0.00       +8.6e+102%       8.60 ±200%  softirqs.CPU41.BLOCK
      0.00       +5.6e+103%      55.80 ±167%  softirqs.CPU41.NET_RX
      9401 ±  4%      +0.5%       9448 ±  4%  softirqs.CPU41.RCU
      5270           +12.1%       5906 ±  3%  softirqs.CPU41.SCHED
      1.00 ±200%    -100.0%       0.00        softirqs.CPU41.TASKLET
     84.80 ±  6%     +23.6%     104.80 ± 43%  softirqs.CPU41.TIMER
      9544 ±  4%      -0.7%       9478 ±  6%  softirqs.CPU42.RCU
      5346            +7.4%       5744        softirqs.CPU42.SCHED
      0.80 ±200%    -100.0%       0.00        softirqs.CPU42.TASKLET
     87.20 ± 19%     -20.0%      69.80 ± 14%  softirqs.CPU42.TIMER
      7.00 ±200%    -100.0%       0.00        softirqs.CPU43.BLOCK
      0.00       +1.2e+103%      11.80 ±191%  softirqs.CPU43.NET_RX
      9456 ±  3%      +0.1%       9464 ±  6%  softirqs.CPU43.RCU
      5286            +8.2%       5721 ±  2%  softirqs.CPU43.SCHED
     89.20 ± 25%      -6.1%      83.80 ± 17%  softirqs.CPU43.TIMER
      0.00         +5e+102%       5.00 ±200%  softirqs.CPU44.BLOCK
      0.20 ±200%    +900.0%       2.00 ±176%  softirqs.CPU44.NET_RX
      0.00         +1e+102%       1.00 ±200%  softirqs.CPU44.NET_TX
      9496 ±  4%      +1.3%       9620 ±  7%  softirqs.CPU44.RCU
      5340 ±  2%      +5.8%       5652 ±  3%  softirqs.CPU44.SCHED
      1.00 ±200%     -40.0%       0.60 ±133%  softirqs.CPU44.TASKLET
     80.00 ± 24%     +22.5%      98.00 ± 43%  softirqs.CPU44.TIMER
      9507 ±  4%      +2.8%       9776 ± 10%  softirqs.CPU45.RCU
      5363            +9.1%       5853 ±  2%  softirqs.CPU45.SCHED
      8.60 ±200%    -100.0%       0.00        softirqs.CPU45.TASKLET
    104.80 ± 43%      -1.7%     103.00 ± 23%  softirqs.CPU45.TIMER
      8.60 ±200%    -100.0%       0.00        softirqs.CPU46.BLOCK
      0.00         +8e+101%       0.80 ±200%  softirqs.CPU46.NET_RX
      9406 ±  4%      +5.2%       9895 ±  7%  softirqs.CPU46.RCU
      5306 ±  2%     +13.9%       6043 ±  7%  softirqs.CPU46.SCHED
      1.40 ±200%     -85.7%       0.20 ±200%  softirqs.CPU46.TASKLET
     97.40 ± 21%    +192.2%     284.60 ±147%  softirqs.CPU46.TIMER
      0.40 ±200%      +0.0%       0.40 ±200%  softirqs.CPU47.BLOCK
      9396 ±  4%      +0.9%       9480 ±  5%  softirqs.CPU47.RCU
      4820 ±  4%     +11.5%       5374 ±  6%  softirqs.CPU47.SCHED
      0.00          -100.0%       0.00        softirqs.CPU47.TASKLET
     90.40 ± 17%      -4.0%      86.80 ± 25%  softirqs.CPU47.TIMER
      0.00       +2.4e+102%       2.40 ±200%  softirqs.CPU48.BLOCK
      1.40 ± 57%     -71.4%       0.40 ±200%  softirqs.CPU48.NET_RX
      1.00 ± 63%    -100.0%       0.00        softirqs.CPU48.NET_TX
      9293 ±  3%     +10.6%      10278 ±  4%  softirqs.CPU48.RCU
      5274 ±  2%      +7.4%       5665 ±  3%  softirqs.CPU48.SCHED
      9.80 ±129%     -59.2%       4.00 ±187%  softirqs.CPU48.TASKLET
     57.60 ± 24%    +140.6%     138.60 ± 43%  softirqs.CPU48.TIMER
      2.80 ±200%     -42.9%       1.60 ±200%  softirqs.CPU49.BLOCK
      3.20 ±170%     -50.0%       1.60 ±115%  softirqs.CPU49.NET_RX
      1.20 ±161%     -50.0%       0.60 ±200%  softirqs.CPU49.NET_TX
      9653 ±  6%      +7.2%      10350 ±  6%  softirqs.CPU49.RCU
      5536 ±  2%      +7.4%       5944 ±  2%  softirqs.CPU49.SCHED
      3.60 ±200%    -100.0%       0.00        softirqs.CPU49.TASKLET
    111.20 ± 48%      +1.3%     112.60 ± 89%  softirqs.CPU49.TIMER
      0.20 ±200%    +400.0%       1.00 ±154%  softirqs.CPU5.NET_RX
      0.20 ±200%      +0.0%       0.20 ±200%  softirqs.CPU5.NET_TX
      9907 ±  6%      +5.1%      10409 ±  4%  softirqs.CPU5.RCU
      5804 ±  7%      +1.5%       5889 ±  2%  softirqs.CPU5.SCHED
    434.60 ± 92%     -84.3%      68.20 ± 31%  softirqs.CPU5.TIMER
      1.20 ±200%    -100.0%       0.00        softirqs.CPU50.BLOCK
      0.40 ±122%    +700.0%       3.20 ±110%  softirqs.CPU50.NET_RX
      0.00         +1e+102%       1.00 ±154%  softirqs.CPU50.NET_TX
      9479 ±  3%     +10.7%      10491 ±  4%  softirqs.CPU50.RCU
      5523 ±  5%     +10.5%       6102 ±  4%  softirqs.CPU50.SCHED
      0.40 ±200%    -100.0%       0.00        softirqs.CPU50.TASKLET
    131.80 ±102%    +110.6%     277.60 ±130%  softirqs.CPU50.TIMER
      2.00 ±154%    +180.0%       5.60 ±200%  softirqs.CPU51.BLOCK
      1.20 ± 97%    +100.0%       2.40 ±159%  softirqs.CPU51.NET_RX
      0.00         +4e+101%       0.40 ±122%  softirqs.CPU51.NET_TX
      9832 ±  7%      +3.0%      10129 ±  4%  softirqs.CPU51.RCU
      5580 ±  2%      +2.6%       5723 ±  6%  softirqs.CPU51.SCHED
      0.60 ±133%   +2000.0%      12.60 ±150%  softirqs.CPU51.TASKLET
    118.80 ± 54%     -38.2%      73.40 ± 34%  softirqs.CPU51.TIMER
      1.60 ±200%      +0.0%       1.60 ±200%  softirqs.CPU52.BLOCK
      1.40 ±166%     -85.7%       0.20 ±200%  softirqs.CPU52.NET_RX
      0.20 ±200%    -100.0%       0.00        softirqs.CPU52.NET_TX
      9434 ±  4%      +7.7%      10163 ±  4%  softirqs.CPU52.RCU
      5609            +7.6%       6033 ±  3%  softirqs.CPU52.SCHED
      0.00          -100.0%       0.00        softirqs.CPU52.TASKLET
     91.20 ± 56%      +9.9%     100.20 ± 46%  softirqs.CPU52.TIMER
      5.20 ±200%     -96.2%       0.20 ±200%  softirqs.CPU53.BLOCK
      0.80 ±122%   +1125.0%       9.80 ±200%  softirqs.CPU53.NET_RX
      0.60 ±133%     -66.7%       0.20 ±200%  softirqs.CPU53.NET_TX
      9428 ±  5%      +8.2%      10202 ±  4%  softirqs.CPU53.RCU
      5340 ±  5%     +11.7%       5962 ±  2%  softirqs.CPU53.SCHED
      0.40 ±200%    -100.0%       0.00        softirqs.CPU53.TASKLET
     62.60 ± 30%     +24.9%      78.20 ± 41%  softirqs.CPU53.TIMER
      2.00 ±154%      +0.0%       2.00 ±151%  softirqs.CPU54.BLOCK
     26.00 ±186%     -98.5%       0.40 ±122%  softirqs.CPU54.NET_RX
      0.40 ±122%    -100.0%       0.00        softirqs.CPU54.NET_TX
      9565 ±  4%      +7.8%      10313 ±  3%  softirqs.CPU54.RCU
      5593            +6.3%       5943 ±  3%  softirqs.CPU54.SCHED
      0.20 ±200%    -100.0%       0.00        softirqs.CPU54.TASKLET
     69.20 ± 23%     +37.3%      95.00 ± 66%  softirqs.CPU54.TIMER
      1.60 ±200%     -12.5%       1.40 ±200%  softirqs.CPU55.BLOCK
      1.60 ±170%     +50.0%       2.40 ±140%  softirqs.CPU55.NET_RX
      0.20 ±200%    +100.0%       0.40 ±122%  softirqs.CPU55.NET_TX
      9414 ±  3%      +7.3%      10104 ±  3%  softirqs.CPU55.RCU
      5480 ±  3%      +8.6%       5950 ±  4%  softirqs.CPU55.SCHED
      0.60 ±133%    -100.0%       0.00        softirqs.CPU55.TASKLET
     85.20 ± 60%     +67.6%     142.80 ± 89%  softirqs.CPU55.TIMER
      2.80 ±200%      -7.1%       2.60 ±181%  softirqs.CPU56.BLOCK
      1.80 ±150%     -44.4%       1.00 ±154%  softirqs.CPU56.NET_RX
      0.20 ±200%    -100.0%       0.00        softirqs.CPU56.NET_TX
      9380 ±  6%     +12.3%      10538 ±  5%  softirqs.CPU56.RCU
      5584 ±  9%      +7.4%       5999 ±  4%  softirqs.CPU56.SCHED
      0.00          -100.0%       0.00        softirqs.CPU56.TASKLET
    335.20 ±119%     -80.1%      66.60 ± 37%  softirqs.CPU56.TIMER
      1.60 ±200%    -100.0%       0.00        softirqs.CPU57.BLOCK
      0.60 ±133%  +15366.7%      92.80 ±200%  softirqs.CPU57.NET_RX
      0.20 ±200%    -100.0%       0.00        softirqs.CPU57.NET_TX
      9278 ±  4%      +8.2%      10042 ±  3%  softirqs.CPU57.RCU
      5451 ±  2%      +7.6%       5868 ±  4%  softirqs.CPU57.SCHED
     54.00 ± 27%      +3.7%      56.00 ± 21%  softirqs.CPU57.TIMER
      2.80 ±200%    +100.0%       5.60 ±200%  softirqs.CPU58.BLOCK
      0.00       +1.6e+102%       1.60 ± 84%  softirqs.CPU58.NET_RX
      0.00          -100.0%       0.00        softirqs.CPU58.NET_TX
      9662 ±  6%      +7.1%      10348 ±  5%  softirqs.CPU58.RCU
      5524 ±  5%      +6.8%       5900 ±  3%  softirqs.CPU58.SCHED
    109.60 ±116%     -52.0%      52.60 ± 20%  softirqs.CPU58.TIMER
      2.80 ±200%    +128.6%       6.40 ±145%  softirqs.CPU59.BLOCK
      1.20 ±161%   +1283.3%      16.60 ±194%  softirqs.CPU59.NET_RX
      0.40 ±122%      +0.0%       0.40 ±122%  softirqs.CPU59.NET_TX
      9339 ±  5%     +12.1%      10472 ±  7%  softirqs.CPU59.RCU
      5539 ±  3%     +10.9%       6140 ±  5%  softirqs.CPU59.SCHED
    147.40 ±125%     +94.4%     286.60 ±153%  softirqs.CPU59.TIMER
      1.60 ±200%    -100.0%       0.00        softirqs.CPU6.BLOCK
      0.40 ±122%    +400.0%       2.00 ±176%  softirqs.CPU6.NET_RX
      0.20 ±200%      +0.0%       0.20 ±200%  softirqs.CPU6.NET_TX
      9706 ±  4%      +9.7%      10652 ±  6%  softirqs.CPU6.RCU
      5463 ±  2%      +7.3%       5864 ±  3%  softirqs.CPU6.SCHED
      0.20 ±200%    -100.0%       0.00        softirqs.CPU6.TASKLET
    109.80 ± 51%      -6.9%     102.20 ± 59%  softirqs.CPU6.TIMER
      3.60 ±101%     -77.8%       0.80 ±122%  softirqs.CPU60.NET_RX
      0.20 ±200%    -100.0%       0.00        softirqs.CPU60.NET_TX
      9683 ±  5%      +3.5%      10024 ±  5%  softirqs.CPU60.RCU
      5478 ±  2%      +5.4%       5773 ±  3%  softirqs.CPU60.SCHED
      1.20 ±133%    -100.0%       0.00        softirqs.CPU60.TASKLET
    109.20 ± 30%     -38.8%      66.80 ± 38%  softirqs.CPU60.TIMER
      8.60 ±149%      +0.0%       8.60 ±188%  softirqs.CPU61.NET_RX
      0.80 ± 93%     -75.0%       0.20 ±200%  softirqs.CPU61.NET_TX
      9695 ±  3%     +14.5%      11097 ± 16%  softirqs.CPU61.RCU
      5562 ±  2%      +7.9%       6001 ±  2%  softirqs.CPU61.SCHED
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU61.TASKLET
     67.60 ± 36%    +374.6%     320.80 ±142%  softirqs.CPU61.TIMER
     61.40 ±193%     -96.1%       2.40 ±200%  softirqs.CPU62.BLOCK
     11.60 ±195%     -93.1%       0.80 ±145%  softirqs.CPU62.NET_RX
      0.20 ±200%      +0.0%       0.20 ±200%  softirqs.CPU62.NET_TX
      9448 ±  7%      +9.1%      10306 ±  3%  softirqs.CPU62.RCU
      5412 ±  4%     +10.4%       5973 ±  5%  softirqs.CPU62.SCHED
     54.00 ± 13%    +358.9%     247.80 ±100%  softirqs.CPU62.TIMER
      1.20 ±200%    +133.3%       2.80 ±200%  softirqs.CPU63.BLOCK
      0.60 ±200%     -66.7%       0.20 ±200%  softirqs.CPU63.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU63.NET_TX
      9591 ±  4%      +6.1%      10176 ±  2%  softirqs.CPU63.RCU
      5503            +8.4%       5968 ±  4%  softirqs.CPU63.SCHED
      0.00         +6e+101%       0.60 ±133%  softirqs.CPU63.TASKLET
     62.20 ± 14%     +46.0%      90.80 ± 79%  softirqs.CPU63.TIMER
      0.20 ±200%    -100.0%       0.00        softirqs.CPU64.BLOCK
      5.80 ±107%     -93.1%       0.40 ±122%  softirqs.CPU64.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU64.NET_TX
      9906 ±  6%      +8.4%      10740 ±  5%  softirqs.CPU64.RCU
      5714            +1.8%       5815 ±  3%  softirqs.CPU64.SCHED
      1.20 ±200%     -66.7%       0.40 ±200%  softirqs.CPU64.TASKLET
    233.20 ± 62%     -62.8%      86.80 ± 42%  softirqs.CPU64.TIMER
      0.00       +1.6e+102%       1.60 ±200%  softirqs.CPU65.BLOCK
     19.80 ±200%     -98.0%       0.40 ±122%  softirqs.CPU65.NET_RX
      0.20 ±200%    +100.0%       0.40 ±122%  softirqs.CPU65.NET_TX
      9616 ±  4%      +7.1%      10299 ±  3%  softirqs.CPU65.RCU
      5418 ±  2%      +8.5%       5882 ±  2%  softirqs.CPU65.SCHED
      0.00         +8e+101%       0.80 ±122%  softirqs.CPU65.TASKLET
     92.40 ± 35%     -32.0%      62.80 ± 38%  softirqs.CPU65.TIMER
      1.60 ±200%    +175.0%       4.40 ±200%  softirqs.CPU66.BLOCK
      1.20 ±161%    -100.0%       0.00        softirqs.CPU66.NET_RX
      0.40 ±200%    -100.0%       0.00        softirqs.CPU66.NET_TX
      9924 ±  5%      +5.6%      10481 ±  3%  softirqs.CPU66.RCU
      5617 ±  2%      +5.6%       5930 ±  2%  softirqs.CPU66.SCHED
    218.00 ± 87%     -61.0%      85.00 ± 62%  softirqs.CPU66.TIMER
      1.60 ±200%     +37.5%       2.20 ±142%  softirqs.CPU67.BLOCK
      0.60 ± 81%    +166.7%       1.60 ±115%  softirqs.CPU67.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU67.NET_TX
      9823 ±  5%      +7.5%      10557 ±  4%  softirqs.CPU67.RCU
      5500 ±  2%      +8.8%       5986 ±  4%  softirqs.CPU67.SCHED
    108.00 ± 40%     -44.1%      60.40 ± 20%  softirqs.CPU67.TIMER
      5.00 ±162%     -92.0%       0.40 ±200%  softirqs.CPU68.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU68.NET_TX
      9634 ±  4%      +7.2%      10331 ±  4%  softirqs.CPU68.RCU
      5543 ±  2%      +6.5%       5905 ±  2%  softirqs.CPU68.SCHED
      7.20 ±179%    -100.0%       0.00        softirqs.CPU68.TASKLET
     67.80 ± 35%     -10.9%      60.40 ± 16%  softirqs.CPU68.TIMER
      2.40 ±200%    -100.0%       0.00        softirqs.CPU69.BLOCK
      1.80 ±173%     -88.9%       0.20 ±200%  softirqs.CPU69.NET_RX
      0.60 ±200%     -66.7%       0.20 ±200%  softirqs.CPU69.NET_TX
      9984 ±  8%      +4.0%      10379 ±  2%  softirqs.CPU69.RCU
      5674            +3.4%       5869 ±  3%  softirqs.CPU69.SCHED
      2.00 ±200%    -100.0%       0.00        softirqs.CPU69.TASKLET
    113.60 ± 50%     -13.2%      98.60 ± 61%  softirqs.CPU69.TIMER
      0.40 ±122%    +400.0%       2.00 ±176%  softirqs.CPU7.NET_RX
      0.20 ±200%    +100.0%       0.40 ±122%  softirqs.CPU7.NET_TX
      9727 ±  4%      +6.2%      10327 ±  4%  softirqs.CPU7.RCU
      5479 ±  2%      +9.1%       5978 ±  3%  softirqs.CPU7.SCHED
      0.40 ±200%     +50.0%       0.60 ±133%  softirqs.CPU7.TASKLET
     91.20 ± 60%      -0.7%      90.60 ± 77%  softirqs.CPU7.TIMER
      0.00       +2.4e+102%       2.40 ±200%  softirqs.CPU70.BLOCK
      0.20 ±200%    +100.0%       0.40 ±122%  softirqs.CPU70.NET_RX
      9660 ±  5%      +6.8%      10316 ±  3%  softirqs.CPU70.RCU
      5526 ±  2%      +6.2%       5867 ±  2%  softirqs.CPU70.SCHED
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU70.TASKLET
     64.60 ± 25%     -19.2%      52.20 ± 21%  softirqs.CPU70.TIMER
      1.60 ±200%    -100.0%       0.00        softirqs.CPU71.BLOCK
      0.00       +1.2e+102%       1.20 ±122%  softirqs.CPU71.NET_RX
      9651 ±  5%     +10.2%      10633 ±  5%  softirqs.CPU71.RCU
      5454 ±  2%      +6.8%       5825 ±  4%  softirqs.CPU71.SCHED
      0.20 ±200%      +0.0%       0.20 ±200%  softirqs.CPU71.TASKLET
     60.40 ± 13%     +13.9%      68.80 ± 20%  softirqs.CPU71.TIMER
      0.00         +4e+101%       0.40 ±200%  softirqs.CPU72.BLOCK
      0.00         +1e+102%       1.00 ±200%  softirqs.CPU72.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU72.NET_TX
      9735 ±  5%      -0.2%       9714 ±  6%  softirqs.CPU72.RCU
      5243            +9.2%       5725        softirqs.CPU72.SCHED
     96.60 ± 15%     -13.0%      84.00 ± 18%  softirqs.CPU72.TIMER
     11.80 ±134%     -98.3%       0.20 ±200%  softirqs.CPU73.NET_RX
      9651 ±  4%      +1.1%       9759 ±  6%  softirqs.CPU73.RCU
      5352 ±  2%      +8.0%       5781        softirqs.CPU73.SCHED
     89.60 ± 14%      +3.3%      92.60 ± 24%  softirqs.CPU73.TIMER
     94.00 ±198%    -100.0%       0.00        softirqs.CPU74.NET_RX
      9880 ±  8%      -0.7%       9815 ±  8%  softirqs.CPU74.RCU
      5295 ±  2%      +8.5%       5745 ±  4%  softirqs.CPU74.SCHED
      0.00       +4.4e+102%       4.40 ±178%  softirqs.CPU74.TASKLET
     80.40 ± 17%     +13.2%      91.00 ± 20%  softirqs.CPU74.TIMER
      0.20 ±200%    -100.0%       0.00        softirqs.CPU75.NET_RX
      9652 ±  5%      +1.3%       9781 ±  4%  softirqs.CPU75.RCU
      5264 ±  3%     +10.8%       5835 ±  2%  softirqs.CPU75.SCHED
      0.60 ±200%    +766.7%       5.20 ±200%  softirqs.CPU75.TASKLET
     94.00 ± 17%     +20.6%     113.40 ± 41%  softirqs.CPU75.TIMER
      0.00       +2.2e+102%       2.20 ±200%  softirqs.CPU76.BLOCK
      9634 ±  5%      +1.0%       9729 ±  5%  softirqs.CPU76.RCU
      5318            +8.4%       5763        softirqs.CPU76.SCHED
     87.20 ± 11%      -6.0%      82.00 ±  8%  softirqs.CPU76.TIMER
      0.00       +9.8e+102%       9.80 ±189%  softirqs.CPU77.BLOCK
      0.20 ±200%    -100.0%       0.00        softirqs.CPU77.NET_RX
      9781 ±  6%      -1.4%       9641 ±  7%  softirqs.CPU77.RCU
      5328 ±  2%      +7.8%       5744        softirqs.CPU77.SCHED
     76.60 ± 21%     +26.6%      97.00 ± 50%  softirqs.CPU77.TIMER
     22.40 ±141%    -100.0%       0.00        softirqs.CPU78.BLOCK
      0.00       +1.6e+102%       1.60 ±145%  softirqs.CPU78.NET_RX
      9664 ±  4%      +0.7%       9732 ±  5%  softirqs.CPU78.RCU
      5344            +9.4%       5845        softirqs.CPU78.SCHED
      0.00         +6e+101%       0.60 ±200%  softirqs.CPU78.TASKLET
     72.80 ± 14%     +69.8%     123.60 ± 30%  softirqs.CPU78.TIMER
      9721 ±  4%      -0.6%       9662 ±  6%  softirqs.CPU79.RCU
      5329 ±  2%      +9.6%       5841        softirqs.CPU79.SCHED
     71.60 ±  9%     +46.6%     105.00 ± 28%  softirqs.CPU79.TIMER
      0.20 ±200%    -100.0%       0.00        softirqs.CPU8.NET_RX
      0.20 ±200%    -100.0%       0.00        softirqs.CPU8.NET_TX
      9679 ±  5%      +9.0%      10552 ±  3%  softirqs.CPU8.RCU
      5501           +12.0%       6160 ±  3%  softirqs.CPU8.SCHED
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU8.TASKLET
     67.40 ± 28%    +238.0%     227.80 ±100%  softirqs.CPU8.TIMER
      0.20 ±200%    +200.0%       0.60 ±200%  softirqs.CPU80.NET_RX
      0.00          -100.0%       0.00        softirqs.CPU80.NET_TX
      9310 ±  4%      +0.3%       9343 ±  7%  softirqs.CPU80.RCU
      5291 ±  2%      +8.2%       5723 ±  4%  softirqs.CPU80.SCHED
     74.80 ± 14%      -7.2%      69.40 ± 18%  softirqs.CPU80.TIMER
      0.40 ±200%    -100.0%       0.00        softirqs.CPU81.BLOCK
      0.00         +6e+101%       0.60 ±200%  softirqs.CPU81.NET_RX
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU81.NET_TX
      9268 ±  2%      +1.2%       9380 ±  6%  softirqs.CPU81.RCU
      5320 ±  2%      +8.4%       5769 ±  2%  softirqs.CPU81.SCHED
      0.00       +3.8e+102%       3.80 ±200%  softirqs.CPU81.TASKLET
     75.80 ± 17%     +12.7%      85.40 ± 13%  softirqs.CPU81.TIMER
      0.40 ±200%     -50.0%       0.20 ±200%  softirqs.CPU82.BLOCK
     17.00 ±148%    -100.0%       0.00        softirqs.CPU82.NET_RX
      9336 ±  3%      -2.4%       9113 ±  7%  softirqs.CPU82.RCU
      5322 ±  4%      +6.5%       5667 ±  4%  softirqs.CPU82.SCHED
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU82.TASKLET
     80.20 ± 22%     +10.7%      88.80 ± 31%  softirqs.CPU82.TIMER
      3.80 ±200%     -84.2%       0.60 ±200%  softirqs.CPU83.BLOCK
      0.00       +3.3e+103%      33.20 ±194%  softirqs.CPU83.NET_RX
      9158 ±  5%      +0.8%       9228 ±  7%  softirqs.CPU83.RCU
      5255            +7.8%       5663 ±  4%  softirqs.CPU83.SCHED
      0.00         +2e+102%       2.00 ±154%  softirqs.CPU83.TASKLET
    104.40 ± 45%     -21.1%      82.40 ± 17%  softirqs.CPU83.TIMER
      9337 ±  4%      +0.4%       9372 ±  5%  softirqs.CPU84.RCU
      5273            +8.6%       5727        softirqs.CPU84.SCHED
      0.00       +1.6e+102%       1.60 ±200%  softirqs.CPU84.TASKLET
     76.40 ± 16%      -0.5%      76.00 ± 32%  softirqs.CPU84.TIMER
      0.40 ±200%    -100.0%       0.00        softirqs.CPU85.BLOCK
      9324 ±  3%      +1.2%       9439 ±  6%  softirqs.CPU85.RCU
      5274 ±  2%     +11.2%       5866 ±  2%  softirqs.CPU85.SCHED
      0.00       +3.4e+102%       3.40 ±200%  softirqs.CPU85.TASKLET
     81.00 ± 31%     +48.1%     120.00 ± 27%  softirqs.CPU85.TIMER
      5.60 ±200%     -89.3%       0.60 ±200%  softirqs.CPU86.BLOCK
      0.20 ±200%   +3600.0%       7.40 ±200%  softirqs.CPU86.NET_RX
      9558 ±  6%      -1.6%       9406 ±  5%  softirqs.CPU86.RCU
      5336 ±  2%      +9.1%       5823 ±  2%  softirqs.CPU86.SCHED
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU86.TASKLET
     80.80 ± 34%      +3.5%      83.60 ± 47%  softirqs.CPU86.TIMER
      1.60 ±200%   +2737.5%      45.40 ±192%  softirqs.CPU87.NET_RX
      1.00 ±200%    -100.0%       0.00        softirqs.CPU87.NET_TX
      9425 ±  4%      +0.1%       9437 ±  4%  softirqs.CPU87.RCU
      5302            +7.9%       5719 ±  8%  softirqs.CPU87.SCHED
      0.00         +2e+101%       0.20 ±200%  softirqs.CPU87.TASKLET
     85.20 ± 23%      -9.2%      77.40 ± 17%  softirqs.CPU87.TIMER
     13.60 ±167%    -100.0%       0.00        softirqs.CPU88.NET_RX
      0.60 ±200%    -100.0%       0.00        softirqs.CPU88.NET_TX
      9096 ±  2%      +2.5%       9324 ±  4%  softirqs.CPU88.RCU
      5246 ±  2%     +10.2%       5783        softirqs.CPU88.SCHED
    109.00 ± 48%     -20.2%      87.00 ± 16%  softirqs.CPU88.TIMER
      5.00 ±190%     +20.0%       6.00 ±200%  softirqs.CPU89.BLOCK
      9277 ±  8%      +0.6%       9337 ±  5%  softirqs.CPU89.RCU
      5186 ±  2%     +10.6%       5738        softirqs.CPU89.SCHED
     88.60 ± 31%      +2.7%      91.00 ± 56%  softirqs.CPU89.TIMER
      0.20 ±200%    -100.0%       0.00        softirqs.CPU9.NET_RX
      0.00          -100.0%       0.00        softirqs.CPU9.NET_TX
      9533 ±  5%      +8.9%      10386 ±  3%  softirqs.CPU9.RCU
      5530            +9.5%       6053 ±  5%  softirqs.CPU9.SCHED
      1.60 ± 50%     +37.5%       2.20 ± 18%  softirqs.CPU9.TASKLET
    115.40 ± 43%     -48.9%      59.00 ± 43%  softirqs.CPU9.TIMER
     10.00 ±190%    -100.0%       0.00        softirqs.CPU90.BLOCK
      0.20 ±200%    -100.0%       0.00        softirqs.CPU90.NET_RX
      0.20 ±200%    -100.0%       0.00        softirqs.CPU90.NET_TX
      9347 ±  4%      +1.8%       9519 ±  6%  softirqs.CPU90.RCU
      5344            +8.0%       5772        softirqs.CPU90.SCHED
     93.40 ± 24%     -11.6%      82.60 ±  7%  softirqs.CPU90.TIMER
      1.60 ±200%     -37.5%       1.00 ±200%  softirqs.CPU91.NET_RX
      9591 ±  7%      -2.5%       9349 ±  5%  softirqs.CPU91.RCU
      5235 ±  4%      +9.7%       5745        softirqs.CPU91.SCHED
     84.40 ± 23%     -10.0%      76.00 ± 15%  softirqs.CPU91.TIMER
     10.40 ±160%    -100.0%       0.00        softirqs.CPU92.BLOCK
     20.00 ±200%    -100.0%       0.00        softirqs.CPU92.NET_RX
      9322 ±  4%      -0.7%       9257 ±  5%  softirqs.CPU92.RCU
      5371 ±  2%      +7.7%       5785        softirqs.CPU92.SCHED
      0.00          -100.0%       0.00        softirqs.CPU92.TASKLET
     74.20 ± 17%      -3.8%      71.40 ± 22%  softirqs.CPU92.TIMER
      4.20 ±200%    -100.0%       0.00        softirqs.CPU93.BLOCK
      0.80 ±122%    -100.0%       0.00        softirqs.CPU93.NET_RX
      9278 ±  4%      +1.6%       9430 ±  7%  softirqs.CPU93.RCU
      5311 ±  2%      +9.3%       5802 ±  3%  softirqs.CPU93.SCHED
      0.60 ±200%     -66.7%       0.20 ±200%  softirqs.CPU93.TASKLET
     89.80 ± 39%      -6.0%      84.40 ± 33%  softirqs.CPU93.TIMER
      9269 ±  4%      -0.3%       9246 ±  5%  softirqs.CPU94.RCU
      5281 ±  2%      +9.9%       5804 ±  2%  softirqs.CPU94.SCHED
     76.40 ± 38%     +30.6%      99.80 ± 17%  softirqs.CPU94.TIMER
      0.40 ±200%    -100.0%       0.00        softirqs.CPU95.BLOCK
      1.00 ±200%    -100.0%       0.00        softirqs.CPU95.NET_TX
      7830 ±  4%      -0.2%       7813 ±  6%  softirqs.CPU95.RCU
      4581            +7.2%       4912        softirqs.CPU95.SCHED
     70.00 ± 19%      +9.7%      76.80 ± 37%  softirqs.CPU95.TIMER
      2.60 ± 18%     -15.4%       2.20 ± 18%  softirqs.HI
    530.80 ± 64%     -23.9%     404.00 ± 87%  softirqs.NET_RX
     19.20 ± 12%      -8.3%      17.60 ± 12%  softirqs.NET_TX
    926446            +3.9%     962877        softirqs.RCU
    521434            +8.1%     563728        softirqs.SCHED
    254.00            +0.2%     254.40        softirqs.TASKLET
     11253            +0.1%      11260        softirqs.TIMER
      8.85 ±  5%      -8.8        0.00        perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.__open64_nocancel
      9.54 ±  5%      -8.7        0.80 ±  3%  perf-profile.calltrace.cycles-pp.path_openat.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64
      9.55 ±  5%      -8.7        0.81 ±  3%  perf-profile.calltrace.cycles-pp.do_filp_open.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      9.40 ±  5%      -8.5        0.93 ±  4%  perf-profile.calltrace.cycles-pp.__libc_start_main
      6.21 ±  5%      -6.2        0.00        perf-profile.calltrace.cycles-pp.link_path_walk.path_openat.do_filp_open.do_sys_openat2.do_sys_open
      6.14 ±  5%      -6.1        0.00        perf-profile.calltrace.cycles-pp.walk_component.link_path_walk.path_openat.do_filp_open.do_sys_openat2
      6.12 ±  5%      -6.1        0.00        perf-profile.calltrace.cycles-pp.lookup_fast.walk_component.link_path_walk.path_openat.do_filp_open
      6.09 ±  5%      -6.1        0.00        perf-profile.calltrace.cycles-pp.kernfs_dop_revalidate.lookup_fast.walk_component.link_path_walk.path_openat
      6.04 ±  5%      -6.0        0.00        perf-profile.calltrace.cycles-pp.__mutex_lock.kernfs_dop_revalidate.lookup_fast.walk_component.link_path_walk
      5.88 ±  6%      -5.9        0.00        perf-profile.calltrace.cycles-pp.osq_lock.__mutex_lock.kernfs_dop_revalidate.lookup_fast.walk_component
      5.08 ±  6%      -5.1        0.00        perf-profile.calltrace.cycles-pp.__open64_nocancel.__sysconf.__libc_start_main
      5.08 ±  6%      -5.1        0.00        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__open64_nocancel.__sysconf.__libc_start_main
      5.08 ±  6%      -5.1        0.00        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__open64_nocancel.__sysconf.__libc_start_main
      5.08 ±  6%      -5.1        0.00        perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.__open64_nocancel.__sysconf
      5.47 ±  5%      -4.8        0.64 ±  4%  perf-profile.calltrace.cycles-pp.__sysconf.__libc_start_main
      3.78 ±  5%      -3.8        0.00        perf-profile.calltrace.cycles-pp.__open64_nocancel.__libc_start_main
      3.77 ±  5%      -3.8        0.00        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe.__open64_nocancel.__libc_start_main
      3.77 ±  5%      -3.8        0.00        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe.__open64_nocancel.__libc_start_main
      3.77 ±  5%      -3.8        0.00        perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe.__open64_nocancel.__libc_start_main
     35.51 ±  5%      -3.4       32.08 ± 11%  perf-profile.calltrace.cycles-pp.osq_lock.__mutex_lock.kernfs_fop_readdir.iterate_dir.__x64_sys_getdents64
     36.35 ±  4%      -3.2       33.10 ± 11%  perf-profile.calltrace.cycles-pp.__mutex_lock.kernfs_fop_readdir.iterate_dir.__x64_sys_getdents64.do_syscall_64
     37.45 ±  4%      -3.2       34.27 ± 10%  perf-profile.calltrace.cycles-pp.__x64_sys_getdents64.do_syscall_64.entry_SYSCALL_64_after_hwframe
     37.42 ±  4%      -3.2       34.24 ± 10%  perf-profile.calltrace.cycles-pp.kernfs_fop_readdir.iterate_dir.__x64_sys_getdents64.do_syscall_64.entry_SYSCALL_64_after_hwframe
     37.44 ±  4%      -3.2       34.27 ± 10%  perf-profile.calltrace.cycles-pp.iterate_dir.__x64_sys_getdents64.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.47 ±  6%      -2.5        0.00        perf-profile.calltrace.cycles-pp.lookup_fast.path_openat.do_filp_open.do_sys_openat2.do_sys_open
      2.46 ±  6%      -2.5        0.00        perf-profile.calltrace.cycles-pp.kernfs_dop_revalidate.lookup_fast.path_openat.do_filp_open.do_sys_openat2
      2.44 ±  6%      -2.4        0.00        perf-profile.calltrace.cycles-pp.__mutex_lock.kernfs_dop_revalidate.lookup_fast.path_openat.do_filp_open
      2.38 ±  7%      -2.4        0.00        perf-profile.calltrace.cycles-pp.osq_lock.__mutex_lock.kernfs_dop_revalidate.lookup_fast.path_openat
      0.52 ±  3%      -0.2        0.33 ± 81%  perf-profile.calltrace.cycles-pp.asm_sysvec_apic_timer_interrupt.osq_lock.__mutex_lock.kernfs_fop_readdir.iterate_dir
      0.31 ± 81%      +0.0        0.32 ± 81%  perf-profile.calltrace.cycles-pp.sysvec_apic_timer_interrupt.asm_sysvec_apic_timer_interrupt.osq_lock.__mutex_lock.kernfs_fop_readdir
      0.60 ±  3%      +0.1        0.66 ±  6%  perf-profile.calltrace.cycles-pp.elf_map.load_elf_interp.load_elf_binary.exec_binprm.bprm_execve
      0.57 ±  2%      +0.1        0.62 ±  2%  perf-profile.calltrace.cycles-pp._dl_addr
      0.89            +0.1        0.95        perf-profile.calltrace.cycles-pp.vma_interval_tree_insert.__vma_adjust.__split_vma.mprotect_fixup.do_mprotect_pkey
      0.60 ±  2%      +0.1        0.66 ±  2%  perf-profile.calltrace.cycles-pp.perf_event_mmap.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      0.78 ±  3%      +0.1        0.86 ±  5%  perf-profile.calltrace.cycles-pp.load_elf_interp.load_elf_binary.exec_binprm.bprm_execve.do_execveat_common
      0.69 ±  2%      +0.1        0.76 ±  4%  perf-profile.calltrace.cycles-pp.vma_interval_tree_insert.vma_link.mmap_region.do_mmap.vm_mmap_pgoff
      0.76 ±  2%      +0.1        0.83 ±  3%  perf-profile.calltrace.cycles-pp.page_remove_rmap.zap_pte_range.unmap_page_range.unmap_vmas.exit_mmap
      0.95            +0.1        1.03 ±  2%  perf-profile.calltrace.cycles-pp.vma_interval_tree_insert.__vma_adjust.__split_vma.__do_munmap.mmap_region
      0.83 ±  2%      +0.1        0.92 ±  3%  perf-profile.calltrace.cycles-pp.do_sys_openat2.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.61 ±  4%      +0.1        0.70 ±  5%  perf-profile.calltrace.cycles-pp.kmem_cache_free.remove_vma.exit_mmap.mmput.do_exit
      0.83 ±  2%      +0.1        0.93 ±  2%  perf-profile.calltrace.cycles-pp.do_sys_open.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.58 ±  2%      +0.1        0.68 ±  3%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.__vma_adjust.__split_vma
      0.00            +0.1        0.10 ±200%  perf-profile.calltrace.cycles-pp.do_anonymous_page.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault
      0.70 ±  4%      +0.1        0.81 ±  5%  perf-profile.calltrace.cycles-pp.remove_vma.exit_mmap.mmput.do_exit.do_group_exit
      0.64 ±  8%      +0.1        0.75 ± 11%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.elf_map.load_elf_binary
      0.65 ±  7%      +0.1        0.76 ± 11%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.elf_map.load_elf_binary.exec_binprm
      0.65 ±  2%      +0.1        0.77 ±  2%  perf-profile.calltrace.cycles-pp.copy_process.kernel_clone.__do_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.67 ±  7%      +0.1        0.79 ± 10%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.elf_map.load_elf_binary.exec_binprm.bprm_execve
      0.64 ± 14%      +0.1        0.77 ± 14%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.pagevec_lru_move_fn.lru_add_drain_cpu.lru_add_drain.unmap_region
      0.99 ±  2%      +0.1        1.11 ±  3%  perf-profile.calltrace.cycles-pp.wp_page_copy.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault
      0.67 ± 13%      +0.1        0.80 ± 15%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.release_pages.tlb_flush_mmu.tlb_finish_mmu
      0.68 ± 13%      +0.1        0.82 ± 14%  perf-profile.calltrace.cycles-pp._raw_spin_lock_irqsave.release_pages.tlb_flush_mmu.tlb_finish_mmu.exit_mmap
      0.97 ±  2%      +0.1        1.11 ±  2%  perf-profile.calltrace.cycles-pp.__do_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.97 ±  2%      +0.1        1.11 ±  2%  perf-profile.calltrace.cycles-pp.kernel_clone.__do_sys_clone.do_syscall_64.entry_SYSCALL_64_after_hwframe
      0.84 ± 12%      +0.1        0.99 ± 13%  perf-profile.calltrace.cycles-pp.pagevec_lru_move_fn.lru_add_drain_cpu.lru_add_drain.unmap_region.__do_munmap
      0.86 ± 12%      +0.2        1.01 ± 12%  perf-profile.calltrace.cycles-pp.lru_add_drain_cpu.lru_add_drain.unmap_region.__do_munmap.mmap_region
      0.86 ± 12%      +0.2        1.01 ± 12%  perf-profile.calltrace.cycles-pp.lru_add_drain.unmap_region.__do_munmap.mmap_region.do_mmap
      0.93 ±  8%      +0.2        1.08 ± 11%  perf-profile.calltrace.cycles-pp.elf_map.load_elf_binary.exec_binprm.bprm_execve.do_execveat_common
      0.00            +0.2        0.16 ±200%  perf-profile.calltrace.cycles-pp.irqentry_exit_to_user_mode.asm_exc_page_fault
      0.61 ±  3%      +0.2        0.77 ±  4%  perf-profile.calltrace.cycles-pp.__vma_adjust.vma_merge.mmap_region.do_mmap.vm_mmap_pgoff
      0.66 ±  3%      +0.2        0.84 ±  4%  perf-profile.calltrace.cycles-pp.vma_merge.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      1.94 ±  2%      +0.2        2.12 ±  3%  perf-profile.calltrace.cycles-pp.zap_pte_range.unmap_page_range.unmap_vmas.exit_mmap.mmput
      2.04 ±  2%      +0.2        2.24 ±  3%  perf-profile.calltrace.cycles-pp.unmap_page_range.unmap_vmas.exit_mmap.mmput.do_exit
      0.41 ± 50%      +0.2        0.61 ±  3%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.vma_link.mmap_region
      2.15 ±  2%      +0.2        2.35 ±  3%  perf-profile.calltrace.cycles-pp.unmap_vmas.exit_mmap.mmput.do_exit.do_group_exit
      1.63 ±  3%      +0.2        1.84 ±  4%  perf-profile.calltrace.cycles-pp.filemap_map_pages.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault
      0.00            +0.2        0.20 ±122%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.__vma_adjust.vma_merge
      0.52 ± 51%      +0.2        0.74 ± 15%  perf-profile.calltrace.cycles-pp.native_queued_spin_lock_slowpath._raw_spin_lock_irqsave.pagevec_lru_move_fn.lru_add_drain_cpu.lru_add_drain
      2.27 ± 11%      +0.2        2.49 ±  7%  perf-profile.calltrace.cycles-pp.intel_idle.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry
      2.41 ± 11%      +0.2        2.66 ±  7%  perf-profile.calltrace.cycles-pp.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      2.40 ± 11%      +0.3        2.65 ±  7%  perf-profile.calltrace.cycles-pp.cpuidle_enter_state.cpuidle_enter.do_idle.cpu_startup_entry.start_secondary
      1.73 ±  7%      +0.3        2.00 ±  7%  perf-profile.calltrace.cycles-pp.release_pages.tlb_flush_mmu.tlb_finish_mmu.exit_mmap.mmput
      0.21 ±122%      +0.3        0.49 ± 51%  perf-profile.calltrace.cycles-pp.vma_link.mmap_region.do_mmap.vm_mmap_pgoff.elf_map
      2.02 ±  6%      +0.3        2.31 ±  6%  perf-profile.calltrace.cycles-pp.tlb_flush_mmu.tlb_finish_mmu.exit_mmap.mmput.do_exit
      2.02 ±  6%      +0.3        2.31 ±  6%  perf-profile.calltrace.cycles-pp.tlb_finish_mmu.exit_mmap.mmput.do_exit.do_group_exit
      2.55 ±  3%      +0.3        2.86 ±  5%  perf-profile.calltrace.cycles-pp.load_elf_binary.exec_binprm.bprm_execve.do_execveat_common.__x64_sys_execve
      2.59 ±  3%      +0.3        2.91 ±  5%  perf-profile.calltrace.cycles-pp.exec_binprm.bprm_execve.do_execveat_common.__x64_sys_execve.do_syscall_64
      1.01 ± 21%      +0.3        1.32 ±  4%  perf-profile.calltrace.cycles-pp.rwsem_spin_on_owner.rwsem_optimistic_spin.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables
      0.00            +0.3        0.32 ±200%  perf-profile.calltrace.cycles-pp.syscall_exit_to_user_mode.entry_SYSCALL_64_after_hwframe
      2.69 ± 10%      +0.3        3.01 ±  7%  perf-profile.calltrace.cycles-pp.secondary_startup_64_no_verify
      2.66 ± 11%      +0.3        2.98 ±  7%  perf-profile.calltrace.cycles-pp.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      2.66 ± 11%      +0.3        2.98 ±  7%  perf-profile.calltrace.cycles-pp.do_idle.cpu_startup_entry.start_secondary.secondary_startup_64_no_verify
      2.66 ± 11%      +0.3        2.98 ±  7%  perf-profile.calltrace.cycles-pp.start_secondary.secondary_startup_64_no_verify
      2.90 ±  3%      +0.3        3.24 ±  5%  perf-profile.calltrace.cycles-pp.bprm_execve.do_execveat_common.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.21 ±  3%      +0.4        3.59 ±  5%  perf-profile.calltrace.cycles-pp.do_execveat_common.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.23 ±  3%      +0.4        3.60 ±  5%  perf-profile.calltrace.cycles-pp.__x64_sys_execve.do_syscall_64.entry_SYSCALL_64_after_hwframe
      3.25 ±  3%      +0.4        3.65 ±  3%  perf-profile.calltrace.cycles-pp.do_fault.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault
      0.10 ±200%      +0.4        0.53 ±  5%  perf-profile.calltrace.cycles-pp.unlink_anon_vmas.free_pgtables.exit_mmap.mmput.do_exit
      0.00            +0.5        0.53 ±  2%  perf-profile.calltrace.cycles-pp.mutex_spin_on_owner.__mutex_lock.kernfs_fop_readdir.iterate_dir.__x64_sys_getdents64
      0.00            +0.6        0.58 ±  5%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.__vma_adjust.vma_merge.mmap_region
      0.00            +0.6        0.59 ±  6%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.__vma_adjust.vma_merge.mmap_region.do_mmap
      5.05 ±  3%      +0.6        5.69 ±  3%  perf-profile.calltrace.cycles-pp.__handle_mm_fault.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      5.37 ±  3%      +0.7        6.05 ±  3%  perf-profile.calltrace.cycles-pp.handle_mm_fault.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      5.84 ±  2%      +0.7        6.58 ±  3%  perf-profile.calltrace.cycles-pp.do_user_addr_fault.exc_page_fault.asm_exc_page_fault
      5.89 ±  2%      +0.7        6.63 ±  3%  perf-profile.calltrace.cycles-pp.exc_page_fault.asm_exc_page_fault
      2.04 ±  5%      +0.9        2.92 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.__vma_adjust.__split_vma.mprotect_fixup
      2.07 ±  5%      +0.9        2.96 ± 10%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.__vma_adjust.__split_vma.mprotect_fixup.do_mprotect_pkey
      6.01 ±  2%      +0.9        6.94 ±  6%  perf-profile.calltrace.cycles-pp.asm_exc_page_fault
      3.70 ±  3%      +1.0        4.74 ±  7%  perf-profile.calltrace.cycles-pp.__vma_adjust.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect
      4.12 ±  3%      +1.1        5.21 ±  6%  perf-profile.calltrace.cycles-pp.__split_vma.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64
      4.60 ±  3%      +1.1        5.75 ±  6%  perf-profile.calltrace.cycles-pp.mprotect_fixup.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.75 ±  3%      +1.2        5.91 ±  6%  perf-profile.calltrace.cycles-pp.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      4.75 ±  3%      +1.2        5.91 ±  6%  perf-profile.calltrace.cycles-pp.do_mprotect_pkey.__x64_sys_mprotect.do_syscall_64.entry_SYSCALL_64_after_hwframe
      2.53 ±  8%      +1.2        3.73 ±  9%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.vma_link.mmap_region
      3.35 ±  6%      +1.3        4.64 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.__vma_adjust.__split_vma.__do_munmap
      3.40 ±  6%      +1.3        4.69 ±  7%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.__vma_adjust.__split_vma.__do_munmap.mmap_region
      3.14 ±  7%      +1.3        4.47 ±  8%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.vma_link.mmap_region.do_mmap
      3.18 ±  7%      +1.3        4.52 ±  8%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.vma_link.mmap_region.do_mmap.vm_mmap_pgoff
      3.46 ±  6%      +1.4        4.86 ±  9%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables.unmap_region
      3.49 ±  6%      +1.4        4.91 ±  9%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables.unmap_region.__do_munmap
      5.09 ±  5%      +1.5        6.54 ±  6%  perf-profile.calltrace.cycles-pp.__vma_adjust.__split_vma.__do_munmap.mmap_region.do_mmap
      3.72 ±  6%      +1.5        5.18 ±  8%  perf-profile.calltrace.cycles-pp.unlink_file_vma.free_pgtables.unmap_region.__do_munmap.mmap_region
      3.83 ±  6%      +1.5        5.32 ±  8%  perf-profile.calltrace.cycles-pp.free_pgtables.unmap_region.__do_munmap.mmap_region.do_mmap
      4.35 ±  5%      +1.5        5.84 ±  7%  perf-profile.calltrace.cycles-pp.vma_link.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
      5.51 ±  4%      +1.5        7.03 ±  5%  perf-profile.calltrace.cycles-pp.__split_vma.__do_munmap.mmap_region.do_mmap.vm_mmap_pgoff
      2.90 ±  6%      +1.5        4.44 ± 11%  perf-profile.calltrace.cycles-pp.rwsem_optimistic_spin.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables.exit_mmap
      2.95 ±  6%      +1.6        4.51 ± 11%  perf-profile.calltrace.cycles-pp.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables.exit_mmap.mmput
      3.63 ±  5%      +1.6        5.26 ± 10%  perf-profile.calltrace.cycles-pp.unlink_file_vma.free_pgtables.exit_mmap.mmput.do_exit
      4.91 ±  6%      +1.7        6.57 ±  7%  perf-profile.calltrace.cycles-pp.unmap_region.__do_munmap.mmap_region.do_mmap.vm_mmap_pgoff
      4.34 ±  5%      +1.7        6.08 ±  9%  perf-profile.calltrace.cycles-pp.free_pgtables.exit_mmap.mmput.do_exit.do_group_exit
      4.24 ±  7%      +2.0        6.21 ±  9%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.__vma_adjust.__split_vma
      9.35 ±  4%      +2.4       11.71 ±  5%  perf-profile.calltrace.cycles-pp.mmput.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64
      9.33 ±  4%      +2.4       11.69 ±  5%  perf-profile.calltrace.cycles-pp.exit_mmap.mmput.do_exit.do_group_exit.__x64_sys_exit_group
      9.89 ±  4%      +2.4       12.30 ±  5%  perf-profile.calltrace.cycles-pp.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      9.89 ±  4%      +2.4       12.30 ±  5%  perf-profile.calltrace.cycles-pp.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      9.89 ±  4%      +2.4       12.30 ±  5%  perf-profile.calltrace.cycles-pp.do_exit.do_group_exit.__x64_sys_exit_group.do_syscall_64.entry_SYSCALL_64_after_hwframe
      5.02 ±  7%      +2.7        7.69 ± 11%  perf-profile.calltrace.cycles-pp.osq_lock.rwsem_optimistic_spin.rwsem_down_write_slowpath.unlink_file_vma.free_pgtables
     10.92 ±  5%      +3.3       14.18 ±  6%  perf-profile.calltrace.cycles-pp.__do_munmap.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff
     17.23 ±  5%      +5.1       22.33 ±  6%  perf-profile.calltrace.cycles-pp.mmap_region.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64
     17.51 ±  5%      +5.1       22.64 ±  6%  perf-profile.calltrace.cycles-pp.do_mmap.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
     17.71 ±  5%      +5.1       22.86 ±  6%  perf-profile.calltrace.cycles-pp.vm_mmap_pgoff.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
     17.76 ±  5%      +5.2       22.92 ±  6%  perf-profile.calltrace.cycles-pp.ksys_mmap_pgoff.do_syscall_64.entry_SYSCALL_64_after_hwframe
     76.30            +6.3       82.63        perf-profile.calltrace.cycles-pp.do_syscall_64.entry_SYSCALL_64_after_hwframe
     76.45            +6.7       83.11        perf-profile.calltrace.cycles-pp.entry_SYSCALL_64_after_hwframe
     44.84 ±  5%     -11.7       33.11 ± 11%  perf-profile.children.cycles-pp.__mutex_lock
      8.56 ±  6%      -8.6        0.00        perf-profile.children.cycles-pp.kernfs_dop_revalidate
      8.86 ±  5%      -8.6        0.31        perf-profile.children.cycles-pp.__open64_nocancel
      8.72 ±  6%      -8.5        0.18 ±  4%  perf-profile.children.cycles-pp.lookup_fast
      9.67 ±  5%      -8.5        1.19 ±  3%  perf-profile.children.cycles-pp.path_openat
      9.40 ±  5%      -8.5        0.93 ±  4%  perf-profile.children.cycles-pp.__libc_start_main
      9.68 ±  5%      -8.5        1.21 ±  2%  perf-profile.children.cycles-pp.do_sys_openat2
      9.67 ±  5%      -8.5        1.20 ±  3%  perf-profile.children.cycles-pp.do_filp_open
      9.68 ±  5%      -8.5        1.22 ±  2%  perf-profile.children.cycles-pp.do_sys_open
      6.32 ±  5%      -6.1        0.23 ±  6%  perf-profile.children.cycles-pp.link_path_walk
      6.25 ±  5%      -6.1        0.16 ±  5%  perf-profile.children.cycles-pp.walk_component
     56.38 ±  2%      -5.6       50.73 ±  3%  perf-profile.children.cycles-pp.osq_lock
      5.48 ±  5%      -4.8        0.65 ±  4%  perf-profile.children.cycles-pp.__sysconf
     37.45 ±  4%      -3.2       34.27 ± 10%  perf-profile.children.cycles-pp.__x64_sys_getdents64
     37.42 ±  4%      -3.2       34.24 ± 10%  perf-profile.children.cycles-pp.kernfs_fop_readdir
     37.44 ±  4%      -3.2       34.27 ± 10%  perf-profile.children.cycles-pp.iterate_dir
     85.86            -2.2       83.66        perf-profile.children.cycles-pp.do_syscall_64
     86.15            -1.8       84.32        perf-profile.children.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.31 ± 12%      -0.0        0.27 ± 13%  perf-profile.children.cycles-pp.vprintk_emit
      0.28 ± 16%      -0.0        0.25 ± 14%  perf-profile.children.cycles-pp.write
      0.28 ± 16%      -0.0        0.25 ± 14%  perf-profile.children.cycles-pp.devkmsg_write.cold
      0.28 ± 16%      -0.0        0.25 ± 14%  perf-profile.children.cycles-pp.devkmsg_emit
      0.29 ± 15%      -0.0        0.26 ± 12%  perf-profile.children.cycles-pp.console_unlock
      0.08 ±  9%      -0.0        0.05 ± 53%  perf-profile.children.cycles-pp.__mutex_unlock_slowpath
      0.21 ± 15%      -0.0        0.18 ± 13%  perf-profile.children.cycles-pp.wait_for_xmitr
      0.20 ± 16%      -0.0        0.18 ± 12%  perf-profile.children.cycles-pp.serial8250_console_putchar
      0.22 ± 15%      -0.0        0.20 ± 12%  perf-profile.children.cycles-pp.serial8250_console_write
      0.21 ± 16%      -0.0        0.19 ± 13%  perf-profile.children.cycles-pp.uart_console_write
      0.02 ±123%      -0.0        0.00        perf-profile.children.cycles-pp.delay_tsc
      0.14 ± 16%      -0.0        0.12 ± 20%  perf-profile.children.cycles-pp.drm_fb_helper_dirty_work
      0.32 ± 15%      -0.0        0.30 ± 10%  perf-profile.children.cycles-pp.ksys_write
      0.32 ± 15%      -0.0        0.30 ± 10%  perf-profile.children.cycles-pp.vfs_write
      0.32 ± 15%      -0.0        0.30 ±  9%  perf-profile.children.cycles-pp.new_sync_write
      0.17 ± 15%      -0.0        0.16 ± 14%  perf-profile.children.cycles-pp.process_one_work
      0.16 ± 17%      -0.0        0.15 ± 13%  perf-profile.children.cycles-pp.io_serial_in
      0.19 ± 16%      -0.0        0.17 ± 11%  perf-profile.children.cycles-pp.worker_thread
      0.07 ± 18%      -0.0        0.06 ± 12%  perf-profile.children.cycles-pp.lf
      0.07 ± 18%      -0.0        0.06 ± 12%  perf-profile.children.cycles-pp.con_scroll
      0.07 ± 18%      -0.0        0.06 ± 12%  perf-profile.children.cycles-pp.fbcon_scroll
      0.07 ± 18%      -0.0        0.06 ± 12%  perf-profile.children.cycles-pp.fbcon_redraw
      0.13 ±  3%      -0.0        0.12 ±  3%  perf-profile.children.cycles-pp.mutex_unlock
      0.01 ±200%      -0.0        0.00        perf-profile.children.cycles-pp.perf_mux_hrtimer_handler
      0.01 ±200%      -0.0        0.00        perf-profile.children.cycles-pp.start_kernel
      0.07 ± 18%      -0.0        0.06 ± 10%  perf-profile.children.cycles-pp.vt_console_print
      0.07 ± 14%      -0.0        0.06 ± 12%  perf-profile.children.cycles-pp.fbcon_putcs
      0.07 ± 14%      -0.0        0.06 ± 12%  perf-profile.children.cycles-pp.bit_putcs
      0.28 ± 16%      -0.0        0.27 ± 15%  perf-profile.children.cycles-pp.kthread
      0.05 ± 52%      -0.0        0.04 ± 51%  perf-profile.children.cycles-pp.drm_fb_helper_sys_imageblit
      0.05 ± 52%      -0.0        0.04 ± 51%  perf-profile.children.cycles-pp.sys_imageblit
      0.05            -0.0        0.04 ± 50%  perf-profile.children.cycles-pp.map_vdso
      0.08 ±  4%      -0.0        0.08 ±  6%  perf-profile.children.cycles-pp.ktime_get_update_offsets_now
      0.27            -0.0        0.26 ±  3%  perf-profile.children.cycles-pp.mutex_lock
      0.09 ± 25%      -0.0        0.09 ± 31%  perf-profile.children.cycles-pp.ktime_get
      0.09 ± 25%      -0.0        0.08 ± 40%  perf-profile.children.cycles-pp.clockevents_program_event
      0.06 ±  6%      -0.0        0.05 ±  9%  perf-profile.children.cycles-pp.brk
      0.06 ±  6%      -0.0        0.06 ± 10%  perf-profile.children.cycles-pp.copy_user_generic_unrolled
      0.05 ±  9%      -0.0        0.05 ±  7%  perf-profile.children.cycles-pp.__x64_sys_brk
      0.15 ±  5%      -0.0        0.15 ±  2%  perf-profile.children.cycles-pp.filldir64
      0.27 ±  9%      +0.0        0.27 ±  7%  perf-profile.children.cycles-pp.memcpy_erms
      0.16 ±  4%      +0.0        0.16 ±  4%  perf-profile.children.cycles-pp.step_into
      0.13 ±  4%      +0.0        0.13 ±  4%  perf-profile.children.cycles-pp.dput
      0.09 ±  5%      +0.0        0.09 ±  9%  perf-profile.children.cycles-pp.strlen
      0.06 ±  7%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.__list_add_valid
      0.05 ±  7%      +0.0        0.05 ±  7%  perf-profile.children.cycles-pp.strncpy_from_user
      0.01 ±200%      +0.0        0.01 ±200%  perf-profile.children.cycles-pp.__update_load_avg_se
      0.01 ±200%      +0.0        0.01 ±200%  perf-profile.children.cycles-pp.terminate_walk
      0.12 ± 10%      +0.0        0.13 ± 10%  perf-profile.children.cycles-pp.newidle_balance
      0.10 ± 14%      +0.0        0.10 ± 19%  perf-profile.children.cycles-pp.find_busiest_group
      0.10 ± 13%      +0.0        0.10 ± 16%  perf-profile.children.cycles-pp.update_sd_lb_stats
      0.09 ±  7%      +0.0        0.09 ±  8%  perf-profile.children.cycles-pp.update_curr
      0.08 ±  9%      +0.0        0.08        perf-profile.children.cycles-pp.getname_flags
      0.08 ±  5%      +0.0        0.08 ± 11%  perf-profile.children.cycles-pp.inode_permission
      0.07 ±  5%      +0.0        0.07        perf-profile.children.cycles-pp.do_task_dead
      0.06 ±  7%      +0.0        0.07 ±  7%  perf-profile.children.cycles-pp.schedule_timeout
      0.06 ±  6%      +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.rcu_all_qs
      0.05            +0.0        0.05 ±  7%  perf-profile.children.cycles-pp.clock_gettime
      0.05            +0.0        0.05 ±  7%  perf-profile.children.cycles-pp.mem_cgroup_update_lru_size
      0.05            +0.0        0.05 ±  7%  perf-profile.children.cycles-pp.__lock_page_killable
      0.09 ±  5%      +0.0        0.09 ±  8%  perf-profile.children.cycles-pp.do_brk_flags
      0.09 ±  5%      +0.0        0.09 ±  4%  perf-profile.children.cycles-pp.kernfs_put
      0.07 ± 10%      +0.0        0.08 ± 10%  perf-profile.children.cycles-pp.do_sigaction
      0.05 ±  7%      +0.0        0.06 ±  8%  perf-profile.children.cycles-pp.touch_atime
      0.06 ±  8%      +0.0        0.06        perf-profile.children.cycles-pp.acct_collect
      0.05            +0.0        0.05 ±  9%  perf-profile.children.cycles-pp.vmacache_update
      0.13 ± 10%      +0.0        0.13 ± 14%  perf-profile.children.cycles-pp.load_balance
      0.10 ±  4%      +0.0        0.11 ±  3%  perf-profile.children.cycles-pp.free_unref_page_list
      0.09            +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.setproctitle_init
      0.07            +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.mm_init
      0.06 ±  6%      +0.0        0.07 ±  7%  perf-profile.children.cycles-pp.update_rq_clock
      0.07 ±  7%      +0.0        0.07        perf-profile.children.cycles-pp.swake_up_locked
      0.06 ±  7%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.pgd_alloc
      0.07 ±  5%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.move_page_tables
      0.06 ±  8%      +0.0        0.06        perf-profile.children.cycles-pp.create_elf_tables
      0.05 ±  7%      +0.0        0.06 ±  8%  perf-profile.children.cycles-pp.__fxstat64
      0.06            +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.memset_erms
      0.06            +0.0        0.06 ±  7%  perf-profile.children.cycles-pp.page_get_link
      0.05            +0.0        0.05 ±  9%  perf-profile.children.cycles-pp.__libc_csu_init
      0.65 ± 11%      +0.0        0.66 ±  9%  perf-profile.children.cycles-pp.__sysvec_apic_timer_interrupt
      0.14 ±  4%      +0.0        0.15 ±  3%  perf-profile.children.cycles-pp._cond_resched
      0.11 ±  3%      +0.0        0.12 ±  8%  perf-profile.children.cycles-pp.pick_link
      0.10 ±  4%      +0.0        0.11 ±  5%  perf-profile.children.cycles-pp.kernfs_dir_pos
      0.08 ±  6%      +0.0        0.08 ±  4%  perf-profile.children.cycles-pp.mm_release
      0.07            +0.0        0.08 ±  6%  perf-profile.children.cycles-pp.ima_file_mmap
      0.07 ±  6%      +0.0        0.08 ± 11%  perf-profile.children.cycles-pp.open_exec
      0.05 ±  7%      +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.__kernel_read
      0.53 ±  2%      +0.0        0.53 ±  2%  perf-profile.children.cycles-pp.mutex_spin_on_owner
      0.17 ±  7%      +0.0        0.18 ±  7%  perf-profile.children.cycles-pp.pick_next_task_fair
      0.09 ± 18%      +0.0        0.10 ± 18%  perf-profile.children.cycles-pp.smpboot_thread_fn
      0.09 ±  4%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.__mod_lruvec_state
      0.10 ±  6%      +0.0        0.11 ±  4%  perf-profile.children.cycles-pp.__wake_up_common
      0.09 ±  4%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.unmap_single_vma
      0.08 ±  9%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.fput_many
      0.08 ± 13%      +0.0        0.08 ± 14%  perf-profile.children.cycles-pp.xas_start
      0.07 ±  5%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.complete
      0.06 ±  7%      +0.0        0.07 ±  9%  perf-profile.children.cycles-pp.wait_for_completion_killable
      0.06 ± 12%      +0.0        0.07        perf-profile.children.cycles-pp.sched_move_task
      0.06 ± 12%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.aes_gcm_dec_256_avx512
      0.07 ±  7%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.get_nprocs_conf
      0.04 ± 51%      +0.0        0.05        perf-profile.children.cycles-pp._copy_from_user
      0.64 ± 12%      +0.0        0.65 ±  9%  perf-profile.children.cycles-pp.hrtimer_interrupt
      0.08 ±  5%      +0.0        0.09 ±  4%  perf-profile.children.cycles-pp.kmem_cache_alloc_trace
      0.08 ±  4%      +0.0        0.09        perf-profile.children.cycles-pp._exit
      0.07 ±  5%      +0.0        0.08 ±  7%  perf-profile.children.cycles-pp.vm_normal_page
      0.07 ±  5%      +0.0        0.08        perf-profile.children.cycles-pp.__mod_node_page_state
      0.08 ±  6%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.aa_get_task_label
      0.08 ±  6%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.rcu_read_unlock_strict
      0.07            +0.0        0.08 ±  9%  perf-profile.children.cycles-pp.__slab_free
      0.05            +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.syscall_enter_from_user_mode
      0.05            +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.down_write_killable
      0.09 ±  4%      +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.do_notify_parent
      0.08            +0.0        0.09 ±  4%  perf-profile.children.cycles-pp._copy_to_user
      0.08 ±  7%      +0.0        0.09 ±  8%  perf-profile.children.cycles-pp.put_cred_rcu
      0.07 ±  7%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp._find_next_bit
      0.07            +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.unlazy_walk
      0.07 ±  7%      +0.0        0.07 ± 10%  perf-profile.children.cycles-pp.filename_lookup
      0.06 ± 12%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.vfs_fstat
      0.07 ±  7%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.copy_user_enhanced_fast_string
      0.06 ±  7%      +0.0        0.07 ± 10%  perf-profile.children.cycles-pp.path_lookupat
      0.06 ±  6%      +0.0        0.07        perf-profile.children.cycles-pp.__legitimize_path
      0.06 ±  7%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.__entry_text_start
      0.06 ±  7%      +0.0        0.07 ± 10%  perf-profile.children.cycles-pp.dequeue_entity
      0.06            +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.copy_creds
      0.35 ± 14%      +0.0        0.36 ± 12%  perf-profile.children.cycles-pp.ret_from_fork
      0.44 ± 11%      +0.0        0.45 ±  6%  perf-profile.children.cycles-pp.__hrtimer_run_queues
      0.34 ± 13%      +0.0        0.35 ±  7%  perf-profile.children.cycles-pp.tick_sched_timer
      0.11 ±  3%      +0.0        0.12 ±  3%  perf-profile.children.cycles-pp.__d_lookup_rcu
      0.10            +0.0        0.11 ±  5%  perf-profile.children.cycles-pp.apparmor_task_getsecid
      0.08 ±  7%      +0.0        0.09        perf-profile.children.cycles-pp.__wake_up_common_lock
      0.08 ±  5%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.security_file_alloc
      0.07 ±  5%      +0.0        0.08 ±  4%  perf-profile.children.cycles-pp._raw_spin_lock_irq
      0.07 ±  9%      +0.0        0.08 ±  7%  perf-profile.children.cycles-pp.ttwu_do_activate
      0.07 ±  6%      +0.0        0.08 ±  9%  perf-profile.children.cycles-pp.__exp_finite
      0.05 ±  7%      +0.0        0.06 ±  6%  perf-profile.children.cycles-pp.schedule_tail
      0.05 ±  9%      +0.0        0.06 ± 12%  perf-profile.children.cycles-pp.security_cred_free
      0.03 ± 81%      +0.0        0.04 ± 50%  perf-profile.children.cycles-pp.__irqentry_text_end
      0.03 ± 81%      +0.0        0.04 ± 50%  perf-profile.children.cycles-pp.free_pgd_range
      0.00            +0.0        0.01 ±200%  perf-profile.children.cycles-pp.update_blocked_averages
      0.00            +0.0        0.01 ±200%  perf-profile.children.cycles-pp.run_rebalance_domains
      0.00            +0.0        0.01 ±200%  perf-profile.children.cycles-pp._raw_spin_trylock
      0.00            +0.0        0.01 ±200%  perf-profile.children.cycles-pp.sched_ttwu_pending
      0.00            +0.0        0.01 ±200%  perf-profile.children.cycles-pp.__kmalloc
      0.00            +0.0        0.01 ±200%  perf-profile.children.cycles-pp.down_read_trylock
      0.04 ± 50%      +0.0        0.05        perf-profile.children.cycles-pp.__tlb_remove_page_size
      0.31 ± 13%      +0.0        0.32 ±  7%  perf-profile.children.cycles-pp.tick_sched_handle
      0.30 ± 14%      +0.0        0.31 ±  6%  perf-profile.children.cycles-pp.update_process_times
      0.09 ±  8%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.enqueue_task_fair
      0.09 ±  4%      +0.0        0.10 ±  7%  perf-profile.children.cycles-pp.stress_matrix_xy_add._GLOBAL___stress_matrix_info.ifunc
      0.07 ± 20%      +0.0        0.08 ± 15%  perf-profile.children.cycles-pp.run_ksoftirqd
      0.06 ±  7%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.apparmor_file_alloc_security
      0.06 ±  7%      +0.0        0.07 ±  6%  perf-profile.children.cycles-pp.enqueue_entity
      0.06 ±  6%      +0.0        0.07 ±  5%  perf-profile.children.cycles-pp.get_nprocs
      0.06            +0.0        0.07        perf-profile.children.cycles-pp.lockref_put_or_lock
      0.17 ±  2%      +0.0        0.19 ±  2%  perf-profile.children.cycles-pp.do_dentry_open
      0.14 ± 11%      +0.0        0.15 ±  8%  perf-profile.children.cycles-pp.task_tick_fair
      0.14 ±  3%      +0.0        0.16 ±  3%  perf-profile.children.cycles-pp.ptep_clear_flush
      0.11 ±  9%      +0.0        0.12 ±  6%  perf-profile.children.cycles-pp.xas_find
      0.11 ±  6%      +0.0        0.12 ±  3%  perf-profile.children.cycles-pp.alloc_bprm
      0.10 ±  4%      +0.0        0.12 ±  4%  perf-profile.children.cycles-pp.security_task_getsecid
      0.10            +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.mark_page_accessed
      0.07 ±  5%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.do_wp_page
      0.07            +0.0        0.08 ±  4%  perf-profile.children.cycles-pp.mem_cgroup_charge_statistics
      0.07 ±  7%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.__unlock_page_memcg
      0.07            +0.0        0.08 ±  9%  perf-profile.children.cycles-pp.__mmdrop
      0.04 ± 50%      +0.0        0.05 ±  7%  perf-profile.children.cycles-pp.select_idle_sibling
      0.04 ± 50%      +0.0        0.05 ±  7%  perf-profile.children.cycles-pp.__update_load_avg_cfs_rq
      0.04 ± 50%      +0.0        0.05 ±  9%  perf-profile.children.cycles-pp.copy_page_to_iter
      0.04 ± 50%      +0.0        0.05 ±  7%  perf-profile.children.cycles-pp.up_read
      0.17 ±  2%      +0.0        0.18 ±  2%  perf-profile.children.cycles-pp.prepend_path
      0.14 ±  5%      +0.0        0.15 ±  5%  perf-profile.children.cycles-pp.vm_unmapped_area
      0.13 ±  3%      +0.0        0.14 ±  5%  perf-profile.children.cycles-pp.do_open_execat
      0.10 ±  4%      +0.0        0.11        perf-profile.children.cycles-pp.prepend_name
      0.08 ±  5%      +0.0        0.10 ±  5%  perf-profile.children.cycles-pp.perf_output_copy
      0.07 ± 12%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.get_available_features
      0.06            +0.0        0.07 ± 10%  perf-profile.children.cycles-pp.__free_pages_ok
      0.18 ±  4%      +0.0        0.19 ±  3%  perf-profile.children.cycles-pp.generic_file_buffered_read
      0.17 ±  2%      +0.0        0.18 ±  3%  perf-profile.children.cycles-pp.begin_new_exec
      0.14 ±  5%      +0.0        0.16 ±  4%  perf-profile.children.cycles-pp.update_load_avg
      0.15 ±  4%      +0.0        0.17 ±  2%  perf-profile.children.cycles-pp.syscall_return_via_sysret
      0.11 ±  4%      +0.0        0.12 ±  5%  perf-profile.children.cycles-pp.__pmd_alloc
      0.11 ±  4%      +0.0        0.12 ±  7%  perf-profile.children.cycles-pp._init
      0.07 ±  6%      +0.0        0.09 ±  8%  perf-profile.children.cycles-pp.wmemchr
      0.07 ±  5%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.common_file_perm
      0.08 ±  4%      +0.0        0.10 ±  8%  perf-profile.children.cycles-pp.kmem_cache_alloc_node
      0.08 ±  5%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp._start
      0.21 ± 11%      +0.0        0.22 ±  7%  perf-profile.children.cycles-pp.scheduler_tick
      0.18 ±  6%      +0.0        0.19 ±  5%  perf-profile.children.cycles-pp.sched_exec
      0.18 ±  5%      +0.0        0.20 ±  2%  perf-profile.children.cycles-pp.kernfs_get
      0.15 ±  4%      +0.0        0.17 ±  2%  perf-profile.children.cycles-pp.new_sync_read
      0.13 ±  3%      +0.0        0.15 ±  5%  perf-profile.children.cycles-pp.__list_del_entry_valid
      0.09 ±  5%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.memmove
      0.10 ±  5%      +0.0        0.11        perf-profile.children.cycles-pp.security_mmap_file
      0.09 ±  7%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.__do_sys_newfstat
      0.09 ±  5%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.stress_cpu_bitops._GLOBAL___stress_cpu_info.ifunc
      0.08 ±  5%      +0.0        0.10 ±  7%  perf-profile.children.cycles-pp.dequeue_task_fair
      0.17 ±  6%      +0.0        0.19 ±  3%  perf-profile.children.cycles-pp.rmqueue
      0.14 ±  4%      +0.0        0.16 ±  7%  perf-profile.children.cycles-pp.__libc_pthread_init
      0.11 ±  8%      +0.0        0.13 ±  7%  perf-profile.children.cycles-pp.prepare_creds
      0.10 ±  7%      +0.0        0.12        perf-profile.children.cycles-pp.__put_task_struct
      0.09 ±  4%      +0.0        0.10 ±  4%  perf-profile.children.cycles-pp.cosf32
      0.06 ±  6%      +0.0        0.08 ±  5%  perf-profile.children.cycles-pp.alloc_vmap_area
      0.19 ±  5%      +0.0        0.20 ±  3%  perf-profile.children.cycles-pp.vma_interval_tree_augment_rotate
      0.18 ±  4%      +0.0        0.20 ±  4%  perf-profile.children.cycles-pp.arch_get_unmapped_area_topdown
      0.16 ±  2%      +0.0        0.18 ±  3%  perf-profile.children.cycles-pp.native_flush_tlb_one_user
      0.17 ±  4%      +0.0        0.18 ±  4%  perf-profile.children.cycles-pp.__x64_sys_rt_sigaction
      0.11 ±  7%      +0.0        0.13 ±  8%  perf-profile.children.cycles-pp.do_faccessat
      0.12 ±  6%      +0.0        0.13 ±  8%  perf-profile.children.cycles-pp.__getrlimit
      0.08 ±  5%      +0.0        0.10 ±  6%  perf-profile.children.cycles-pp.__pud_alloc
      0.09 ±  8%      +0.0        0.10 ±  9%  perf-profile.children.cycles-pp.__pthread_initialize_minimal_internal
      0.09 ±  4%      +0.0        0.10 ±  9%  perf-profile.children.cycles-pp.__cxa_atexit
      0.15 ±  4%      +0.0        0.17 ±  4%  perf-profile.children.cycles-pp.__get_free_pages
      0.14 ±  5%      +0.0        0.16 ±  5%  perf-profile.children.cycles-pp._fini
      0.08 ± 10%      +0.0        0.09 ±  5%  perf-profile.children.cycles-pp.stress_vm_flip._GLOBAL___stress_vm_info.ifunc
      0.00            +0.0        0.02 ±200%  perf-profile.children.cycles-pp.rebalance_domains
      0.26 ±  3%      +0.0        0.27 ±  2%  perf-profile.children.cycles-pp.___might_sleep
      0.14 ± 10%      +0.0        0.16 ±  6%  perf-profile.children.cycles-pp.xas_load
      0.13 ±  5%      +0.0        0.15 ±  5%  perf-profile.children.cycles-pp.__pte_alloc
      0.13            +0.0        0.15 ±  7%  perf-profile.children.cycles-pp.release_task
      0.12 ±  5%      +0.0        0.14 ±  2%  perf-profile.children.cycles-pp.change_p4d_range
      0.12 ±  6%      +0.0        0.14 ±  8%  perf-profile.children.cycles-pp.rb_next
      0.27 ±  3%      +0.0        0.29 ±  4%  perf-profile.children.cycles-pp.pagecache_get_page
      0.22            +0.0        0.24 ±  4%  perf-profile.children.cycles-pp.__vma_link_rb
      0.17 ±  4%      +0.0        0.19 ±  2%  perf-profile.children.cycles-pp.__might_sleep
      0.09 ±  5%      +0.0        0.11 ±  7%  perf-profile.children.cycles-pp.__kmalloc_node
      0.04 ± 50%      +0.0        0.06 ± 12%  perf-profile.children.cycles-pp.generic_file_mmap
      0.03 ± 81%      +0.0        0.05        perf-profile.children.cycles-pp.arch_dup_task_struct
      0.03 ± 81%      +0.0        0.05        perf-profile.children.cycles-pp.PageHuge
      0.03 ± 81%      +0.0        0.05        perf-profile.children.cycles-pp.__might_fault
      0.02 ±122%      +0.0        0.04 ± 50%  perf-profile.children.cycles-pp.io_schedule
      0.00            +0.0        0.02 ±122%  perf-profile.children.cycles-pp.__install_special_mapping
      0.00            +0.0        0.02 ±122%  perf-profile.children.cycles-pp.cpumask_any_but
      0.00            +0.0        0.02 ±122%  perf-profile.children.cycles-pp.__vma_rb_erase
      0.00            +0.0        0.02 ±122%  perf-profile.children.cycles-pp.update_cfs_group
      0.00            +0.0        0.02 ±122%  perf-profile.children.cycles-pp.apparmor_file_open
      0.06 ±  7%      +0.0        0.08 ±  9%  perf-profile.children.cycles-pp.__get_vm_area_node
      0.01 ±200%      +0.0        0.03 ± 81%  perf-profile.children.cycles-pp.__register_atfork
      0.01 ±200%      +0.0        0.03 ± 81%  perf-profile.children.cycles-pp.cosf32x
      0.28            +0.0        0.30 ±  4%  perf-profile.children.cycles-pp.free_pages_and_swap_cache
      0.26 ±  4%      +0.0        0.28 ±  3%  perf-profile.children.cycles-pp.clear_page_erms
      0.18 ±  2%      +0.0        0.20 ±  3%  perf-profile.children.cycles-pp.flush_tlb_func_common
      0.16 ±  3%      +0.0        0.18 ±  5%  perf-profile.children.cycles-pp.___perf_sw_event
      0.18 ±  4%      +0.0        0.20 ±  3%  perf-profile.children.cycles-pp.perf_event_mmap_output
      0.16 ±  4%      +0.0        0.18 ±  2%  perf-profile.children.cycles-pp.vmacache_find
      0.15 ±  3%      +0.0        0.17 ±  6%  perf-profile.children.cycles-pp.wait_task_zombie
      0.13 ±  5%      +0.0        0.16 ±  5%  perf-profile.children.cycles-pp.anon_vma_clone
      0.02 ±122%      +0.0        0.04 ± 50%  perf-profile.children.cycles-pp.security_prepare_creds
      0.08 ±  4%      +0.0        0.10 ±  7%  perf-profile.children.cycles-pp.__vmalloc_node_range
      0.26 ±  3%      +0.0        0.28 ±  4%  perf-profile.children.cycles-pp.find_get_entry
      0.24 ±  4%      +0.0        0.26 ±  4%  perf-profile.children.cycles-pp.get_unmapped_area
      0.15            +0.0        0.17 ±  4%  perf-profile.children.cycles-pp.page_add_new_anon_rmap
      0.17 ±  4%      +0.0        0.19 ±  6%  perf-profile.children.cycles-pp.get_arg_page
      0.15 ±  5%      +0.0        0.17 ±  4%  perf-profile.children.cycles-pp.seq_read_iter
      0.11 ± 15%      +0.0        0.14 ± 12%  perf-profile.children.cycles-pp._raw_spin_unlock_irqrestore
      0.03 ± 81%      +0.0        0.05 ±  9%  perf-profile.children.cycles-pp.queued_read_lock_slowpath
      0.26 ±  5%      +0.0        0.28 ±  5%  perf-profile.children.cycles-pp.filemap_fault
      0.26 ±  4%      +0.0        0.28 ±  2%  perf-profile.children.cycles-pp.flush_tlb_mm_range
      0.28 ±  3%      +0.0        0.31 ±  3%  perf-profile.children.cycles-pp.prep_new_page
      0.15 ±  5%      +0.0        0.17 ±  4%  perf-profile.children.cycles-pp.seq_read
      0.10 ±  4%      +0.0        0.12 ±  6%  perf-profile.children.cycles-pp.kernfs_fop_release
      0.08 ±  4%      +0.0        0.11 ±  6%  perf-profile.children.cycles-pp.seq_release
      0.26 ±  2%      +0.0        0.29        perf-profile.children.cycles-pp.__rb_erase_color
      0.35 ±  3%      +0.0        0.38 ±  3%  perf-profile.children.cycles-pp.sync_regs
      0.23            +0.0        0.26 ±  3%  perf-profile.children.cycles-pp.wake_up_new_task
      0.15 ±  6%      +0.0        0.18 ± 12%  perf-profile.children.cycles-pp.time
      0.16 ±  3%      +0.0        0.19 ±  5%  perf-profile.children.cycles-pp.__close_nocancel
      0.19 ±  7%      +0.0        0.21 ±  4%  perf-profile.children.cycles-pp.__put_anon_vma
      0.28            +0.0        0.31        perf-profile.children.cycles-pp.d_path
      0.22 ±  3%      +0.0        0.25 ±  5%  perf-profile.children.cycles-pp.__perf_sw_event
      0.21 ±  5%      +0.0        0.24 ±  3%  perf-profile.children.cycles-pp.setup_arg_pages
      0.16 ±  4%      +0.0        0.19 ±  6%  perf-profile.children.cycles-pp.__get_user_pages_remote
      0.15 ±  5%      +0.0        0.18 ±  4%  perf-profile.children.cycles-pp.copy_string_kernel
      0.16 ±  4%      +0.0        0.19 ±  5%  perf-profile.children.cycles-pp.__read_nocancel
      0.02 ±122%      +0.0        0.05        perf-profile.children.cycles-pp.vm_brk_flags
      0.02 ±122%      +0.0        0.05        perf-profile.children.cycles-pp.security_file_open
      0.02 ±123%      +0.0        0.05 ±  7%  perf-profile.children.cycles-pp.atime_needs_update
      0.00            +0.0        0.03 ± 81%  perf-profile.children.cycles-pp.__perf_event__output_id_sample
      0.00            +0.0        0.03 ± 81%  perf-profile.children.cycles-pp.__perf_event_header__init_id
      0.00            +0.0        0.03 ± 81%  perf-profile.children.cycles-pp.cgroup_throttle_swaprate
      0.00            +0.0        0.03 ± 81%  perf-profile.children.cycles-pp.complete_walk
      0.23 ±  3%      +0.0        0.26 ±  2%  perf-profile.children.cycles-pp.change_protection
      0.16 ±  5%      +0.0        0.19 ±  6%  perf-profile.children.cycles-pp.__get_user_pages
      0.19 ±  6%      +0.0        0.22 ±  2%  perf-profile.children.cycles-pp.shift_arg_pages
      0.27 ±  3%      +0.0        0.30 ±  2%  perf-profile.children.cycles-pp.unlock_page
      0.01 ±200%      +0.0        0.04 ± 51%  perf-profile.children.cycles-pp.__generic_file_write_iter
      0.01 ±200%      +0.0        0.04 ± 51%  perf-profile.children.cycles-pp.generic_perform_write
      0.01 ±200%      +0.0        0.05 ± 52%  perf-profile.children.cycles-pp.generic_file_write_iter
      0.02 ±123%      +0.0        0.06 ± 53%  perf-profile.children.cycles-pp.__libc_write
      0.37 ±  4%      +0.0        0.40 ±  4%  perf-profile.children.cycles-pp.__do_fault
      0.24 ±  4%      +0.0        0.27 ±  5%  perf-profile.children.cycles-pp.exit_to_user_mode_prepare
      0.18 ±  4%      +0.0        0.22 ±  3%  perf-profile.children.cycles-pp.kfree
      0.18 ±  4%      +0.0        0.21 ±  3%  perf-profile.children.cycles-pp.get_mem_cgroup_from_mm
      0.32 ±  3%      +0.0        0.35 ±  3%  perf-profile.children.cycles-pp.find_idlest_group
      0.37 ±  4%      +0.0        0.40 ±  3%  perf-profile.children.cycles-pp.schedule
      0.36 ±  2%      +0.0        0.39 ±  2%  perf-profile.children.cycles-pp.do_wait
      0.31 ±  3%      +0.0        0.35 ±  5%  perf-profile.children.cycles-pp.__alloc_file
      0.01 ±200%      +0.0        0.05        perf-profile.children.cycles-pp.stress_vecmath._GLOBAL___stress_vecmath_info.ifunc
      0.00            +0.0        0.04 ± 50%  perf-profile.children.cycles-pp.vma_gap_callbacks_rotate
      0.00            +0.0        0.04 ± 50%  perf-profile.children.cycles-pp.sysfs_kf_seq_show
      0.00            +0.0        0.04 ± 50%  perf-profile.children.cycles-pp.ima_file_check
      0.51            +0.0        0.55 ±  3%  perf-profile.children.cycles-pp.__rb_insert_augmented
      0.36 ±  3%      +0.0        0.40 ±  3%  perf-profile.children.cycles-pp.perf_iterate_sb
      0.35 ±  2%      +0.0        0.39 ±  3%  perf-profile.children.cycles-pp.vfs_read
      0.31 ±  3%      +0.0        0.35 ±  3%  perf-profile.children.cycles-pp.__pagevec_lru_add_fn
      0.43 ±  3%      +0.0        0.48 ±  2%  perf-profile.children.cycles-pp.alloc_pages_vma
      0.35 ±  4%      +0.0        0.39 ±  6%  perf-profile.children.cycles-pp.finish_fault
      0.21 ±  2%      +0.0        0.25 ±  4%  perf-profile.children.cycles-pp.put_task_stack
      0.11 ± 10%      +0.0        0.15 ±  8%  perf-profile.children.cycles-pp.wake_up_q
      0.34 ±  4%      +0.0        0.38 ±  5%  perf-profile.children.cycles-pp.osq_unlock
      0.37 ±  2%      +0.0        0.41 ±  2%  perf-profile.children.cycles-pp.kernel_wait4
      0.42 ±  3%      +0.0        0.46 ±  4%  perf-profile.children.cycles-pp.select_task_rq_fair
      0.33            +0.0        0.37 ±  3%  perf-profile.children.cycles-pp.task_work_run
      0.36 ±  2%      +0.0        0.40 ±  3%  perf-profile.children.cycles-pp.ksys_read
      0.37 ±  2%      +0.0        0.42 ±  2%  perf-profile.children.cycles-pp.__do_sys_wait4
      0.31 ±  3%      +0.0        0.35 ±  4%  perf-profile.children.cycles-pp.alloc_empty_file
      0.01 ±200%      +0.0        0.05 ±  9%  perf-profile.children.cycles-pp.__x64_sys_close
      0.54 ±  2%      +0.0        0.58 ±  2%  perf-profile.children.cycles-pp.copy_page
      0.53 ±  3%      +0.0        0.58 ±  4%  perf-profile.children.cycles-pp.native_irq_return_iret
      0.36 ±  3%      +0.0        0.41        perf-profile.children.cycles-pp._raw_spin_lock
      0.31 ±  2%      +0.0        0.35 ±  3%  perf-profile.children.cycles-pp.__clear_user
      0.01 ±200%      +0.0        0.06 ±  8%  perf-profile.children.cycles-pp.filp_close
      0.00            +0.0        0.05 ± 52%  perf-profile.children.cycles-pp.mem_cgroup_from_task
      0.34 ±  2%      +0.0        0.38 ±  5%  perf-profile.children.cycles-pp.try_charge
      0.30 ±  2%      +0.0        0.34 ±  3%  perf-profile.children.cycles-pp.__fput
      0.24            +0.0        0.29 ±  3%  perf-profile.children.cycles-pp.__count_memcg_events
      0.49 ±  3%      +0.0        0.54 ±  3%  perf-profile.children.cycles-pp.get_page_from_freelist
      0.37 ±  3%      +0.0        0.42 ±  2%  perf-profile.children.cycles-pp.page_add_file_rmap
      0.29 ±  3%      +0.0        0.34 ±  3%  perf-profile.children.cycles-pp.mem_cgroup_uncharge_list
      0.27 ±  3%      +0.0        0.32 ±  3%  perf-profile.children.cycles-pp.uncharge_batch
      0.27 ±  2%      +0.0        0.32 ±  5%  perf-profile.children.cycles-pp.lock_page_memcg
      0.36 ±  3%      +0.0        0.41 ±  3%  perf-profile.children.cycles-pp.__cpu_indicator_init
      0.30 ±  6%      +0.0        0.35 ±  8%  perf-profile.children.cycles-pp.lru_cache_add
      0.27 ±  3%      +0.0        0.32 ±  2%  perf-profile.children.cycles-pp.try_to_wake_up
      0.36 ±  7%      +0.1        0.41 ±  7%  perf-profile.children.cycles-pp.__x64_sys_munmap
      0.24 ±  2%      +0.1        0.29 ±  4%  perf-profile.children.cycles-pp.__memcg_kmem_uncharge_page
      0.48 ±  2%      +0.1        0.53        perf-profile.children.cycles-pp.find_vma
      0.42 ±  2%      +0.1        0.47 ±  3%  perf-profile.children.cycles-pp.pte_alloc_one
      0.00            +0.1        0.05 ±  9%  perf-profile.children.cycles-pp.queued_write_lock_slowpath
      0.18 ±  3%      +0.1        0.24 ±  5%  perf-profile.children.cycles-pp.schedule_idle
      0.57 ±  2%      +0.1        0.63 ±  2%  perf-profile.children.cycles-pp._dl_addr
      0.34 ±  2%      +0.1        0.41 ±  4%  perf-profile.children.cycles-pp.__mod_memcg_state
      0.42 ±  2%      +0.1        0.49 ±  5%  perf-profile.children.cycles-pp.__anon_vma_prepare
      0.33 ±  2%      +0.1        0.40 ±  5%  perf-profile.children.cycles-pp.finish_task_switch
      0.78 ±  3%      +0.1        0.86 ±  5%  perf-profile.children.cycles-pp.load_elf_interp
      0.50 ±  5%      +0.1        0.57 ±  5%  perf-profile.children.cycles-pp.unlink_anon_vmas
      0.12 ± 11%      +0.1        0.19 ± 10%  perf-profile.children.cycles-pp.rwsem_wake
      0.57 ±  2%      +0.1        0.65 ±  3%  perf-profile.children.cycles-pp.mem_cgroup_charge
      0.93 ±  2%      +0.1        1.01 ±  3%  perf-profile.children.cycles-pp.vma_interval_tree_remove
      0.38 ±  2%      +0.1        0.46 ±  3%  perf-profile.children.cycles-pp.propagate_protected_usage
      0.48 ±  8%      +0.1        0.56 ±  9%  perf-profile.children.cycles-pp.get_obj_cgroup_from_current
      0.81 ±  2%      +0.1        0.90 ±  3%  perf-profile.children.cycles-pp.page_remove_rmap
      0.54 ±  2%      +0.1        0.62 ±  3%  perf-profile.children.cycles-pp.__mod_memcg_lruvec_state
      0.52 ±  5%      +0.1        0.60 ±  4%  perf-profile.children.cycles-pp.vm_area_alloc
      0.62 ±  4%      +0.1        0.71 ±  4%  perf-profile.children.cycles-pp.vm_area_dup
      0.54 ±  3%      +0.1        0.63 ±  5%  perf-profile.children.cycles-pp.up_write
      0.63 ±  3%      +0.1        0.72 ±  3%  perf-profile.children.cycles-pp.__schedule
      0.70 ±  2%      +0.1        0.79 ±  3%  perf-profile.children.cycles-pp.do_anonymous_page
      0.60            +0.1        0.70 ±  3%  perf-profile.children.cycles-pp.down_write
      0.51 ±  2%      +0.1        0.60 ±  4%  perf-profile.children.cycles-pp.__memcg_kmem_charge_page
      0.95 ±  2%      +0.1        1.05        perf-profile.children.cycles-pp.perf_event_mmap
      0.57 ±  3%      +0.1        0.68 ±  2%  perf-profile.children.cycles-pp.obj_cgroup_charge
      0.82 ±  5%      +0.1        0.93 ±  7%  perf-profile.children.cycles-pp.__vm_munmap
      0.66 ±  2%      +0.1        0.77 ±  2%  perf-profile.children.cycles-pp.copy_process
      1.03 ±  6%      +0.1        1.15 ±  2%  perf-profile.children.cycles-pp.rcu_do_batch
      0.92 ±  3%      +0.1        1.03 ±  4%  perf-profile.children.cycles-pp.alloc_set_pte
      1.05 ±  6%      +0.1        1.17 ±  2%  perf-profile.children.cycles-pp.rcu_core
      1.05 ±  2%      +0.1        1.18 ±  3%  perf-profile.children.cycles-pp.__alloc_pages_nodemask
      1.10 ±  2%      +0.1        1.23 ±  3%  perf-profile.children.cycles-pp.wp_page_copy
      0.83 ±  2%      +0.1        0.96 ±  2%  perf-profile.children.cycles-pp.__memcg_kmem_uncharge
      1.68 ±  4%      +0.1        1.82 ±  5%  perf-profile.children.cycles-pp.asm_call_sysvec_on_stack
      1.04 ±  5%      +0.1        1.18 ±  3%  perf-profile.children.cycles-pp.do_softirq_own_stack
      0.73            +0.1        0.87 ±  4%  perf-profile.children.cycles-pp.__memcg_kmem_charge
      0.97            +0.1        1.12 ±  2%  perf-profile.children.cycles-pp.__do_sys_clone
      0.97            +0.1        1.12 ±  2%  perf-profile.children.cycles-pp.kernel_clone
      1.06 ±  5%      +0.1        1.21 ±  4%  perf-profile.children.cycles-pp.irq_exit_rcu
      1.74 ±  4%      +0.2        1.89 ±  5%  perf-profile.children.cycles-pp.sysvec_apic_timer_interrupt
      1.11 ±  5%      +0.2        1.26 ±  3%  perf-profile.children.cycles-pp.__softirqentry_text_start
      1.80 ±  5%      +0.2        1.96 ±  5%  perf-profile.children.cycles-pp.asm_sysvec_apic_timer_interrupt
      0.78            +0.2        0.94 ±  3%  perf-profile.children.cycles-pp.page_counter_try_charge
      1.06 ±  4%      +0.2        1.23 ±  5%  perf-profile.children.cycles-pp.remove_vma
      0.68 ±  3%      +0.2        0.86 ±  4%  perf-profile.children.cycles-pp.vma_merge
      1.19 ±  3%      +0.2        1.38 ±  3%  perf-profile.children.cycles-pp.drain_obj_stock
      2.07 ±  2%      +0.2        2.27 ±  3%  perf-profile.children.cycles-pp.zap_pte_range
      1.15 ± 11%      +0.2        1.35 ± 12%  perf-profile.children.cycles-pp.lru_add_drain_cpu
      1.16 ± 11%      +0.2        1.36 ± 12%  perf-profile.children.cycles-pp.lru_add_drain
      1.53 ±  5%      +0.2        1.74 ±  8%  perf-profile.children.cycles-pp.elf_map
      2.23 ±  2%      +0.2        2.44 ±  2%  perf-profile.children.cycles-pp.unmap_page_range
      0.00            +0.2        0.22 ±200%  perf-profile.children.cycles-pp.irqentry_exit_to_user_mode
      2.29 ± 11%      +0.2        2.51 ±  7%  perf-profile.children.cycles-pp.intel_idle
      2.36 ±  2%      +0.2        2.58 ±  2%  perf-profile.children.cycles-pp.unmap_vmas
      1.43 ±  3%      +0.2        1.65 ±  3%  perf-profile.children.cycles-pp.refill_obj_stock
      1.45 ±  2%      +0.2        1.69 ±  3%  perf-profile.children.cycles-pp.page_counter_cancel
      1.41 ± 10%      +0.2        1.65 ± 11%  perf-profile.children.cycles-pp.pagevec_lru_move_fn
      2.82            +0.2        3.07 ±  2%  perf-profile.children.cycles-pp.vma_interval_tree_insert
      2.43 ± 11%      +0.2        2.68 ±  7%  perf-profile.children.cycles-pp.cpuidle_enter
      2.43 ± 11%      +0.2        2.68 ±  7%  perf-profile.children.cycles-pp.cpuidle_enter_state
      1.51 ±  2%      +0.2        1.75 ±  3%  perf-profile.children.cycles-pp.page_counter_uncharge
      1.79 ±  5%      +0.3        2.08 ±  5%  perf-profile.children.cycles-pp.kmem_cache_alloc
      1.94 ±  6%      +0.3        2.24 ±  7%  perf-profile.children.cycles-pp.release_pages
      2.20 ±  6%      +0.3        2.51 ±  6%  perf-profile.children.cycles-pp.tlb_finish_mmu
      2.55 ±  3%      +0.3        2.87 ±  5%  perf-profile.children.cycles-pp.load_elf_binary
      2.18 ±  6%      +0.3        2.49 ±  6%  perf-profile.children.cycles-pp.tlb_flush_mmu
      2.60 ±  3%      +0.3        2.91 ±  5%  perf-profile.children.cycles-pp.exec_binprm
      2.69 ± 10%      +0.3        3.01 ±  7%  perf-profile.children.cycles-pp.secondary_startup_64_no_verify
      2.69 ± 10%      +0.3        3.01 ±  7%  perf-profile.children.cycles-pp.cpu_startup_entry
      2.69 ± 10%      +0.3        3.01 ±  7%  perf-profile.children.cycles-pp.do_idle
      2.66 ± 11%      +0.3        2.98 ±  7%  perf-profile.children.cycles-pp.start_secondary
      2.30 ±  5%      +0.3        2.63 ±  4%  perf-profile.children.cycles-pp.kmem_cache_free
      2.91 ±  3%      +0.3        3.24 ±  5%  perf-profile.children.cycles-pp.bprm_execve
      1.72 ± 13%      +0.4        2.07 ± 14%  perf-profile.children.cycles-pp.native_queued_spin_lock_slowpath
      0.25 ±  3%      +0.4        0.60 ±105%  perf-profile.children.cycles-pp.syscall_exit_to_user_mode
      1.80 ± 13%      +0.4        2.16 ± 13%  perf-profile.children.cycles-pp._raw_spin_lock_irqsave
      3.23 ±  3%      +0.4        3.61 ±  5%  perf-profile.children.cycles-pp.__x64_sys_execve
      3.22 ±  3%      +0.4        3.60 ±  5%  perf-profile.children.cycles-pp.do_execveat_common
      3.16 ±  3%      +0.4        3.57 ±  5%  perf-profile.children.cycles-pp.filemap_map_pages
      2.80 ±  2%      +0.5        3.31 ±  4%  perf-profile.children.cycles-pp.rwsem_spin_on_owner
      5.00 ±  3%      +0.6        5.63 ±  4%  perf-profile.children.cycles-pp.do_fault
      7.50 ±  3%      +1.0        8.47 ±  3%  perf-profile.children.cycles-pp.__handle_mm_fault
      7.92 ±  3%      +1.0        8.95 ±  3%  perf-profile.children.cycles-pp.handle_mm_fault
      8.45 ±  2%      +1.1        9.53 ±  3%  perf-profile.children.cycles-pp.do_user_addr_fault
      8.50 ±  2%      +1.1        9.59 ±  3%  perf-profile.children.cycles-pp.exc_page_fault
      4.61 ±  3%      +1.1        5.75 ±  6%  perf-profile.children.cycles-pp.mprotect_fixup
      4.75 ±  3%      +1.2        5.91 ±  6%  perf-profile.children.cycles-pp.do_mprotect_pkey
      4.75 ±  3%      +1.2        5.91 ±  6%  perf-profile.children.cycles-pp.__x64_sys_mprotect
      8.83 ±  2%      +1.3       10.17 ±  6%  perf-profile.children.cycles-pp.asm_exc_page_fault
      5.12 ±  5%      +1.6        6.72 ±  7%  perf-profile.children.cycles-pp.vma_link
      5.40 ±  6%      +1.7        7.14 ±  6%  perf-profile.children.cycles-pp.unmap_region
      9.34 ±  4%      +2.4       11.70 ±  5%  perf-profile.children.cycles-pp.exit_mmap
      9.35 ±  4%      +2.4       11.72 ±  5%  perf-profile.children.cycles-pp.mmput
      9.96 ±  4%      +2.4       12.39 ±  5%  perf-profile.children.cycles-pp.do_exit
      9.97 ±  4%      +2.4       12.39 ±  5%  perf-profile.children.cycles-pp.do_group_exit
      9.97 ±  4%      +2.4       12.39 ±  5%  perf-profile.children.cycles-pp.__x64_sys_exit_group
      9.86 ±  4%      +2.6       12.49 ±  6%  perf-profile.children.cycles-pp.__split_vma
      9.62 ±  4%      +2.7       12.29 ±  6%  perf-profile.children.cycles-pp.__vma_adjust
      7.50 ±  5%      +3.1       10.62 ±  9%  perf-profile.children.cycles-pp.unlink_file_vma
      8.34 ±  5%      +3.3       11.61 ±  8%  perf-profile.children.cycles-pp.free_pgtables
     11.75 ±  5%      +3.4       15.11 ±  6%  perf-profile.children.cycles-pp.__do_munmap
     17.77 ±  5%      +5.2       22.92 ±  6%  perf-profile.children.cycles-pp.ksys_mmap_pgoff
     18.24 ±  5%      +5.2       23.47 ±  6%  perf-profile.children.cycles-pp.mmap_region
     18.54 ±  5%      +5.3       23.80 ±  6%  perf-profile.children.cycles-pp.do_mmap
     18.78 ±  5%      +5.3       24.07 ±  6%  perf-profile.children.cycles-pp.vm_mmap_pgoff
     15.93 ±  6%      +6.7       22.63 ±  9%  perf-profile.children.cycles-pp.rwsem_optimistic_spin
     16.16 ±  6%      +6.7       22.91 ±  8%  perf-profile.children.cycles-pp.rwsem_down_write_slowpath
     55.52 ±  2%      -5.6       49.88 ±  3%  perf-profile.self.cycles-pp.osq_lock
      0.37            -0.0        0.34 ±  3%  perf-profile.self.cycles-pp.__mutex_lock
      0.02 ±123%      -0.0        0.00        perf-profile.self.cycles-pp.delay_tsc
      0.16 ± 17%      -0.0        0.15 ± 13%  perf-profile.self.cycles-pp.io_serial_in
      0.13 ±  3%      -0.0        0.12 ±  3%  perf-profile.self.cycles-pp.mutex_unlock
      0.05 ± 52%      -0.0        0.04 ± 51%  perf-profile.self.cycles-pp.sys_imageblit
      0.27 ±  9%      -0.0        0.26 ±  8%  perf-profile.self.cycles-pp.memcpy_erms
      0.23 ±  3%      -0.0        0.23 ±  3%  perf-profile.self.cycles-pp.mutex_lock
      0.08 ± 30%      -0.0        0.08 ± 35%  perf-profile.self.cycles-pp.ktime_get
      0.09 ± 11%      -0.0        0.08 ± 14%  perf-profile.self.cycles-pp.update_sd_lb_stats
      0.07 ±  5%      -0.0        0.07        perf-profile.self.cycles-pp.ktime_get_update_offsets_now
      0.08 ±  5%      -0.0        0.08 ±  9%  perf-profile.self.cycles-pp.strlen
      0.09 ±  7%      +0.0        0.09        perf-profile.self.cycles-pp.filldir64
      0.06 ± 10%      +0.0        0.06 ± 10%  perf-profile.self.cycles-pp.do_mmap
      0.05            +0.0        0.05        perf-profile.self.cycles-pp.syscall_enter_from_user_mode
      0.02 ±122%      +0.0        0.02 ±122%  perf-profile.self.cycles-pp.PageHuge
      0.08 ±  5%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.kernfs_put
      0.06 ±  6%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.prepend_path
      0.06 ±  6%      +0.0        0.06        perf-profile.self.cycles-pp.memset_erms
      0.05            +0.0        0.05 ±  7%  perf-profile.self.cycles-pp.mem_cgroup_update_lru_size
      0.05            +0.0        0.05 ±  9%  perf-profile.self.cycles-pp._cond_resched
      0.10 ±  6%      +0.0        0.10 ±  4%  perf-profile.self.cycles-pp.kernfs_fop_readdir
      0.07 ±  6%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.__alloc_pages_nodemask
      0.06 ±  6%      +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.fput_many
      0.06 ±  6%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.do_dentry_open
      0.06 ±  6%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.__list_add_valid
      0.06 ±  6%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.__entry_text_start
      0.11 ±  4%      +0.0        0.11 ±  6%  perf-profile.self.cycles-pp.unmap_page_range
      0.07 ±  5%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.rmqueue
      0.07 ±  5%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp._raw_spin_lock_irq
      0.07 ±  6%      +0.0        0.08        perf-profile.self.cycles-pp.__do_munmap
      0.05            +0.0        0.06 ±  8%  perf-profile.self.cycles-pp.acct_collect
      0.52            +0.0        0.52 ±  2%  perf-profile.self.cycles-pp.mutex_spin_on_owner
      0.09 ±  4%      +0.0        0.09 ±  5%  perf-profile.self.cycles-pp.unmap_single_vma
      0.07 ± 10%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.filemap_fault
      0.07 ±  9%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.__mod_node_page_state
      0.06 ± 10%      +0.0        0.07 ±  7%  perf-profile.self.cycles-pp.vm_normal_page
      0.06 ± 12%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp.apparmor_file_alloc_security
      0.06 ±  6%      +0.0        0.07 ± 17%  perf-profile.self.cycles-pp.entry_SYSCALL_64_after_hwframe
      0.06 ±  6%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.rcu_read_unlock_strict
      0.06 ±  7%      +0.0        0.07        perf-profile.self.cycles-pp.get_nprocs_conf
      0.05            +0.0        0.06 ±  8%  perf-profile.self.cycles-pp.exit_to_user_mode_prepare
      0.11 ±  4%      +0.0        0.11 ±  7%  perf-profile.self.cycles-pp.obj_cgroup_charge
      0.11 ±  3%      +0.0        0.12 ±  4%  perf-profile.self.cycles-pp.__d_lookup_rcu
      0.08 ±  5%      +0.0        0.09 ±  8%  perf-profile.self.cycles-pp.mark_page_accessed
      0.06 ±  6%      +0.0        0.07 ±  9%  perf-profile.self.cycles-pp.__fput
      0.07 ±  5%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.__slab_free
      0.06 ±  7%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp._find_next_bit
      0.06 ± 12%      +0.0        0.07        perf-profile.self.cycles-pp.copy_user_enhanced_fast_string
      0.05 ±  9%      +0.0        0.06 ±  6%  perf-profile.self.cycles-pp.update_load_avg
      0.07 ±  6%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.aa_get_task_label
      0.07 ±  5%      +0.0        0.08 ±  5%  perf-profile.self.cycles-pp.vma_merge
      0.05 ±  9%      +0.0        0.06 ±  7%  perf-profile.self.cycles-pp.do_fault
      0.05 ±  9%      +0.0        0.06 ± 12%  perf-profile.self.cycles-pp.asm_exc_page_fault
      0.06 ±  8%      +0.0        0.07 ± 12%  perf-profile.self.cycles-pp.wp_page_copy
      0.00            +0.0        0.01 ±200%  perf-profile.self.cycles-pp._raw_spin_trylock
      0.00            +0.0        0.01 ±200%  perf-profile.self.cycles-pp.__cpu_indicator_init
      0.00            +0.0        0.01 ±200%  perf-profile.self.cycles-pp.__vma_rb_erase
      0.04 ± 50%      +0.0        0.05        perf-profile.self.cycles-pp.vmacache_update
      0.13 ±  4%      +0.0        0.14 ±  4%  perf-profile.self.cycles-pp.___perf_sw_event
      0.12 ±  3%      +0.0        0.13 ±  3%  perf-profile.self.cycles-pp.vm_area_dup
      0.07 ± 20%      +0.0        0.08 ± 14%  perf-profile.self.cycles-pp.xas_start
      0.07 ±  7%      +0.0        0.08 ±  6%  perf-profile.self.cycles-pp.xas_load
      0.06 ±  7%      +0.0        0.07 ±  6%  perf-profile.self.cycles-pp.__unlock_page_memcg
      0.06            +0.0        0.07        perf-profile.self.cycles-pp.common_file_perm
      0.06 ±  6%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp.lockref_put_or_lock
      0.14 ±  2%      +0.0        0.15 ±  4%  perf-profile.self.cycles-pp.handle_mm_fault
      0.10 ±  3%      +0.0        0.11 ±  4%  perf-profile.self.cycles-pp.__split_vma
      0.11            +0.0        0.12 ±  3%  perf-profile.self.cycles-pp.do_user_addr_fault
      0.10 ±  4%      +0.0        0.11 ±  5%  perf-profile.self.cycles-pp.mem_cgroup_charge
      0.06 ±  8%      +0.0        0.07 ±  5%  perf-profile.self.cycles-pp.page_counter_uncharge
      0.17 ±  3%      +0.0        0.18 ±  5%  perf-profile.self.cycles-pp.try_charge
      0.10 ±  5%      +0.0        0.11 ±  3%  perf-profile.self.cycles-pp.d_path
      0.10 ±  4%      +0.0        0.11        perf-profile.self.cycles-pp.change_p4d_range
      0.10 ±  4%      +0.0        0.11        perf-profile.self.cycles-pp.prepend_name
      0.14 ±  5%      +0.0        0.16 ±  3%  perf-profile.self.cycles-pp.perf_iterate_sb
      0.07 ±  6%      +0.0        0.09 ±  8%  perf-profile.self.cycles-pp.__perf_sw_event
      0.07 ±  7%      +0.0        0.08        perf-profile.self.cycles-pp.do_wp_page
      0.20 ±  3%      +0.0        0.21 ±  3%  perf-profile.self.cycles-pp.find_get_entry
      0.18 ±  5%      +0.0        0.19 ±  3%  perf-profile.self.cycles-pp.kernfs_get
      0.16 ±  2%      +0.0        0.18 ±  2%  perf-profile.self.cycles-pp.native_flush_tlb_one_user
      0.13 ±  5%      +0.0        0.15 ±  3%  perf-profile.self.cycles-pp.vm_unmapped_area
      0.15 ±  2%      +0.0        0.16 ±  4%  perf-profile.self.cycles-pp.__vma_adjust
      0.15 ±  2%      +0.0        0.16 ±  2%  perf-profile.self.cycles-pp.syscall_return_via_sysret
      0.10 ±  4%      +0.0        0.12 ±  5%  perf-profile.self.cycles-pp.kfree
      0.27 ±  2%      +0.0        0.29 ±  5%  perf-profile.self.cycles-pp.free_pages_and_swap_cache
      0.13 ±  5%      +0.0        0.15 ±  5%  perf-profile.self.cycles-pp.__list_del_entry_valid
      0.13 ±  3%      +0.0        0.14 ±  5%  perf-profile.self.cycles-pp.__pagevec_lru_add_fn
      0.12 ±  3%      +0.0        0.14 ±  5%  perf-profile.self.cycles-pp.rb_next
      0.16 ±  3%      +0.0        0.17 ±  2%  perf-profile.self.cycles-pp.perf_event_mmap
      0.20 ±  4%      +0.0        0.21 ±  2%  perf-profile.self.cycles-pp.__mod_memcg_lruvec_state
      0.15 ±  3%      +0.0        0.17 ±  2%  perf-profile.self.cycles-pp.__might_sleep
      0.16 ±  3%      +0.0        0.18 ±  2%  perf-profile.self.cycles-pp.vmacache_find
      0.14 ±  5%      +0.0        0.16 ±  4%  perf-profile.self.cycles-pp.alloc_set_pte
      0.03 ± 81%      +0.0        0.05        perf-profile.self.cycles-pp.kmem_cache_alloc_trace
      0.02 ±122%      +0.0        0.04 ± 50%  perf-profile.self.cycles-pp.__irqentry_text_end
      0.02 ±122%      +0.0        0.04 ± 50%  perf-profile.self.cycles-pp.copy_user_generic_unrolled
      0.00            +0.0        0.02 ±122%  perf-profile.self.cycles-pp.remove_vma
      0.00            +0.0        0.02 ±122%  perf-profile.self.cycles-pp.update_cfs_group
      0.01 ±200%      +0.0        0.03 ± 81%  perf-profile.self.cycles-pp.perf_event_mmap_output
      0.01 ±200%      +0.0        0.03 ± 81%  perf-profile.self.cycles-pp.update_rq_clock
      0.18 ±  6%      +0.0        0.20 ±  4%  perf-profile.self.cycles-pp.vma_interval_tree_augment_rotate
      0.14 ±  9%      +0.0        0.16 ±  7%  perf-profile.self.cycles-pp.drain_obj_stock
      0.03 ± 81%      +0.0        0.05 ±  7%  perf-profile.self.cycles-pp.__schedule
      0.25 ±  2%      +0.0        0.27 ±  2%  perf-profile.self.cycles-pp.clear_page_erms
      0.21 ±  3%      +0.0        0.23        perf-profile.self.cycles-pp.page_add_file_rmap
      0.22 ±  3%      +0.0        0.24 ±  3%  perf-profile.self.cycles-pp.__vma_link_rb
      0.03 ± 81%      +0.0        0.05 ±  9%  perf-profile.self.cycles-pp.update_curr
      0.23 ±  4%      +0.0        0.26        perf-profile.self.cycles-pp.__rb_erase_color
      0.24 ±  2%      +0.0        0.26 ±  3%  perf-profile.self.cycles-pp.___might_sleep
      0.27 ±  2%      +0.0        0.30 ±  3%  perf-profile.self.cycles-pp.find_vma
      0.19 ±  8%      +0.0        0.21 ±  7%  perf-profile.self.cycles-pp.rwsem_down_write_slowpath
      0.16 ±  2%      +0.0        0.19 ±  3%  perf-profile.self.cycles-pp._raw_spin_lock_irqsave
      0.35 ±  2%      +0.0        0.37 ±  4%  perf-profile.self.cycles-pp.sync_regs
      0.30 ±  3%      +0.0        0.33        perf-profile.self.cycles-pp._raw_spin_lock
      0.28 ±  3%      +0.0        0.31 ±  3%  perf-profile.self.cycles-pp.find_idlest_group
      0.02 ±122%      +0.0        0.05        perf-profile.self.cycles-pp.exc_page_fault
      0.02 ±122%      +0.0        0.05        perf-profile.self.cycles-pp.unlink_anon_vmas
      0.02 ±122%      +0.0        0.05        perf-profile.self.cycles-pp.rcu_all_qs
      0.02 ±122%      +0.0        0.05        perf-profile.self.cycles-pp.__update_load_avg_cfs_rq
      0.00            +0.0        0.03 ± 81%  perf-profile.self.cycles-pp.vma_gap_callbacks_rotate
      0.27 ±  5%      +0.0        0.30 ±  2%  perf-profile.self.cycles-pp.mmap_region
      0.26 ±  3%      +0.0        0.29 ±  2%  perf-profile.self.cycles-pp.unlock_page
      0.23 ±  8%      +0.0        0.26 ±  6%  perf-profile.self.cycles-pp.refill_obj_stock
      0.17 ±  4%      +0.0        0.20        perf-profile.self.cycles-pp.get_mem_cgroup_from_mm
      0.00            +0.0        0.04 ± 83%  perf-profile.self.cycles-pp.mem_cgroup_from_task
      0.48            +0.0        0.52 ±  3%  perf-profile.self.cycles-pp.__rb_insert_augmented
      0.00            +0.0        0.04 ± 50%  perf-profile.self.cycles-pp.link_path_walk
      0.00            +0.0        0.04 ± 50%  perf-profile.self.cycles-pp.page_add_new_anon_rmap
      0.24            +0.0        0.28 ±  3%  perf-profile.self.cycles-pp.__count_memcg_events
      0.33 ±  4%      +0.0        0.37 ±  5%  perf-profile.self.cycles-pp.osq_unlock
      0.01 ±200%      +0.0        0.05 ±  7%  perf-profile.self.cycles-pp.up_read
      0.52 ±  3%      +0.0        0.57 ±  2%  perf-profile.self.cycles-pp.copy_page
      0.26 ±  2%      +0.0        0.30 ±  5%  perf-profile.self.cycles-pp.lock_page_memcg
      0.53 ±  2%      +0.0        0.58 ±  4%  perf-profile.self.cycles-pp.native_irq_return_iret
      0.55 ±  2%      +0.1        0.61 ±  2%  perf-profile.self.cycles-pp._dl_addr
      0.59 ±  3%      +0.1        0.64 ±  3%  perf-profile.self.cycles-pp.page_remove_rmap
      0.41 ±  4%      +0.1        0.47 ±  4%  perf-profile.self.cycles-pp.__handle_mm_fault
      0.33 ±  3%      +0.1        0.40 ±  4%  perf-profile.self.cycles-pp.__mod_memcg_state
      0.63 ±  2%      +0.1        0.70 ±  2%  perf-profile.self.cycles-pp.release_pages
      0.44 ±  8%      +0.1        0.52 ± 10%  perf-profile.self.cycles-pp.get_obj_cgroup_from_current
      0.53 ±  3%      +0.1        0.62 ±  5%  perf-profile.self.cycles-pp.up_write
      0.91 ±  2%      +0.1        0.99 ±  3%  perf-profile.self.cycles-pp.vma_interval_tree_remove
      0.37 ±  2%      +0.1        0.45 ±  4%  perf-profile.self.cycles-pp.propagate_protected_usage
      0.51            +0.1        0.60 ±  3%  perf-profile.self.cycles-pp.down_write
      0.98 ±  2%      +0.1        1.07 ±  2%  perf-profile.self.cycles-pp.zap_pte_range
      0.31 ±  8%      +0.1        0.41 ±  9%  perf-profile.self.cycles-pp.rwsem_optimistic_spin
      0.69 ±  5%      +0.1        0.79 ±  5%  perf-profile.self.cycles-pp.kmem_cache_alloc
      0.68            +0.1        0.81 ±  3%  perf-profile.self.cycles-pp.page_counter_try_charge
      0.94 ±  8%      +0.1        1.08 ±  8%  perf-profile.self.cycles-pp.kmem_cache_free
      1.16 ±  2%      +0.2        1.34 ±  3%  perf-profile.self.cycles-pp.page_counter_cancel
      0.00            +0.2        0.21 ±200%  perf-profile.self.cycles-pp.irqentry_exit_to_user_mode
      2.29 ± 11%      +0.2        2.51 ±  7%  perf-profile.self.cycles-pp.intel_idle
      2.77            +0.2        3.01 ±  2%  perf-profile.self.cycles-pp.vma_interval_tree_insert
      2.17 ±  4%      +0.3        2.45 ±  6%  perf-profile.self.cycles-pp.filemap_map_pages
      0.00            +0.3        0.33 ±200%  perf-profile.self.cycles-pp.syscall_exit_to_user_mode
      1.72 ± 13%      +0.4        2.07 ± 14%  perf-profile.self.cycles-pp.native_queued_spin_lock_slowpath
      2.75            +0.5        3.25 ±  4%  perf-profile.self.cycles-pp.rwsem_spin_on_owner
      0.00          -100.0%       0.00        interrupts.0:IO-APIC.2-edge.timer
      0.20 ±200%    +300.0%       0.80 ±122%  interrupts.165:PCI-MSI.31983617-edge.i40e-eth1-TxRx-0
      0.00       +3.1e+103%      31.00 ±182%  interrupts.166:PCI-MSI.31983618-edge.i40e-eth1-TxRx-1
     66.60 ±199%    -100.0%       0.00        interrupts.167:PCI-MSI.31983619-edge.i40e-eth1-TxRx-2
      2.20 ±158%     -18.2%       1.80 ±200%  interrupts.169:PCI-MSI.31983621-edge.i40e-eth1-TxRx-4
      0.00         +4e+101%       0.40 ±200%  interrupts.170:PCI-MSI.31983622-edge.i40e-eth1-TxRx-5
      0.40 ±200%     -50.0%       0.20 ±200%  interrupts.171:PCI-MSI.31983623-edge.i40e-eth1-TxRx-6
      0.20 ±200%    -100.0%       0.00        interrupts.172:PCI-MSI.31983624-edge.i40e-eth1-TxRx-7
      0.00         +4e+101%       0.40 ±200%  interrupts.173:PCI-MSI.31983625-edge.i40e-eth1-TxRx-8
      0.00          -100.0%       0.00        interrupts.174:PCI-MSI.31983626-edge.i40e-eth1-TxRx-9
     26.40 ±196%     -97.0%       0.80 ±200%  interrupts.175:PCI-MSI.31983627-edge.i40e-eth1-TxRx-10
      0.00          -100.0%       0.00        interrupts.177:PCI-MSI.31983629-edge.i40e-eth1-TxRx-12
     42.00 ±200%    -100.0%       0.00        interrupts.178:PCI-MSI.31983630-edge.i40e-eth1-TxRx-13
      1.80 ±200%    -100.0%       0.00        interrupts.179:PCI-MSI.31983631-edge.i40e-eth1-TxRx-14
      0.40 ±200%    -100.0%       0.00        interrupts.180:PCI-MSI.31983632-edge.i40e-eth1-TxRx-15
      0.00       +4.8e+102%       4.80 ±125%  interrupts.181:PCI-MSI.31983633-edge.i40e-eth1-TxRx-16
      0.00          -100.0%       0.00        interrupts.182:PCI-MSI.31983634-edge.i40e-eth1-TxRx-17
     22.00 ±200%     -93.6%       1.40 ±139%  interrupts.183:PCI-MSI.31983635-edge.i40e-eth1-TxRx-18
      1.40 ±200%    -100.0%       0.00        interrupts.184:PCI-MSI.31983636-edge.i40e-eth1-TxRx-19
      0.00          -100.0%       0.00        interrupts.185:PCI-MSI.31983637-edge.i40e-eth1-TxRx-20
      3.40 ±200%    -100.0%       0.00        interrupts.186:PCI-MSI.31983638-edge.i40e-eth1-TxRx-21
      0.60 ±133%    +200.0%       1.80 ±200%  interrupts.187:PCI-MSI.31983639-edge.i40e-eth1-TxRx-22
      0.00          -100.0%       0.00        interrupts.188:PCI-MSI.31983640-edge.i40e-eth1-TxRx-23
      0.60 ±200%     +66.7%       1.00 ±200%  interrupts.189:PCI-MSI.31983641-edge.i40e-eth1-TxRx-24
      2.00 ±154%     -70.0%       0.60 ±200%  interrupts.191:PCI-MSI.31983643-edge.i40e-eth1-TxRx-26
      0.80 ±200%    +300.0%       3.20 ±170%  interrupts.192:PCI-MSI.31983644-edge.i40e-eth1-TxRx-27
     66.80 ±200%     -99.4%       0.40 ±200%  interrupts.193:PCI-MSI.31983645-edge.i40e-eth1-TxRx-28
      1.20 ±133%    -100.0%       0.00        interrupts.194:PCI-MSI.31983646-edge.i40e-eth1-TxRx-29
      0.00         +8e+101%       0.80 ±122%  interrupts.195:PCI-MSI.31983647-edge.i40e-eth1-TxRx-30
      0.00         +2e+102%       2.00 ±200%  interrupts.196:PCI-MSI.31983648-edge.i40e-eth1-TxRx-31
    186.20 ±199%     -99.0%       1.80 ±133%  interrupts.197:PCI-MSI.31983649-edge.i40e-eth1-TxRx-32
      1.80 ±200%    -100.0%       0.00        interrupts.199:PCI-MSI.31983651-edge.i40e-eth1-TxRx-34
      1.40 ±200%    -100.0%       0.00        interrupts.200:PCI-MSI.31983652-edge.i40e-eth1-TxRx-35
      0.40 ±200%   +3900.0%      16.00 ±165%  interrupts.201:PCI-MSI.31983653-edge.i40e-eth1-TxRx-36
      0.20 ±200%    +200.0%       0.60 ±200%  interrupts.202:PCI-MSI.31983654-edge.i40e-eth1-TxRx-37
      1.80 ±133%     -77.8%       0.40 ±200%  interrupts.203:PCI-MSI.31983655-edge.i40e-eth1-TxRx-38
      0.80 ±200%    -100.0%       0.00        interrupts.204:PCI-MSI.31983656-edge.i40e-eth1-TxRx-39
      3.40 ±110%     -35.3%       2.20 ±129%  interrupts.205:PCI-MSI.31983657-edge.i40e-eth1-TxRx-40
      0.00       +2.2e+103%      21.80 ±195%  interrupts.206:PCI-MSI.31983658-edge.i40e-eth1-TxRx-41
      0.00       +2.4e+103%      24.00 ±189%  interrupts.208:PCI-MSI.31983660-edge.i40e-eth1-TxRx-43
      0.00         +4e+101%       0.40 ±200%  interrupts.209:PCI-MSI.31983661-edge.i40e-eth1-TxRx-44
      0.20 ±200%    +900.0%       2.00 ±200%  interrupts.211:PCI-MSI.31983663-edge.i40e-eth1-TxRx-46
      0.00         +2e+101%       0.20 ±200%  interrupts.213:PCI-MSI.31983665-edge.i40e-eth1-TxRx-48
      0.40 ±200%    +150.0%       1.00 ±200%  interrupts.214:PCI-MSI.31983666-edge.i40e-eth1-TxRx-49
      0.00       +2.4e+102%       2.40 ±161%  interrupts.215:PCI-MSI.31983667-edge.i40e-eth1-TxRx-50
      0.80 ±200%    -100.0%       0.00        interrupts.216:PCI-MSI.31983668-edge.i40e-eth1-TxRx-51
      1.80 ±200%     -88.9%       0.20 ±200%  interrupts.217:PCI-MSI.31983669-edge.i40e-eth1-TxRx-52
      0.00       +1.6e+103%      15.60 ±199%  interrupts.218:PCI-MSI.31983670-edge.i40e-eth1-TxRx-53
     50.80 ±191%    -100.0%       0.00        interrupts.219:PCI-MSI.31983671-edge.i40e-eth1-TxRx-54
      1.80 ±200%     +66.7%       3.00 ±200%  interrupts.220:PCI-MSI.31983672-edge.i40e-eth1-TxRx-55
      1.80 ±123%     -22.2%       1.40 ±200%  interrupts.221:PCI-MSI.31983673-edge.i40e-eth1-TxRx-56
      0.40 ±200%  +46400.0%     186.00 ±200%  interrupts.222:PCI-MSI.31983674-edge.i40e-eth1-TxRx-57
      0.00       +2.6e+102%       2.60 ±136%  interrupts.223:PCI-MSI.31983675-edge.i40e-eth1-TxRx-58
      0.80 ±200%    +975.0%       8.60 ±200%  interrupts.224:PCI-MSI.31983676-edge.i40e-eth1-TxRx-59
      5.20 ±118%     -80.8%       1.00 ±200%  interrupts.225:PCI-MSI.31983677-edge.i40e-eth1-TxRx-60
     10.80 ±200%     -37.0%       6.80 ±185%  interrupts.226:PCI-MSI.31983678-edge.i40e-eth1-TxRx-61
      9.60 ±200%     -85.4%       1.40 ±200%  interrupts.227:PCI-MSI.31983679-edge.i40e-eth1-TxRx-62
      1.40 ±200%    -100.0%       0.00        interrupts.228:PCI-MSI.31983680-edge.i40e-eth1-TxRx-63
      4.40 ±123%    -100.0%       0.00        interrupts.229:PCI-MSI.31983681-edge.i40e-eth1-TxRx-64
     40.00 ±200%    -100.0%       0.00        interrupts.230:PCI-MSI.31983682-edge.i40e-eth1-TxRx-65
      0.00          -100.0%       0.00        interrupts.231:PCI-MSI.31983683-edge.i40e-eth1-TxRx-66
      0.00       +1.8e+102%       1.80 ±200%  interrupts.232:PCI-MSI.31983684-edge.i40e-eth1-TxRx-67
      9.80 ±171%    -100.0%       0.00        interrupts.233:PCI-MSI.31983685-edge.i40e-eth1-TxRx-68
      1.20 ±133%    -100.0%       0.00        interrupts.234:PCI-MSI.31983686-edge.i40e-eth1-TxRx-69
      0.00       +1.4e+102%       1.40 ±200%  interrupts.236:PCI-MSI.31983688-edge.i40e-eth1-TxRx-71
      0.00       +1.2e+102%       1.20 ±200%  interrupts.237:PCI-MSI.31983689-edge.i40e-eth1-TxRx-72
     19.60 ±160%    -100.0%       0.00        interrupts.238:PCI-MSI.31983690-edge.i40e-eth1-TxRx-73
    188.40 ±198%    -100.0%       0.00        interrupts.239:PCI-MSI.31983691-edge.i40e-eth1-TxRx-74
      0.00          -100.0%       0.00        interrupts.240:PCI-MSI.31983692-edge.i40e-eth1-TxRx-75
      0.00          -100.0%       0.00        interrupts.242:PCI-MSI.31983694-edge.i40e-eth1-TxRx-77
      0.00       +3.6e+102%       3.60 ±141%  interrupts.243:PCI-MSI.31983695-edge.i40e-eth1-TxRx-78
      0.00         +4e+101%       0.40 ±200%  interrupts.245:PCI-MSI.31983697-edge.i40e-eth1-TxRx-80
      0.00         +6e+101%       0.60 ±200%  interrupts.246:PCI-MSI.31983698-edge.i40e-eth1-TxRx-81
     26.80 ±196%    -100.0%       0.00        interrupts.247:PCI-MSI.31983699-edge.i40e-eth1-TxRx-82
      0.00       +6.6e+103%      66.00 ±194%  interrupts.248:PCI-MSI.31983700-edge.i40e-eth1-TxRx-83
      0.00         +1e+103%      10.40 ±200%  interrupts.251:PCI-MSI.31983703-edge.i40e-eth1-TxRx-86
      0.40 ±200%  +15500.0%      62.40 ±189%  interrupts.252:PCI-MSI.31983704-edge.i40e-eth1-TxRx-87
     22.00 ±200%    -100.0%       0.00        interrupts.253:PCI-MSI.31983705-edge.i40e-eth1-TxRx-88
      0.00          -100.0%       0.00        interrupts.255:PCI-MSI.31983707-edge.i40e-eth1-TxRx-90
      2.80 ±200%     -42.9%       1.60 ±200%  interrupts.256:PCI-MSI.31983708-edge.i40e-eth1-TxRx-91
     16.20 ±193%    -100.0%       0.00        interrupts.257:PCI-MSI.31983709-edge.i40e-eth1-TxRx-92
      1.60 ±145%    -100.0%       0.00        interrupts.258:PCI-MSI.31983710-edge.i40e-eth1-TxRx-93
      0.00          -100.0%       0.00        interrupts.293:PCI-MSI.327680-edge.xhci_hcd
      0.00          -100.0%       0.00        interrupts.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.298:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.299:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.299:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.300:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.301:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.301:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.302:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.302:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.303:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.303:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.304:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.305:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00        interrupts.305:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.306:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.307:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.307:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.308:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.308:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.309:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.309:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.309:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.310:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.310:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.310:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.311:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.311:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.311:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.312:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.312:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.312:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.313:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.313:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.313:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.314:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00        interrupts.314:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.314:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00        interrupts.315:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.3:IO-APIC.3-edge
     28.60 ± 82%     +25.2%      35.80 ± 51%  interrupts.4:IO-APIC.4-edge.ttyS0
      0.00          -100.0%       0.00        interrupts.8:IO-APIC.8-edge.rtc0
      0.00          -100.0%       0.00        interrupts.9:IO-APIC.9-fasteoi.acpi
    430443 ±  2%     +18.5%     509902 ±  3%  interrupts.CAL:Function_call_interrupts
      0.00          -100.0%       0.00        interrupts.CPU0.0:IO-APIC.2-edge.timer
      0.00         +6e+101%       0.60 ±133%  interrupts.CPU0.165:PCI-MSI.31983617-edge.i40e-eth1-TxRx-0
      0.20 ±200%    -100.0%       0.00        interrupts.CPU0.202:PCI-MSI.31983654-edge.i40e-eth1-TxRx-37
      0.00          -100.0%       0.00        interrupts.CPU0.295:PCI-MSI.65536-edge.ioat-msix
      4518 ± 10%     +23.8%       5593 ± 10%  interrupts.CPU0.CAL:Function_call_interrupts
      9.00 ± 17%     +22.2%      11.00 ± 18%  interrupts.CPU0.IWI:IRQ_work_interrupts
     68000            +0.3%      68188        interrupts.CPU0.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU0.MCP:Machine_check_polls
      5704 ± 32%      +5.1%       5997 ± 33%  interrupts.CPU0.NMI:Non-maskable_interrupts
      5704 ± 32%      +5.1%       5997 ± 33%  interrupts.CPU0.PMI:Performance_monitoring_interrupts
      2404 ±  8%     +30.6%       3141 ±  8%  interrupts.CPU0.RES:Rescheduling_interrupts
      0.00          -100.0%       0.00        interrupts.CPU0.RTR:APIC_ICR_read_retries
    191.60 ± 20%     +22.9%     235.40 ± 27%  interrupts.CPU0.TLB:TLB_shootdowns
      0.00       +3.1e+103%      30.60 ±185%  interrupts.CPU1.166:PCI-MSI.31983618-edge.i40e-eth1-TxRx-1
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU1.203:PCI-MSI.31983655-edge.i40e-eth1-TxRx-38
      0.00          -100.0%       0.00        interrupts.CPU1.251:PCI-MSI.31983703-edge.i40e-eth1-TxRx-86
      0.00          -100.0%       0.00        interrupts.CPU1.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00        interrupts.CPU1.9:IO-APIC.9-fasteoi.acpi
      5235 ±  8%     +17.8%       6165 ± 11%  interrupts.CPU1.CAL:Function_call_interrupts
      9.40 ± 14%     +12.8%      10.60 ± 14%  interrupts.CPU1.IWI:IRQ_work_interrupts
     68104            -0.0%      68097        interrupts.CPU1.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU1.MCP:Machine_check_polls
      7072 ±  5%      -4.4%       6763 ± 25%  interrupts.CPU1.NMI:Non-maskable_interrupts
      7072 ±  5%      -4.4%       6763 ± 25%  interrupts.CPU1.PMI:Performance_monitoring_interrupts
      2715 ± 10%     +20.1%       3259 ±  7%  interrupts.CPU1.RES:Rescheduling_interrupts
    163.40 ± 12%     +60.7%     262.60 ± 17%  interrupts.CPU1.TLB:TLB_shootdowns
     26.40 ±196%     -97.0%       0.80 ±200%  interrupts.CPU10.175:PCI-MSI.31983627-edge.i40e-eth1-TxRx-10
      0.00          -100.0%       0.00        interrupts.CPU10.293:PCI-MSI.327680-edge.xhci_hcd
      0.00          -100.0%       0.00        interrupts.CPU10.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU10.299:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU10.299:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU10.301:PCI-MSI.75776-edge.ioat-msix
      4360 ±  6%     +17.3%       5117 ±  9%  interrupts.CPU10.CAL:Function_call_interrupts
      9.40 ± 15%     +12.8%      10.60 ± 12%  interrupts.CPU10.IWI:IRQ_work_interrupts
     68050            +0.5%      68364        interrupts.CPU10.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU10.MCP:Machine_check_polls
      7140 ±  5%      -6.2%       6696 ± 24%  interrupts.CPU10.NMI:Non-maskable_interrupts
      7140 ±  5%      -6.2%       6696 ± 24%  interrupts.CPU10.PMI:Performance_monitoring_interrupts
      2476 ± 10%     +30.4%       3229 ± 12%  interrupts.CPU10.RES:Rescheduling_interrupts
    220.20 ± 16%     +25.1%     275.40 ± 27%  interrupts.CPU10.TLB:TLB_shootdowns
      0.20 ±200%      +0.0%       0.20 ±200%  interrupts.CPU11.165:PCI-MSI.31983617-edge.i40e-eth1-TxRx-0
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU11.213:PCI-MSI.31983665-edge.i40e-eth1-TxRx-48
      0.00          -100.0%       0.00        interrupts.CPU11.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU11.8:IO-APIC.8-edge.rtc0
      4351 ±  5%     +20.7%       5254 ±  2%  interrupts.CPU11.CAL:Function_call_interrupts
      9.00 ± 12%     +17.8%      10.60 ± 12%  interrupts.CPU11.IWI:IRQ_work_interrupts
     68094            +0.2%      68224        interrupts.CPU11.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU11.MCP:Machine_check_polls
      7088 ±  5%      -5.2%       6718 ± 23%  interrupts.CPU11.NMI:Non-maskable_interrupts
      7088 ±  5%      -5.2%       6718 ± 23%  interrupts.CPU11.PMI:Performance_monitoring_interrupts
      2514 ±  9%     +27.9%       3216 ±  8%  interrupts.CPU11.RES:Rescheduling_interrupts
    169.60 ± 21%     +77.2%     300.60 ± 11%  interrupts.CPU11.TLB:TLB_shootdowns
      0.00         +4e+101%       0.40 ±122%  interrupts.CPU12.166:PCI-MSI.31983618-edge.i40e-eth1-TxRx-1
      0.00          -100.0%       0.00        interrupts.CPU12.177:PCI-MSI.31983629-edge.i40e-eth1-TxRx-12
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU12.214:PCI-MSI.31983666-edge.i40e-eth1-TxRx-49
      0.00          -100.0%       0.00        interrupts.CPU12.298:PCI-MSI.67584-edge.ioat-msix
      4241 ±  5%     +22.7%       5204 ±  2%  interrupts.CPU12.CAL:Function_call_interrupts
      9.00 ± 12%     +28.9%      11.60 ± 21%  interrupts.CPU12.IWI:IRQ_work_interrupts
     68107            +0.3%      68293        interrupts.CPU12.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU12.MCP:Machine_check_polls
      7045 ±  5%      -4.2%       6751 ± 24%  interrupts.CPU12.NMI:Non-maskable_interrupts
      7045 ±  5%      -4.2%       6751 ± 24%  interrupts.CPU12.PMI:Performance_monitoring_interrupts
      2507 ± 10%     +28.3%       3216 ±  8%  interrupts.CPU12.RES:Rescheduling_interrupts
    193.80 ± 20%     +64.7%     319.20 ± 17%  interrupts.CPU12.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU13.167:PCI-MSI.31983619-edge.i40e-eth1-TxRx-2
     42.00 ±200%    -100.0%       0.00        interrupts.CPU13.178:PCI-MSI.31983630-edge.i40e-eth1-TxRx-13
      0.00          -100.0%       0.00        interrupts.CPU13.215:PCI-MSI.31983667-edge.i40e-eth1-TxRx-50
      0.00          -100.0%       0.00        interrupts.CPU13.299:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU13.299:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU13.300:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU13.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU13.301:PCI-MSI.75776-edge.ioat-msix
      0.00       +7.6e+102%       7.60 ±200%  interrupts.CPU13.4:IO-APIC.4-edge.ttyS0
      4414 ±  3%     +23.3%       5443 ±  3%  interrupts.CPU13.CAL:Function_call_interrupts
      9.20 ± 15%     +19.6%      11.00 ± 11%  interrupts.CPU13.IWI:IRQ_work_interrupts
     68067            +0.5%      68405        interrupts.CPU13.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU13.MCP:Machine_check_polls
      7045 ±  5%      +5.4%       7423 ±  6%  interrupts.CPU13.NMI:Non-maskable_interrupts
      7045 ±  5%      +5.4%       7423 ±  6%  interrupts.CPU13.PMI:Performance_monitoring_interrupts
      2614 ± 10%     +27.8%       3341 ±  7%  interrupts.CPU13.RES:Rescheduling_interrupts
    178.60 ± 21%     +57.6%     281.40 ± 13%  interrupts.CPU13.TLB:TLB_shootdowns
      1.80 ±200%    -100.0%       0.00        interrupts.CPU14.179:PCI-MSI.31983631-edge.i40e-eth1-TxRx-14
      0.00          -100.0%       0.00        interrupts.CPU14.216:PCI-MSI.31983668-edge.i40e-eth1-TxRx-51
      0.00          -100.0%       0.00        interrupts.CPU14.300:PCI-MSI.71680-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU14.300:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU14.301:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU14.301:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU14.302:PCI-MSI.77824-edge.ioat-msix
      4459 ±  3%     +18.8%       5300 ±  3%  interrupts.CPU14.CAL:Function_call_interrupts
      9.00 ± 12%     +15.6%      10.40 ± 11%  interrupts.CPU14.IWI:IRQ_work_interrupts
     68099            +0.3%      68330        interrupts.CPU14.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU14.MCP:Machine_check_polls
      7056 ±  5%     -15.8%       5940 ± 31%  interrupts.CPU14.NMI:Non-maskable_interrupts
      7056 ±  5%     -15.8%       5940 ± 31%  interrupts.CPU14.PMI:Performance_monitoring_interrupts
      2605 ±  6%     +27.1%       3310 ±  8%  interrupts.CPU14.RES:Rescheduling_interrupts
    185.80 ±  8%     +41.1%     262.20 ± 24%  interrupts.CPU14.TLB:TLB_shootdowns
      0.20 ±200%      +0.0%       0.20 ±200%  interrupts.CPU15.169:PCI-MSI.31983621-edge.i40e-eth1-TxRx-4
      0.20 ±200%    -100.0%       0.00        interrupts.CPU15.180:PCI-MSI.31983632-edge.i40e-eth1-TxRx-15
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU15.217:PCI-MSI.31983669-edge.i40e-eth1-TxRx-52
      0.00          -100.0%       0.00        interrupts.CPU15.301:PCI-MSI.73728-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU15.301:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU15.302:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU15.302:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU15.303:PCI-MSI.79872-edge.ioat-msix
     10.00 ±200%    -100.0%       0.00        interrupts.CPU15.4:IO-APIC.4-edge.ttyS0
      4526 ±  4%     +19.2%       5394 ±  2%  interrupts.CPU15.CAL:Function_call_interrupts
      9.20 ± 15%     +17.4%      10.80 ± 10%  interrupts.CPU15.IWI:IRQ_work_interrupts
     68057            +0.4%      68300        interrupts.CPU15.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU15.MCP:Machine_check_polls
      7074 ±  5%      -6.0%       6650 ± 21%  interrupts.CPU15.NMI:Non-maskable_interrupts
      7074 ±  5%      -6.0%       6650 ± 21%  interrupts.CPU15.PMI:Performance_monitoring_interrupts
      2639 ±  9%     +24.1%       3275 ±  7%  interrupts.CPU15.RES:Rescheduling_interrupts
    206.20 ± 35%     +19.5%     246.40 ± 20%  interrupts.CPU15.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU16.170:PCI-MSI.31983622-edge.i40e-eth1-TxRx-5
      0.00       +4.6e+102%       4.60 ±127%  interrupts.CPU16.181:PCI-MSI.31983633-edge.i40e-eth1-TxRx-16
      0.00          -100.0%       0.00        interrupts.CPU16.218:PCI-MSI.31983670-edge.i40e-eth1-TxRx-53
      0.00          -100.0%       0.00        interrupts.CPU16.302:PCI-MSI.75776-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU16.302:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU16.303:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU16.303:PCI-MSI.79872-edge.ioat-msix
      4458 ±  3%     +19.4%       5324 ±  4%  interrupts.CPU16.CAL:Function_call_interrupts
      8.60 ± 17%     +23.3%      10.60 ±  9%  interrupts.CPU16.IWI:IRQ_work_interrupts
     68043            +0.4%      68310        interrupts.CPU16.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU16.MCP:Machine_check_polls
      5745 ± 34%     +15.7%       6648 ± 21%  interrupts.CPU16.NMI:Non-maskable_interrupts
      5745 ± 34%     +15.7%       6648 ± 21%  interrupts.CPU16.PMI:Performance_monitoring_interrupts
      2685 ±  8%     +24.8%       3352 ±  5%  interrupts.CPU16.RES:Rescheduling_interrupts
    175.80 ±  9%     +61.9%     284.60 ± 16%  interrupts.CPU16.TLB:TLB_shootdowns
      0.20 ±200%      +0.0%       0.20 ±200%  interrupts.CPU17.171:PCI-MSI.31983623-edge.i40e-eth1-TxRx-6
      0.00          -100.0%       0.00        interrupts.CPU17.182:PCI-MSI.31983634-edge.i40e-eth1-TxRx-17
      0.20 ±200%    -100.0%       0.00        interrupts.CPU17.219:PCI-MSI.31983671-edge.i40e-eth1-TxRx-54
      0.00          -100.0%       0.00        interrupts.CPU17.303:PCI-MSI.77824-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU17.303:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU17.304:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU17.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      4279 ±  8%     +22.6%       5246 ±  3%  interrupts.CPU17.CAL:Function_call_interrupts
      9.00 ± 12%     +15.6%      10.40 ±  7%  interrupts.CPU17.IWI:IRQ_work_interrupts
     67966            +0.6%      68360        interrupts.CPU17.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU17.MCP:Machine_check_polls
      6364 ± 22%      -7.5%       5885 ± 28%  interrupts.CPU17.NMI:Non-maskable_interrupts
      6364 ± 22%      -7.5%       5885 ± 28%  interrupts.CPU17.PMI:Performance_monitoring_interrupts
      2603 ± 12%     +27.2%       3311 ±  9%  interrupts.CPU17.RES:Rescheduling_interrupts
    165.80 ± 27%     +60.0%     265.20 ± 13%  interrupts.CPU17.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU18.172:PCI-MSI.31983624-edge.i40e-eth1-TxRx-7
     22.00 ±200%     -95.5%       1.00 ±154%  interrupts.CPU18.183:PCI-MSI.31983635-edge.i40e-eth1-TxRx-18
      0.00          -100.0%       0.00        interrupts.CPU18.220:PCI-MSI.31983672-edge.i40e-eth1-TxRx-55
      0.00          -100.0%       0.00        interrupts.CPU18.303:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU18.304:PCI-MSI.79872-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU18.305:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      0.00          -100.0%       0.00        interrupts.CPU18.3:IO-APIC.3-edge
      4392 ±  5%     +23.7%       5432 ±  5%  interrupts.CPU18.CAL:Function_call_interrupts
      8.80 ± 15%     +22.7%      10.80 ± 10%  interrupts.CPU18.IWI:IRQ_work_interrupts
     68079            +0.3%      68301        interrupts.CPU18.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU18.MCP:Machine_check_polls
      6404 ± 24%     +16.0%       7428 ±  6%  interrupts.CPU18.NMI:Non-maskable_interrupts
      6404 ± 24%     +16.0%       7428 ±  6%  interrupts.CPU18.PMI:Performance_monitoring_interrupts
      2523 ±  8%     +32.9%       3353 ±  7%  interrupts.CPU18.RES:Rescheduling_interrupts
    195.00 ± 17%     +49.0%     290.60 ± 28%  interrupts.CPU18.TLB:TLB_shootdowns
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU19.173:PCI-MSI.31983625-edge.i40e-eth1-TxRx-8
      1.40 ±200%    -100.0%       0.00        interrupts.CPU19.184:PCI-MSI.31983636-edge.i40e-eth1-TxRx-19
      0.00          -100.0%       0.00        interrupts.CPU19.221:PCI-MSI.31983673-edge.i40e-eth1-TxRx-56
      0.00          -100.0%       0.00        interrupts.CPU19.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      4271 ±  7%     +27.1%       5427        interrupts.CPU19.CAL:Function_call_interrupts
      9.20 ± 15%     +15.2%      10.60 ± 14%  interrupts.CPU19.IWI:IRQ_work_interrupts
     68063            +0.4%      68357        interrupts.CPU19.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU19.MCP:Machine_check_polls
      6361 ± 23%      -6.1%       5975 ± 32%  interrupts.CPU19.NMI:Non-maskable_interrupts
      6361 ± 23%      -6.1%       5975 ± 32%  interrupts.CPU19.PMI:Performance_monitoring_interrupts
      2487 ± 10%     +31.5%       3270 ±  4%  interrupts.CPU19.RES:Rescheduling_interrupts
    202.20 ± 15%      +7.4%     217.20 ± 16%  interrupts.CPU19.TLB:TLB_shootdowns
     66.40 ±199%    -100.0%       0.00        interrupts.CPU2.167:PCI-MSI.31983619-edge.i40e-eth1-TxRx-2
      0.00          -100.0%       0.00        interrupts.CPU2.204:PCI-MSI.31983656-edge.i40e-eth1-TxRx-39
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU2.252:PCI-MSI.31983704-edge.i40e-eth1-TxRx-87
      0.00          -100.0%       0.00        interrupts.CPU2.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU2.298:PCI-MSI.69632-edge.ioat-msix
      4611 ± 19%     +20.0%       5534 ±  4%  interrupts.CPU2.CAL:Function_call_interrupts
      8.80 ± 15%     +20.5%      10.60 ±  9%  interrupts.CPU2.IWI:IRQ_work_interrupts
     67699            +1.0%      68372        interrupts.CPU2.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU2.MCP:Machine_check_polls
      6402 ± 24%      +3.7%       6638 ± 21%  interrupts.CPU2.NMI:Non-maskable_interrupts
      6402 ± 24%      +3.7%       6638 ± 21%  interrupts.CPU2.PMI:Performance_monitoring_interrupts
      2540 ± 10%     +28.6%       3266 ± 11%  interrupts.CPU2.RES:Rescheduling_interrupts
    283.00 ± 65%      -7.8%     260.80 ±  8%  interrupts.CPU2.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU20.174:PCI-MSI.31983626-edge.i40e-eth1-TxRx-9
      0.00          -100.0%       0.00        interrupts.CPU20.185:PCI-MSI.31983637-edge.i40e-eth1-TxRx-20
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU20.222:PCI-MSI.31983674-edge.i40e-eth1-TxRx-57
      0.00          -100.0%       0.00        interrupts.CPU20.315:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      4549 ±  4%     +19.1%       5416 ±  4%  interrupts.CPU20.CAL:Function_call_interrupts
      9.40 ± 14%      +8.5%      10.20 ±  7%  interrupts.CPU20.IWI:IRQ_work_interrupts
     68003            +0.5%      68344        interrupts.CPU20.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU20.MCP:Machine_check_polls
      7065 ±  5%     -27.9%       5097 ± 29%  interrupts.CPU20.NMI:Non-maskable_interrupts
      7065 ±  5%     -27.9%       5097 ± 29%  interrupts.CPU20.PMI:Performance_monitoring_interrupts
      2660 ±  9%     +23.8%       3294 ±  6%  interrupts.CPU20.RES:Rescheduling_interrupts
    192.80 ± 24%     +38.3%     266.60 ± 25%  interrupts.CPU20.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU21.175:PCI-MSI.31983627-edge.i40e-eth1-TxRx-10
      3.20 ±200%    -100.0%       0.00        interrupts.CPU21.186:PCI-MSI.31983638-edge.i40e-eth1-TxRx-21
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU21.223:PCI-MSI.31983675-edge.i40e-eth1-TxRx-58
     10.00 ±200%    -100.0%       0.00        interrupts.CPU21.4:IO-APIC.4-edge.ttyS0
      4468 ±  5%     +20.1%       5366        interrupts.CPU21.CAL:Function_call_interrupts
      9.00 ± 17%     +17.8%      10.60 ±  9%  interrupts.CPU21.IWI:IRQ_work_interrupts
     67932            +0.5%      68293        interrupts.CPU21.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU21.MCP:Machine_check_polls
      6356 ± 23%      +5.0%       6673 ± 21%  interrupts.CPU21.NMI:Non-maskable_interrupts
      6356 ± 23%      +5.0%       6673 ± 21%  interrupts.CPU21.PMI:Performance_monitoring_interrupts
      2592 ±  9%     +29.5%       3357 ±  8%  interrupts.CPU21.RES:Rescheduling_interrupts
    179.20 ± 10%     +43.8%     257.60 ± 20%  interrupts.CPU21.TLB:TLB_shootdowns
      0.20 ±200%    +700.0%       1.60 ±200%  interrupts.CPU22.187:PCI-MSI.31983639-edge.i40e-eth1-TxRx-22
      0.00          -100.0%       0.00        interrupts.CPU22.224:PCI-MSI.31983676-edge.i40e-eth1-TxRx-59
      0.00          -100.0%       0.00        interrupts.CPU22.3:IO-APIC.3-edge
      0.00       +8.2e+102%       8.20 ±200%  interrupts.CPU22.4:IO-APIC.4-edge.ttyS0
      4439 ±  6%     +17.0%       5194 ± 10%  interrupts.CPU22.CAL:Function_call_interrupts
      9.20 ± 15%     +17.4%      10.80 ± 10%  interrupts.CPU22.IWI:IRQ_work_interrupts
     67943            +0.5%      68275        interrupts.CPU22.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU22.MCP:Machine_check_polls
      7077 ±  5%      +4.9%       7422 ±  6%  interrupts.CPU22.NMI:Non-maskable_interrupts
      7077 ±  5%      +4.9%       7422 ±  6%  interrupts.CPU22.PMI:Performance_monitoring_interrupts
      2613 ± 14%     +22.3%       3196 ± 15%  interrupts.CPU22.RES:Rescheduling_interrupts
    180.20 ± 33%     +69.9%     306.20 ± 36%  interrupts.CPU22.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU23.177:PCI-MSI.31983629-edge.i40e-eth1-TxRx-12
      0.20 ±200%    -100.0%       0.00        interrupts.CPU23.225:PCI-MSI.31983677-edge.i40e-eth1-TxRx-60
      0.00          -100.0%       0.00        interrupts.CPU23.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU23.3:IO-APIC.3-edge
      4335 ±  3%     +23.6%       5356 ±  3%  interrupts.CPU23.CAL:Function_call_interrupts
      8.80 ± 15%     +22.7%      10.80 ± 15%  interrupts.CPU23.IWI:IRQ_work_interrupts
     67810            +0.5%      68164        interrupts.CPU23.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU23.MCP:Machine_check_polls
      6409 ± 24%      +5.6%       6770 ± 25%  interrupts.CPU23.NMI:Non-maskable_interrupts
      6409 ± 24%      +5.6%       6770 ± 25%  interrupts.CPU23.PMI:Performance_monitoring_interrupts
      2607 ±  8%     +25.9%       3282 ±  5%  interrupts.CPU23.RES:Rescheduling_interrupts
    193.80 ± 23%     +46.2%     283.40 ± 21%  interrupts.CPU23.TLB:TLB_shootdowns
      0.40 ±200%    +150.0%       1.00 ±200%  interrupts.CPU24.189:PCI-MSI.31983641-edge.i40e-eth1-TxRx-24
      4385 ±  3%     +17.5%       5153 ±  4%  interrupts.CPU24.CAL:Function_call_interrupts
      9.80 ± 16%      +6.1%      10.40 ± 24%  interrupts.CPU24.IWI:IRQ_work_interrupts
     68076            -0.2%      67931        interrupts.CPU24.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU24.MCP:Machine_check_polls
      6095 ± 33%      +7.6%       6560 ± 25%  interrupts.CPU24.NMI:Non-maskable_interrupts
      6095 ± 33%      +7.6%       6560 ± 25%  interrupts.CPU24.PMI:Performance_monitoring_interrupts
      2631 ± 11%     +11.2%       2926 ±  8%  interrupts.CPU24.RES:Rescheduling_interrupts
      1464 ±168%     -81.0%     278.80 ± 17%  interrupts.CPU24.TLB:TLB_shootdowns
      4556 ±  6%     +16.8%       5323 ±  8%  interrupts.CPU25.CAL:Function_call_interrupts
     10.00 ± 12%      +0.0%      10.00 ± 12%  interrupts.CPU25.IWI:IRQ_work_interrupts
     68217            -0.2%      68098        interrupts.CPU25.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU25.MCP:Machine_check_polls
      6751 ± 22%      +7.2%       7238 ±  6%  interrupts.CPU25.NMI:Non-maskable_interrupts
      6751 ± 22%      +7.2%       7238 ±  6%  interrupts.CPU25.PMI:Performance_monitoring_interrupts
      2639 ±  7%     +15.8%       3057 ± 11%  interrupts.CPU25.RES:Rescheduling_interrupts
    211.60 ± 20%     +27.6%     270.00 ± 21%  interrupts.CPU25.TLB:TLB_shootdowns
      1.80 ±173%     -66.7%       0.60 ±200%  interrupts.CPU26.191:PCI-MSI.31983643-edge.i40e-eth1-TxRx-26
      0.00          -100.0%       0.00        interrupts.CPU26.305:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU26.306:PCI-MSI.67174400-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU26.307:PCI-MSI.67174400-edge.ioat-msix
      4527 ±  2%     +17.8%       5334 ±  8%  interrupts.CPU26.CAL:Function_call_interrupts
     10.00 ± 15%      +0.0%      10.00 ± 12%  interrupts.CPU26.IWI:IRQ_work_interrupts
     67948            +0.2%      68083        interrupts.CPU26.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU26.MCP:Machine_check_polls
      6870 ± 26%      +5.6%       7257 ±  6%  interrupts.CPU26.NMI:Non-maskable_interrupts
      6870 ± 26%      +5.6%       7257 ±  6%  interrupts.CPU26.PMI:Performance_monitoring_interrupts
      2706 ±  9%     +11.0%       3003 ± 11%  interrupts.CPU26.RES:Rescheduling_interrupts
    196.20 ± 25%     +28.2%     251.60 ± 15%  interrupts.CPU26.TLB:TLB_shootdowns
      0.60 ±200%    +400.0%       3.00 ±168%  interrupts.CPU27.192:PCI-MSI.31983644-edge.i40e-eth1-TxRx-27
      0.00          -100.0%       0.00        interrupts.CPU27.307:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU27.308:PCI-MSI.67176448-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU27.309:PCI-MSI.67176448-edge.ioat-msix
      4694 ±  3%     +16.3%       5458 ±  8%  interrupts.CPU27.CAL:Function_call_interrupts
     10.00 ± 12%      -2.0%       9.80 ± 14%  interrupts.CPU27.IWI:IRQ_work_interrupts
     68152            -0.1%      68096        interrupts.CPU27.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU27.MCP:Machine_check_polls
      6747 ± 22%      -3.2%       6531 ± 24%  interrupts.CPU27.NMI:Non-maskable_interrupts
      6747 ± 22%      -3.2%       6531 ± 24%  interrupts.CPU27.PMI:Performance_monitoring_interrupts
      2753 ±  6%     +11.5%       3069 ± 12%  interrupts.CPU27.RES:Rescheduling_interrupts
    173.20 ±  7%     +43.1%     247.80 ± 18%  interrupts.CPU27.TLB:TLB_shootdowns
     66.60 ±200%     -99.4%       0.40 ±200%  interrupts.CPU28.193:PCI-MSI.31983645-edge.i40e-eth1-TxRx-28
      0.00          -100.0%       0.00        interrupts.CPU28.308:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU28.309:PCI-MSI.67178496-edge.ioat-msix
      4474 ±  4%     +21.4%       5432 ±  7%  interrupts.CPU28.CAL:Function_call_interrupts
     10.40 ± 16%      -3.8%      10.00 ± 12%  interrupts.CPU28.IWI:IRQ_work_interrupts
     68127            +0.0%      68157        interrupts.CPU28.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU28.MCP:Machine_check_polls
      6756 ± 22%      +6.6%       7201 ±  6%  interrupts.CPU28.NMI:Non-maskable_interrupts
      6756 ± 22%      +6.6%       7201 ±  6%  interrupts.CPU28.PMI:Performance_monitoring_interrupts
      2529 ± 13%     +20.2%       3041 ± 13%  interrupts.CPU28.RES:Rescheduling_interrupts
    207.00 ± 15%     +40.8%     291.40 ± 25%  interrupts.CPU28.TLB:TLB_shootdowns
      1.00 ±154%    -100.0%       0.00        interrupts.CPU29.194:PCI-MSI.31983646-edge.i40e-eth1-TxRx-29
      0.00          -100.0%       0.00        interrupts.CPU29.309:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU29.310:PCI-MSI.67178496-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU29.310:PCI-MSI.67180544-edge.ioat-msix
      4637 ±  6%     +16.4%       5399 ±  6%  interrupts.CPU29.CAL:Function_call_interrupts
     10.20 ± 11%      -3.9%       9.80 ± 11%  interrupts.CPU29.IWI:IRQ_work_interrupts
     67986            +0.2%      68127        interrupts.CPU29.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU29.MCP:Machine_check_polls
      6744 ± 22%      -4.2%       6463 ± 20%  interrupts.CPU29.NMI:Non-maskable_interrupts
      6744 ± 22%      -4.2%       6463 ± 20%  interrupts.CPU29.PMI:Performance_monitoring_interrupts
      2800 ±  7%      +6.5%       2982 ± 10%  interrupts.CPU29.RES:Rescheduling_interrupts
    190.40 ± 10%     +62.5%     309.40 ± 28%  interrupts.CPU29.TLB:TLB_shootdowns
      0.20 ±200%      +0.0%       0.20 ±200%  interrupts.CPU3.205:PCI-MSI.31983657-edge.i40e-eth1-TxRx-40
      0.00          -100.0%       0.00        interrupts.CPU3.253:PCI-MSI.31983705-edge.i40e-eth1-TxRx-88
      0.00          -100.0%       0.00        interrupts.CPU3.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU3.4:IO-APIC.4-edge.ttyS0
      4497 ±  3%     +21.6%       5467 ±  2%  interrupts.CPU3.CAL:Function_call_interrupts
      9.00 ± 17%     +15.6%      10.40 ± 14%  interrupts.CPU3.IWI:IRQ_work_interrupts
     68061            +0.2%      68210        interrupts.CPU3.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU3.MCP:Machine_check_polls
      6391 ± 22%      -6.3%       5991 ± 32%  interrupts.CPU3.NMI:Non-maskable_interrupts
      6391 ± 22%      -6.3%       5991 ± 32%  interrupts.CPU3.PMI:Performance_monitoring_interrupts
      2645 ±  9%     +28.3%       3394 ±  8%  interrupts.CPU3.RES:Rescheduling_interrupts
    195.40 ± 13%     +32.5%     259.00 ± 18%  interrupts.CPU3.TLB:TLB_shootdowns
      0.00         +8e+101%       0.80 ±122%  interrupts.CPU30.195:PCI-MSI.31983647-edge.i40e-eth1-TxRx-30
      0.00          -100.0%       0.00        interrupts.CPU30.309:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU30.310:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU30.310:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU30.311:PCI-MSI.67180544-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU30.311:PCI-MSI.67182592-edge.ioat-msix
      4596 ±  3%     +17.9%       5420 ±  7%  interrupts.CPU30.CAL:Function_call_interrupts
     10.20 ± 15%      -3.9%       9.80 ± 11%  interrupts.CPU30.IWI:IRQ_work_interrupts
     68062            +0.1%      68103        interrupts.CPU30.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU30.MCP:Machine_check_polls
      6875 ± 26%      -6.2%       6449 ± 20%  interrupts.CPU30.NMI:Non-maskable_interrupts
      6875 ± 26%      -6.2%       6449 ± 20%  interrupts.CPU30.PMI:Performance_monitoring_interrupts
      2697 ± 10%      +9.8%       2960 ±  8%  interrupts.CPU30.RES:Rescheduling_interrupts
    189.60 ± 33%     +36.2%     258.20 ± 31%  interrupts.CPU30.TLB:TLB_shootdowns
      0.00       +1.8e+102%       1.80 ±200%  interrupts.CPU31.196:PCI-MSI.31983648-edge.i40e-eth1-TxRx-31
      0.00          -100.0%       0.00        interrupts.CPU31.310:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU31.311:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU31.311:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU31.312:PCI-MSI.67182592-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU31.312:PCI-MSI.67184640-edge.ioat-msix
      4625 ±  3%     +14.1%       5276 ± 12%  interrupts.CPU31.CAL:Function_call_interrupts
     10.40 ± 11%      -5.8%       9.80 ± 11%  interrupts.CPU31.IWI:IRQ_work_interrupts
     68020            +0.1%      68116        interrupts.CPU31.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU31.MCP:Machine_check_polls
      7520 ±  6%     -13.9%       6473 ± 20%  interrupts.CPU31.NMI:Non-maskable_interrupts
      7520 ±  6%     -13.9%       6473 ± 20%  interrupts.CPU31.PMI:Performance_monitoring_interrupts
      2811 ±  9%      +5.3%       2961 ± 11%  interrupts.CPU31.RES:Rescheduling_interrupts
    213.40 ±  5%     +23.5%     263.60 ± 25%  interrupts.CPU31.TLB:TLB_shootdowns
    186.00 ±200%     -99.0%       1.80 ±133%  interrupts.CPU32.197:PCI-MSI.31983649-edge.i40e-eth1-TxRx-32
      0.00          -100.0%       0.00        interrupts.CPU32.311:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU32.312:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU32.312:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU32.313:PCI-MSI.67184640-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU32.313:PCI-MSI.67186688-edge.ioat-msix
      4719 ±  3%     +13.4%       5354 ±  6%  interrupts.CPU32.CAL:Function_call_interrupts
     10.20 ± 11%      -5.9%       9.60 ± 14%  interrupts.CPU32.IWI:IRQ_work_interrupts
     68127            +0.1%      68194        interrupts.CPU32.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU32.MCP:Machine_check_polls
      7528 ±  6%     -23.9%       5731 ± 29%  interrupts.CPU32.NMI:Non-maskable_interrupts
      7528 ±  6%     -23.9%       5731 ± 29%  interrupts.CPU32.PMI:Performance_monitoring_interrupts
      2762 ±  9%      +7.4%       2967 ±  8%  interrupts.CPU32.RES:Rescheduling_interrupts
    216.60 ±  9%     +43.7%     311.20 ±  7%  interrupts.CPU32.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU33.312:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU33.313:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU33.313:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU33.314:PCI-MSI.67186688-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU33.314:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU33.315:PCI-MSI.67188736-edge.ioat-msix
      4721 ±  4%     +12.8%       5326 ±  5%  interrupts.CPU33.CAL:Function_call_interrupts
     10.20 ± 11%      -5.9%       9.60 ± 14%  interrupts.CPU33.IWI:IRQ_work_interrupts
     68065            +0.2%      68173        interrupts.CPU33.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU33.MCP:Machine_check_polls
      7537 ±  6%     -23.5%       5765 ± 31%  interrupts.CPU33.NMI:Non-maskable_interrupts
      7537 ±  6%     -23.5%       5765 ± 31%  interrupts.CPU33.PMI:Performance_monitoring_interrupts
      2826 ±  8%      +5.7%       2986 ±  9%  interrupts.CPU33.RES:Rescheduling_interrupts
    178.80 ± 16%     +91.8%     343.00 ± 36%  interrupts.CPU33.TLB:TLB_shootdowns
      1.60 ±200%    -100.0%       0.00        interrupts.CPU34.199:PCI-MSI.31983651-edge.i40e-eth1-TxRx-34
      0.00          -100.0%       0.00        interrupts.CPU34.314:PCI-MSI.67188736-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU34.315:PCI-MSI.67188736-edge.ioat-msix
      4617 ±  5%     +17.1%       5407 ±  6%  interrupts.CPU34.CAL:Function_call_interrupts
      9.80 ± 16%      -2.0%       9.60 ± 14%  interrupts.CPU34.IWI:IRQ_work_interrupts
     68127            +0.0%      68147        interrupts.CPU34.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU34.MCP:Machine_check_polls
      6092 ± 33%      -5.8%       5736 ± 29%  interrupts.CPU34.NMI:Non-maskable_interrupts
      6092 ± 33%      -5.8%       5736 ± 29%  interrupts.CPU34.PMI:Performance_monitoring_interrupts
      2694 ±  8%     +11.1%       2992 ±  7%  interrupts.CPU34.RES:Rescheduling_interrupts
    156.80 ± 18%     +90.9%     299.40 ± 38%  interrupts.CPU34.TLB:TLB_shootdowns
      1.40 ±200%    -100.0%       0.00        interrupts.CPU35.200:PCI-MSI.31983652-edge.i40e-eth1-TxRx-35
      4526 ±  3%     +15.2%       5216 ±  4%  interrupts.CPU35.CAL:Function_call_interrupts
     10.00 ± 15%      -2.0%       9.80 ± 11%  interrupts.CPU35.IWI:IRQ_work_interrupts
     68149            -0.1%      68108        interrupts.CPU35.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU35.MCP:Machine_check_polls
      6887 ± 25%      -5.8%       6489 ± 20%  interrupts.CPU35.NMI:Non-maskable_interrupts
      6887 ± 25%      -5.8%       6489 ± 20%  interrupts.CPU35.PMI:Performance_monitoring_interrupts
      2674 ±  8%     +10.4%       2952 ±  8%  interrupts.CPU35.RES:Rescheduling_interrupts
    244.40 ± 18%      +4.6%     255.60 ± 17%  interrupts.CPU35.TLB:TLB_shootdowns
      0.20 ±200%   +7900.0%      16.00 ±165%  interrupts.CPU36.201:PCI-MSI.31983653-edge.i40e-eth1-TxRx-36
      4527 ±  3%     +17.3%       5310 ±  5%  interrupts.CPU36.CAL:Function_call_interrupts
     10.20 ± 14%      -3.9%       9.80 ± 11%  interrupts.CPU36.IWI:IRQ_work_interrupts
     68114            -0.2%      67970        interrupts.CPU36.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU36.MCP:Machine_check_polls
      6745 ± 22%      -4.0%       6474 ± 20%  interrupts.CPU36.NMI:Non-maskable_interrupts
      6745 ± 22%      -4.0%       6474 ± 20%  interrupts.CPU36.PMI:Performance_monitoring_interrupts
      2669 ±  8%     +12.4%       3001 ±  8%  interrupts.CPU36.RES:Rescheduling_interrupts
    245.60 ± 34%     +18.3%     290.60 ± 16%  interrupts.CPU36.TLB:TLB_shootdowns
      0.00         +6e+101%       0.60 ±200%  interrupts.CPU37.202:PCI-MSI.31983654-edge.i40e-eth1-TxRx-37
      4581 ±  2%     +18.4%       5422 ±  6%  interrupts.CPU37.CAL:Function_call_interrupts
     10.00 ± 12%      -4.0%       9.60 ± 14%  interrupts.CPU37.IWI:IRQ_work_interrupts
     68119            +0.1%      68163        interrupts.CPU37.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU37.MCP:Machine_check_polls
      6764 ± 22%     -14.6%       5779 ± 31%  interrupts.CPU37.NMI:Non-maskable_interrupts
      6764 ± 22%     -14.6%       5779 ± 31%  interrupts.CPU37.PMI:Performance_monitoring_interrupts
      2839 ±  9%      +7.6%       3056 ± 11%  interrupts.CPU37.RES:Rescheduling_interrupts
    234.60 ± 25%     +49.7%     351.20 ± 21%  interrupts.CPU37.TLB:TLB_shootdowns
      1.80 ±133%     -88.9%       0.20 ±200%  interrupts.CPU38.203:PCI-MSI.31983655-edge.i40e-eth1-TxRx-38
      4629 ±  2%     +14.7%       5307 ±  5%  interrupts.CPU38.CAL:Function_call_interrupts
     10.20 ± 11%      -5.9%       9.60 ± 14%  interrupts.CPU38.IWI:IRQ_work_interrupts
     67973            +0.2%      68119        interrupts.CPU38.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU38.MCP:Machine_check_polls
      7527 ±  6%     -23.6%       5751 ± 29%  interrupts.CPU38.NMI:Non-maskable_interrupts
      7527 ±  6%     -23.6%       5751 ± 29%  interrupts.CPU38.PMI:Performance_monitoring_interrupts
      2732 ±  9%     +10.2%       3011 ±  9%  interrupts.CPU38.RES:Rescheduling_interrupts
    209.00 ± 27%     +40.9%     294.40 ± 26%  interrupts.CPU38.TLB:TLB_shootdowns
      0.80 ±200%    -100.0%       0.00        interrupts.CPU39.204:PCI-MSI.31983656-edge.i40e-eth1-TxRx-39
      4564 ±  5%     +17.5%       5365 ±  4%  interrupts.CPU39.CAL:Function_call_interrupts
     10.20 ± 11%      -3.9%       9.80 ± 14%  interrupts.CPU39.IWI:IRQ_work_interrupts
     68132            -0.3%      67945        interrupts.CPU39.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU39.MCP:Machine_check_polls
      7524 ±  6%     -12.6%       6579 ± 24%  interrupts.CPU39.NMI:Non-maskable_interrupts
      7524 ±  6%     -12.6%       6579 ± 24%  interrupts.CPU39.PMI:Performance_monitoring_interrupts
      2720 ±  6%     +12.9%       3070 ±  9%  interrupts.CPU39.RES:Rescheduling_interrupts
    190.40 ± 11%     +60.2%     305.00 ± 41%  interrupts.CPU39.TLB:TLB_shootdowns
      2.00 ±154%     -20.0%       1.60 ±200%  interrupts.CPU4.169:PCI-MSI.31983621-edge.i40e-eth1-TxRx-4
      0.00          -100.0%       0.00        interrupts.CPU4.206:PCI-MSI.31983658-edge.i40e-eth1-TxRx-41
      0.00          -100.0%       0.00        interrupts.CPU4.297:PCI-MSI.67584-edge.ioat-msix
      4466 ±  3%     +16.6%       5205 ±  8%  interrupts.CPU4.CAL:Function_call_interrupts
      9.20 ± 15%     +17.4%      10.80 ± 10%  interrupts.CPU4.IWI:IRQ_work_interrupts
     68164            +0.1%      68233        interrupts.CPU4.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU4.MCP:Machine_check_polls
      7068 ±  5%      +5.1%       7431 ±  5%  interrupts.CPU4.NMI:Non-maskable_interrupts
      7068 ±  5%      +5.1%       7431 ±  5%  interrupts.CPU4.PMI:Performance_monitoring_interrupts
      2686 ±  7%     +17.2%       3149 ± 15%  interrupts.CPU4.RES:Rescheduling_interrupts
    194.20 ± 14%     +39.5%     271.00 ± 21%  interrupts.CPU4.TLB:TLB_shootdowns
      3.20 ±120%     -37.5%       2.00 ±137%  interrupts.CPU40.205:PCI-MSI.31983657-edge.i40e-eth1-TxRx-40
      4490 ±  3%     +14.5%       5142 ±  6%  interrupts.CPU40.CAL:Function_call_interrupts
     10.20 ± 11%      +0.0%      10.20 ± 15%  interrupts.CPU40.IWI:IRQ_work_interrupts
     68115            +0.1%      68217        interrupts.CPU40.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU40.MCP:Machine_check_polls
      7535 ±  6%     -13.4%       6523 ± 24%  interrupts.CPU40.NMI:Non-maskable_interrupts
      7535 ±  6%     -13.4%       6523 ± 24%  interrupts.CPU40.PMI:Performance_monitoring_interrupts
      2665 ±  7%     +10.9%       2955 ± 10%  interrupts.CPU40.RES:Rescheduling_interrupts
    195.00 ± 28%     +42.7%     278.20 ± 18%  interrupts.CPU40.TLB:TLB_shootdowns
      0.00       +2.2e+103%      21.80 ±195%  interrupts.CPU41.206:PCI-MSI.31983658-edge.i40e-eth1-TxRx-41
      4561 ±  4%     +17.5%       5359 ±  7%  interrupts.CPU41.CAL:Function_call_interrupts
     10.00 ± 12%      -2.0%       9.80 ± 14%  interrupts.CPU41.IWI:IRQ_work_interrupts
     68117            +0.0%      68129        interrupts.CPU41.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU41.MCP:Machine_check_polls
      6745 ± 22%      -2.9%       6547 ± 25%  interrupts.CPU41.NMI:Non-maskable_interrupts
      6745 ± 22%      -2.9%       6547 ± 25%  interrupts.CPU41.PMI:Performance_monitoring_interrupts
      2733 ±  8%     +10.9%       3031 ± 10%  interrupts.CPU41.RES:Rescheduling_interrupts
    192.80 ± 24%     +69.6%     327.00 ± 20%  interrupts.CPU41.TLB:TLB_shootdowns
      4437 ±  3%     +18.5%       5260 ±  6%  interrupts.CPU42.CAL:Function_call_interrupts
     10.20 ± 11%      -2.0%      10.00 ± 12%  interrupts.CPU42.IWI:IRQ_work_interrupts
     68130            +0.0%      68163        interrupts.CPU42.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU42.MCP:Machine_check_polls
      6749 ± 22%      +6.9%       7218 ±  6%  interrupts.CPU42.NMI:Non-maskable_interrupts
      6749 ± 22%      +6.9%       7218 ±  6%  interrupts.CPU42.PMI:Performance_monitoring_interrupts
      2727 ±  8%      +9.0%       2974 ±  8%  interrupts.CPU42.RES:Rescheduling_interrupts
    171.80 ± 12%     +72.6%     296.60 ± 25%  interrupts.CPU42.TLB:TLB_shootdowns
      0.00       +2.4e+103%      23.60 ±191%  interrupts.CPU43.208:PCI-MSI.31983660-edge.i40e-eth1-TxRx-43
      4609 ±  3%     +14.5%       5277 ±  7%  interrupts.CPU43.CAL:Function_call_interrupts
     10.00 ± 10%      +0.0%      10.00 ± 12%  interrupts.CPU43.IWI:IRQ_work_interrupts
     68131            -0.0%      68122        interrupts.CPU43.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU43.MCP:Machine_check_polls
      6752 ± 22%      +7.1%       7229 ±  6%  interrupts.CPU43.NMI:Non-maskable_interrupts
      6752 ± 22%      +7.1%       7229 ±  6%  interrupts.CPU43.PMI:Performance_monitoring_interrupts
      2782 ±  7%      +5.6%       2939 ± 13%  interrupts.CPU43.RES:Rescheduling_interrupts
    183.20 ± 16%     +41.8%     259.80 ±  6%  interrupts.CPU43.TLB:TLB_shootdowns
      0.00         +4e+101%       0.40 ±200%  interrupts.CPU44.209:PCI-MSI.31983661-edge.i40e-eth1-TxRx-44
      4671 ±  2%     +10.9%       5181 ±  8%  interrupts.CPU44.CAL:Function_call_interrupts
     10.40 ± 11%      -3.8%      10.00 ± 12%  interrupts.CPU44.IWI:IRQ_work_interrupts
     68163            -0.1%      68126        interrupts.CPU44.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU44.MCP:Machine_check_polls
      7518 ±  6%      -3.6%       7244 ±  5%  interrupts.CPU44.NMI:Non-maskable_interrupts
      7518 ±  6%      -3.6%       7244 ±  5%  interrupts.CPU44.PMI:Performance_monitoring_interrupts
      2769 ±  9%      +6.1%       2939 ± 14%  interrupts.CPU44.RES:Rescheduling_interrupts
    187.40 ± 17%     +64.8%     308.80 ± 20%  interrupts.CPU44.TLB:TLB_shootdowns
      4610 ±  4%     +14.8%       5290 ±  3%  interrupts.CPU45.CAL:Function_call_interrupts
     10.20 ± 11%      -2.0%      10.00 ± 12%  interrupts.CPU45.IWI:IRQ_work_interrupts
     68195            -0.2%      68068        interrupts.CPU45.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU45.MCP:Machine_check_polls
      6742 ± 22%      -4.0%       6475 ± 20%  interrupts.CPU45.NMI:Non-maskable_interrupts
      6742 ± 22%      -4.0%       6475 ± 20%  interrupts.CPU45.PMI:Performance_monitoring_interrupts
      2785 ±  9%      +7.9%       3004 ± 11%  interrupts.CPU45.RES:Rescheduling_interrupts
    198.60 ± 37%     +38.7%     275.40 ± 33%  interrupts.CPU45.TLB:TLB_shootdowns
      0.00       +1.8e+102%       1.80 ±200%  interrupts.CPU46.211:PCI-MSI.31983663-edge.i40e-eth1-TxRx-46
      4664 ±  2%     +15.7%       5397 ±  6%  interrupts.CPU46.CAL:Function_call_interrupts
     10.00 ± 10%      +0.0%      10.00 ± 16%  interrupts.CPU46.IWI:IRQ_work_interrupts
     68175            -0.1%      68134        interrupts.CPU46.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU46.MCP:Machine_check_polls
      6748 ± 22%      -2.5%       6580 ± 24%  interrupts.CPU46.NMI:Non-maskable_interrupts
      6748 ± 22%      -2.5%       6580 ± 24%  interrupts.CPU46.PMI:Performance_monitoring_interrupts
      2822 ±  8%      +8.1%       3052 ±  8%  interrupts.CPU46.RES:Rescheduling_interrupts
    218.20 ± 24%     +26.0%     275.00 ± 28%  interrupts.CPU46.TLB:TLB_shootdowns
      4606 ±  5%     +15.0%       5299 ±  2%  interrupts.CPU47.CAL:Function_call_interrupts
     10.00 ± 10%      +2.0%      10.20 ± 14%  interrupts.CPU47.IWI:IRQ_work_interrupts
     68142            -0.1%      68060        interrupts.CPU47.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU47.MCP:Machine_check_polls
      6761 ± 22%      +7.2%       7246 ±  6%  interrupts.CPU47.NMI:Non-maskable_interrupts
      6761 ± 22%      +7.2%       7246 ±  6%  interrupts.CPU47.PMI:Performance_monitoring_interrupts
      2882 ±  6%      +7.6%       3100 ± 10%  interrupts.CPU47.RES:Rescheduling_interrupts
    193.60 ± 33%     +23.2%     238.60 ± 25%  interrupts.CPU47.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU48.178:PCI-MSI.31983630-edge.i40e-eth1-TxRx-13
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU48.226:PCI-MSI.31983678-edge.i40e-eth1-TxRx-61
      0.00          -100.0%       0.00        interrupts.CPU48.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU48.3:IO-APIC.3-edge
      0.00          -100.0%       0.00        interrupts.CPU48.4:IO-APIC.4-edge.ttyS0
      4403 ±  3%     +17.2%       5160 ±  4%  interrupts.CPU48.CAL:Function_call_interrupts
      9.00 ± 12%     +20.0%      10.80 ± 10%  interrupts.CPU48.IWI:IRQ_work_interrupts
     68276            +0.1%      68362        interrupts.CPU48.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU48.MCP:Machine_check_polls
      7061 ±  6%      +5.2%       7428 ±  5%  interrupts.CPU48.NMI:Non-maskable_interrupts
      7061 ±  6%      +5.2%       7428 ±  5%  interrupts.CPU48.PMI:Performance_monitoring_interrupts
      2538 ±  8%     +25.5%       3185 ±  8%  interrupts.CPU48.RES:Rescheduling_interrupts
    165.20 ± 21%     +54.6%     255.40 ± 16%  interrupts.CPU48.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU49.179:PCI-MSI.31983631-edge.i40e-eth1-TxRx-14
      0.40 ±200%    +100.0%       0.80 ±200%  interrupts.CPU49.214:PCI-MSI.31983666-edge.i40e-eth1-TxRx-49
      0.00          -100.0%       0.00        interrupts.CPU49.227:PCI-MSI.31983679-edge.i40e-eth1-TxRx-62
      4384 ±  4%     +21.0%       5303 ±  4%  interrupts.CPU49.CAL:Function_call_interrupts
      8.40 ±  9%     +26.2%      10.60 ± 14%  interrupts.CPU49.IWI:IRQ_work_interrupts
     68199            +0.2%      68340        interrupts.CPU49.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU49.MCP:Machine_check_polls
      4842 ± 30%     +39.6%       6761 ± 25%  interrupts.CPU49.NMI:Non-maskable_interrupts
      4842 ± 30%     +39.6%       6761 ± 25%  interrupts.CPU49.PMI:Performance_monitoring_interrupts
      2632 ±  7%     +27.0%       3341 ±  7%  interrupts.CPU49.RES:Rescheduling_interrupts
    164.80 ± 25%     +76.0%     290.00 ± 27%  interrupts.CPU49.TLB:TLB_shootdowns
      0.00         +4e+101%       0.40 ±200%  interrupts.CPU5.170:PCI-MSI.31983622-edge.i40e-eth1-TxRx-5
      0.00          -100.0%       0.00        interrupts.CPU5.255:PCI-MSI.31983707-edge.i40e-eth1-TxRx-90
      4531 ±  4%     +18.0%       5345 ±  4%  interrupts.CPU5.CAL:Function_call_interrupts
      9.60 ± 23%     +10.4%      10.60 ± 11%  interrupts.CPU5.IWI:IRQ_work_interrupts
     68080            +0.3%      68315        interrupts.CPU5.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU5.MCP:Machine_check_polls
      7090 ±  5%      -6.1%       6659 ± 21%  interrupts.CPU5.NMI:Non-maskable_interrupts
      7090 ±  5%      -6.1%       6659 ± 21%  interrupts.CPU5.PMI:Performance_monitoring_interrupts
      2619 ±  9%     +26.2%       3306 ± 12%  interrupts.CPU5.RES:Rescheduling_interrupts
    271.20 ± 77%      +4.4%     283.20 ± 11%  interrupts.CPU5.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU50.180:PCI-MSI.31983632-edge.i40e-eth1-TxRx-15
      0.00       +2.4e+102%       2.40 ±161%  interrupts.CPU50.215:PCI-MSI.31983667-edge.i40e-eth1-TxRx-50
      0.00          -100.0%       0.00        interrupts.CPU50.228:PCI-MSI.31983680-edge.i40e-eth1-TxRx-63
      4285 ±  3%     +22.4%       5243 ±  2%  interrupts.CPU50.CAL:Function_call_interrupts
      8.40 ± 14%     +28.6%      10.80 ± 10%  interrupts.CPU50.IWI:IRQ_work_interrupts
     68057            +0.5%      68369        interrupts.CPU50.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU50.MCP:Machine_check_polls
      4957 ± 35%     +49.5%       7410 ±  6%  interrupts.CPU50.NMI:Non-maskable_interrupts
      4957 ± 35%     +49.5%       7410 ±  6%  interrupts.CPU50.PMI:Performance_monitoring_interrupts
      2599 ±  9%     +25.2%       3253 ±  6%  interrupts.CPU50.RES:Rescheduling_interrupts
    174.20 ± 20%     +51.7%     264.20 ± 20%  interrupts.CPU50.TLB:TLB_shootdowns
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU51.181:PCI-MSI.31983633-edge.i40e-eth1-TxRx-16
      0.80 ±200%    -100.0%       0.00        interrupts.CPU51.216:PCI-MSI.31983668-edge.i40e-eth1-TxRx-51
      0.00          -100.0%       0.00        interrupts.CPU51.229:PCI-MSI.31983681-edge.i40e-eth1-TxRx-64
      0.00          -100.0%       0.00        interrupts.CPU51.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU51.3:IO-APIC.3-edge
      4450 ±  4%     +19.5%       5318 ±  2%  interrupts.CPU51.CAL:Function_call_interrupts
      8.80 ±  8%     +22.7%      10.80 ± 10%  interrupts.CPU51.IWI:IRQ_work_interrupts
     68090            +0.6%      68505        interrupts.CPU51.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU51.MCP:Machine_check_polls
      6309 ± 19%     +17.7%       7429 ±  6%  interrupts.CPU51.NMI:Non-maskable_interrupts
      6309 ± 19%     +17.7%       7429 ±  6%  interrupts.CPU51.PMI:Performance_monitoring_interrupts
      2667 ± 11%     +22.9%       3279 ±  9%  interrupts.CPU51.RES:Rescheduling_interrupts
    170.80 ± 22%     +70.3%     290.80 ± 15%  interrupts.CPU51.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU52.182:PCI-MSI.31983634-edge.i40e-eth1-TxRx-17
      1.80 ±200%    -100.0%       0.00        interrupts.CPU52.217:PCI-MSI.31983669-edge.i40e-eth1-TxRx-52
      0.20 ±200%    -100.0%       0.00        interrupts.CPU52.230:PCI-MSI.31983682-edge.i40e-eth1-TxRx-65
      0.00          -100.0%       0.00        interrupts.CPU52.3:IO-APIC.3-edge
      0.00         +1e+103%      10.40 ±200%  interrupts.CPU52.4:IO-APIC.4-edge.ttyS0
      4436 ±  3%     +21.3%       5380 ±  2%  interrupts.CPU52.CAL:Function_call_interrupts
      8.60 ±  9%     +23.3%      10.60 ± 11%  interrupts.CPU52.IWI:IRQ_work_interrupts
     68090            +0.3%      68294        interrupts.CPU52.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU52.MCP:Machine_check_polls
      5594 ± 28%     +19.0%       6657 ± 21%  interrupts.CPU52.NMI:Non-maskable_interrupts
      5594 ± 28%     +19.0%       6657 ± 21%  interrupts.CPU52.PMI:Performance_monitoring_interrupts
      2661 ±  5%     +25.4%       3337 ±  8%  interrupts.CPU52.RES:Rescheduling_interrupts
    188.00 ± 20%     +32.8%     249.60 ± 27%  interrupts.CPU52.TLB:TLB_shootdowns
      0.00         +4e+101%       0.40 ±122%  interrupts.CPU53.183:PCI-MSI.31983635-edge.i40e-eth1-TxRx-18
      0.00       +1.6e+103%      15.60 ±199%  interrupts.CPU53.218:PCI-MSI.31983670-edge.i40e-eth1-TxRx-53
      0.00          -100.0%       0.00        interrupts.CPU53.231:PCI-MSI.31983683-edge.i40e-eth1-TxRx-66
      0.00          -100.0%       0.00        interrupts.CPU53.297:PCI-MSI.67584-edge.ioat-msix
      4439 ±  5%     +19.0%       5282 ±  4%  interrupts.CPU53.CAL:Function_call_interrupts
      9.40 ± 19%     +12.8%      10.60 ± 11%  interrupts.CPU53.IWI:IRQ_work_interrupts
     67978            +0.5%      68339        interrupts.CPU53.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU53.MCP:Machine_check_polls
      7087 ±  5%      -6.2%       6649 ± 21%  interrupts.CPU53.NMI:Non-maskable_interrupts
      7087 ±  5%      -6.2%       6649 ± 21%  interrupts.CPU53.PMI:Performance_monitoring_interrupts
      2612 ±  8%     +24.4%       3251 ±  8%  interrupts.CPU53.RES:Rescheduling_interrupts
    173.60 ± 19%     +54.1%     267.60 ±  8%  interrupts.CPU53.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU54.184:PCI-MSI.31983636-edge.i40e-eth1-TxRx-19
     50.60 ±192%    -100.0%       0.00        interrupts.CPU54.219:PCI-MSI.31983671-edge.i40e-eth1-TxRx-54
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU54.232:PCI-MSI.31983684-edge.i40e-eth1-TxRx-67
      0.00          -100.0%       0.00        interrupts.CPU54.3:IO-APIC.3-edge
      4287 ±  3%     +23.3%       5284 ±  7%  interrupts.CPU54.CAL:Function_call_interrupts
      8.80 ± 15%     +22.7%      10.80 ± 10%  interrupts.CPU54.IWI:IRQ_work_interrupts
     68008            +0.5%      68357        interrupts.CPU54.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU54.MCP:Machine_check_polls
      5630 ± 29%     +31.9%       7429 ±  5%  interrupts.CPU54.NMI:Non-maskable_interrupts
      5630 ± 29%     +31.9%       7429 ±  5%  interrupts.CPU54.PMI:Performance_monitoring_interrupts
      2608 ±  9%     +28.3%       3346 ± 12%  interrupts.CPU54.RES:Rescheduling_interrupts
    187.80 ± 22%     +22.5%     230.00 ± 17%  interrupts.CPU54.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU55.185:PCI-MSI.31983637-edge.i40e-eth1-TxRx-20
      1.80 ±200%     +66.7%       3.00 ±200%  interrupts.CPU55.220:PCI-MSI.31983672-edge.i40e-eth1-TxRx-55
      0.20 ±200%    -100.0%       0.00        interrupts.CPU55.233:PCI-MSI.31983685-edge.i40e-eth1-TxRx-68
      0.00       +9.6e+102%       9.60 ±200%  interrupts.CPU55.4:IO-APIC.4-edge.ttyS0
      4210 ±  4%     +26.9%       5342 ±  5%  interrupts.CPU55.CAL:Function_call_interrupts
      9.00 ± 18%     +22.2%      11.00 ±  9%  interrupts.CPU55.IWI:IRQ_work_interrupts
     68038            +0.5%      68408        interrupts.CPU55.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU55.MCP:Machine_check_polls
      6409 ± 24%      +4.0%       6663 ± 21%  interrupts.CPU55.NMI:Non-maskable_interrupts
      6409 ± 24%      +4.0%       6663 ± 21%  interrupts.CPU55.PMI:Performance_monitoring_interrupts
      2582 ±  6%     +29.0%       3332 ±  4%  interrupts.CPU55.RES:Rescheduling_interrupts
    181.00 ± 19%     +60.0%     289.60 ± 24%  interrupts.CPU55.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU56.186:PCI-MSI.31983638-edge.i40e-eth1-TxRx-21
      1.80 ±123%     -22.2%       1.40 ±200%  interrupts.CPU56.221:PCI-MSI.31983673-edge.i40e-eth1-TxRx-56
      0.20 ±200%    -100.0%       0.00        interrupts.CPU56.234:PCI-MSI.31983686-edge.i40e-eth1-TxRx-69
      4165 ± 12%     +29.8%       5407 ±  3%  interrupts.CPU56.CAL:Function_call_interrupts
      8.80 ± 18%     +20.5%      10.60 ± 11%  interrupts.CPU56.IWI:IRQ_work_interrupts
     68059            +0.4%      68358        interrupts.CPU56.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU56.MCP:Machine_check_polls
      4963 ± 37%     +34.1%       6654 ± 21%  interrupts.CPU56.NMI:Non-maskable_interrupts
      4963 ± 37%     +34.1%       6654 ± 21%  interrupts.CPU56.PMI:Performance_monitoring_interrupts
      2465 ± 14%     +33.5%       3291 ±  6%  interrupts.CPU56.RES:Rescheduling_interrupts
    172.60 ± 28%     +70.7%     294.60 ± 24%  interrupts.CPU56.TLB:TLB_shootdowns
      0.40 ±122%     -50.0%       0.20 ±200%  interrupts.CPU57.187:PCI-MSI.31983639-edge.i40e-eth1-TxRx-22
      0.40 ±200%  +46350.0%     185.80 ±200%  interrupts.CPU57.222:PCI-MSI.31983674-edge.i40e-eth1-TxRx-57
      4201 ±  7%     +27.3%       5348 ±  2%  interrupts.CPU57.CAL:Function_call_interrupts
      9.00 ± 12%     +17.8%      10.60 ± 11%  interrupts.CPU57.IWI:IRQ_work_interrupts
     68050            +0.5%      68384        interrupts.CPU57.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU57.MCP:Machine_check_polls
      6387 ± 23%      +4.1%       6651 ± 21%  interrupts.CPU57.NMI:Non-maskable_interrupts
      6387 ± 23%      +4.1%       6651 ± 21%  interrupts.CPU57.PMI:Performance_monitoring_interrupts
      2431 ± 12%     +38.1%       3357 ±  5%  interrupts.CPU57.RES:Rescheduling_interrupts
    188.60 ± 20%     +43.6%     270.80 ± 26%  interrupts.CPU57.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU58.188:PCI-MSI.31983640-edge.i40e-eth1-TxRx-23
      0.00       +2.4e+102%       2.40 ±133%  interrupts.CPU58.223:PCI-MSI.31983675-edge.i40e-eth1-TxRx-58
      0.00          -100.0%       0.00        interrupts.CPU58.236:PCI-MSI.31983688-edge.i40e-eth1-TxRx-71
      4337 ±  5%     +19.4%       5179 ±  3%  interrupts.CPU58.CAL:Function_call_interrupts
      8.80 ± 15%     +20.5%      10.60 ± 12%  interrupts.CPU58.IWI:IRQ_work_interrupts
     68072            +0.4%      68340        interrupts.CPU58.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU58.MCP:Machine_check_polls
      6420 ± 23%      +4.4%       6700 ± 23%  interrupts.CPU58.NMI:Non-maskable_interrupts
      6420 ± 23%      +4.4%       6700 ± 23%  interrupts.CPU58.PMI:Performance_monitoring_interrupts
      2626 ±  9%     +24.2%       3262 ±  8%  interrupts.CPU58.RES:Rescheduling_interrupts
    192.20 ± 23%     +45.2%     279.00 ± 25%  interrupts.CPU58.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU59.189:PCI-MSI.31983641-edge.i40e-eth1-TxRx-24
      0.80 ±200%    +975.0%       8.60 ±200%  interrupts.CPU59.224:PCI-MSI.31983676-edge.i40e-eth1-TxRx-59
      0.00          -100.0%       0.00        interrupts.CPU59.237:PCI-MSI.31983689-edge.i40e-eth1-TxRx-72
      4369 ±  5%     +21.3%       5302 ±  3%  interrupts.CPU59.CAL:Function_call_interrupts
      8.60 ± 15%     +23.3%      10.60 ± 12%  interrupts.CPU59.IWI:IRQ_work_interrupts
     68058            +0.5%      68397        interrupts.CPU59.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU59.MCP:Machine_check_polls
      5705 ± 33%     +17.5%       6706 ± 24%  interrupts.CPU59.NMI:Non-maskable_interrupts
      5705 ± 33%     +17.5%       6706 ± 24%  interrupts.CPU59.PMI:Performance_monitoring_interrupts
      2637 ± 11%     +26.3%       3332 ±  7%  interrupts.CPU59.RES:Rescheduling_interrupts
    176.80 ± 24%     +40.8%     249.00 ± 13%  interrupts.CPU59.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU6.171:PCI-MSI.31983623-edge.i40e-eth1-TxRx-6
      0.00         +4e+101%       0.40 ±122%  interrupts.CPU6.208:PCI-MSI.31983660-edge.i40e-eth1-TxRx-43
      0.00          -100.0%       0.00        interrupts.CPU6.256:PCI-MSI.31983708-edge.i40e-eth1-TxRx-91
      4276 ±  2%     +24.5%       5324 ±  2%  interrupts.CPU6.CAL:Function_call_interrupts
      9.20 ± 15%     +15.2%      10.60 ± 11%  interrupts.CPU6.IWI:IRQ_work_interrupts
     68076            +0.4%      68333        interrupts.CPU6.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU6.MCP:Machine_check_polls
      7075 ±  5%      -6.0%       6647 ± 21%  interrupts.CPU6.NMI:Non-maskable_interrupts
      7075 ±  5%      -6.0%       6647 ± 21%  interrupts.CPU6.PMI:Performance_monitoring_interrupts
      2566 ±  8%     +28.2%       3290 ±  6%  interrupts.CPU6.RES:Rescheduling_interrupts
    357.40 ± 95%     -28.0%     257.20 ± 15%  interrupts.CPU6.TLB:TLB_shootdowns
      5.00 ±126%     -80.0%       1.00 ±200%  interrupts.CPU60.225:PCI-MSI.31983677-edge.i40e-eth1-TxRx-60
      0.20 ±200%    -100.0%       0.00        interrupts.CPU60.238:PCI-MSI.31983690-edge.i40e-eth1-TxRx-73
      0.00          -100.0%       0.00        interrupts.CPU60.295:PCI-MSI.65536-edge.ioat-msix
      4285 ±  4%     +19.3%       5111 ±  8%  interrupts.CPU60.CAL:Function_call_interrupts
      9.00 ± 12%     +15.6%      10.40 ± 14%  interrupts.CPU60.IWI:IRQ_work_interrupts
     68109            +0.4%      68368        interrupts.CPU60.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU60.MCP:Machine_check_polls
      7062 ±  5%     -15.2%       5992 ± 32%  interrupts.CPU60.NMI:Non-maskable_interrupts
      7062 ±  5%     -15.2%       5992 ± 32%  interrupts.CPU60.PMI:Performance_monitoring_interrupts
      2561 ±  7%     +22.9%       3147 ± 11%  interrupts.CPU60.RES:Rescheduling_interrupts
    169.20 ± 19%     +65.7%     280.40 ± 30%  interrupts.CPU60.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU61.191:PCI-MSI.31983643-edge.i40e-eth1-TxRx-26
     10.80 ±200%     -38.9%       6.60 ±192%  interrupts.CPU61.226:PCI-MSI.31983678-edge.i40e-eth1-TxRx-61
      0.20 ±200%    -100.0%       0.00        interrupts.CPU61.239:PCI-MSI.31983691-edge.i40e-eth1-TxRx-74
      4313 ±  3%     +22.3%       5275 ±  4%  interrupts.CPU61.CAL:Function_call_interrupts
      9.20 ± 15%     +17.4%      10.80 ± 10%  interrupts.CPU61.IWI:IRQ_work_interrupts
     67764            +0.9%      68407        interrupts.CPU61.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU61.MCP:Machine_check_polls
      6363 ± 23%     +16.6%       7419 ±  5%  interrupts.CPU61.NMI:Non-maskable_interrupts
      6363 ± 23%     +16.6%       7419 ±  5%  interrupts.CPU61.PMI:Performance_monitoring_interrupts
      2532 ±  7%     +32.3%       3349 ±  8%  interrupts.CPU61.RES:Rescheduling_interrupts
    190.40 ± 12%     +28.4%     244.40 ± 17%  interrupts.CPU61.TLB:TLB_shootdowns
      0.20 ±200%      +0.0%       0.20 ±200%  interrupts.CPU62.192:PCI-MSI.31983644-edge.i40e-eth1-TxRx-27
      9.60 ±200%     -85.4%       1.40 ±200%  interrupts.CPU62.227:PCI-MSI.31983679-edge.i40e-eth1-TxRx-62
      0.00          -100.0%       0.00        interrupts.CPU62.240:PCI-MSI.31983692-edge.i40e-eth1-TxRx-75
      0.00          -100.0%       0.00        interrupts.CPU62.314:PCI-MSI.376832-edge.ahci[0000:00:17.0]
      4263 ±  5%     +22.1%       5207 ±  5%  interrupts.CPU62.CAL:Function_call_interrupts
      9.00 ± 18%     +17.8%      10.60 ±  9%  interrupts.CPU62.IWI:IRQ_work_interrupts
     68058            +0.5%      68381        interrupts.CPU62.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU62.MCP:Machine_check_polls
      6407 ± 24%      +3.6%       6640 ± 21%  interrupts.CPU62.NMI:Non-maskable_interrupts
      6407 ± 24%      +3.6%       6640 ± 21%  interrupts.CPU62.PMI:Performance_monitoring_interrupts
      2534 ± 12%     +30.3%       3301 ±  7%  interrupts.CPU62.RES:Rescheduling_interrupts
    180.60 ± 22%     +61.9%     292.40 ± 11%  interrupts.CPU62.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU63.193:PCI-MSI.31983645-edge.i40e-eth1-TxRx-28
      1.40 ±200%    -100.0%       0.00        interrupts.CPU63.228:PCI-MSI.31983680-edge.i40e-eth1-TxRx-63
      0.00          -100.0%       0.00        interrupts.CPU63.295:PCI-MSI.65536-edge.ioat-msix
      4450 ±  2%     +21.3%       5399 ±  4%  interrupts.CPU63.CAL:Function_call_interrupts
      9.20 ± 15%     +15.2%      10.60 ± 11%  interrupts.CPU63.IWI:IRQ_work_interrupts
     68116            +0.4%      68420        interrupts.CPU63.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU63.MCP:Machine_check_polls
      7076 ±  5%      -6.1%       6645 ± 21%  interrupts.CPU63.NMI:Non-maskable_interrupts
      7076 ±  5%      -6.1%       6645 ± 21%  interrupts.CPU63.PMI:Performance_monitoring_interrupts
      2612 ±  6%     +28.2%       3349 ±  6%  interrupts.CPU63.RES:Rescheduling_interrupts
    161.00 ± 21%     +49.8%     241.20 ± 22%  interrupts.CPU63.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU64.194:PCI-MSI.31983646-edge.i40e-eth1-TxRx-29
      4.40 ±123%    -100.0%       0.00        interrupts.CPU64.229:PCI-MSI.31983681-edge.i40e-eth1-TxRx-64
      0.00          -100.0%       0.00        interrupts.CPU64.242:PCI-MSI.31983694-edge.i40e-eth1-TxRx-77
      0.00          -100.0%       0.00        interrupts.CPU64.295:PCI-MSI.65536-edge.ioat-msix
      8.60 ±200%    -100.0%       0.00        interrupts.CPU64.4:IO-APIC.4-edge.ttyS0
      4490 ±  4%     +18.0%       5300 ±  5%  interrupts.CPU64.CAL:Function_call_interrupts
      8.60 ± 15%     +23.3%      10.60 ± 11%  interrupts.CPU64.IWI:IRQ_work_interrupts
     68107            +0.4%      68402        interrupts.CPU64.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU64.MCP:Machine_check_polls
      5705 ± 33%     +16.5%       6648 ± 21%  interrupts.CPU64.NMI:Non-maskable_interrupts
      5705 ± 33%     +16.5%       6648 ± 21%  interrupts.CPU64.PMI:Performance_monitoring_interrupts
      2639 ±  8%     +23.8%       3266 ±  7%  interrupts.CPU64.RES:Rescheduling_interrupts
    166.80 ± 18%     +69.7%     283.00 ±  7%  interrupts.CPU64.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU65.195:PCI-MSI.31983647-edge.i40e-eth1-TxRx-30
     39.80 ±200%    -100.0%       0.00        interrupts.CPU65.230:PCI-MSI.31983682-edge.i40e-eth1-TxRx-65
      0.00         +4e+101%       0.40 ±122%  interrupts.CPU65.243:PCI-MSI.31983695-edge.i40e-eth1-TxRx-78
      0.00          -100.0%       0.00        interrupts.CPU65.295:PCI-MSI.65536-edge.ioat-msix
      4227 ±  4%     +27.1%       5373 ±  5%  interrupts.CPU65.CAL:Function_call_interrupts
      9.00 ± 12%     +17.8%      10.60 ± 11%  interrupts.CPU65.IWI:IRQ_work_interrupts
     68040            +0.5%      68375        interrupts.CPU65.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU65.MCP:Machine_check_polls
      7082 ±  5%      -6.0%       6659 ± 21%  interrupts.CPU65.NMI:Non-maskable_interrupts
      7082 ±  5%      -6.0%       6659 ± 21%  interrupts.CPU65.PMI:Performance_monitoring_interrupts
      2568 ±  9%     +33.1%       3418 ±  9%  interrupts.CPU65.RES:Rescheduling_interrupts
    145.00 ±  6%     +75.9%     255.00 ±  7%  interrupts.CPU65.TLB:TLB_shootdowns
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU66.196:PCI-MSI.31983648-edge.i40e-eth1-TxRx-31
      0.00          -100.0%       0.00        interrupts.CPU66.231:PCI-MSI.31983683-edge.i40e-eth1-TxRx-66
      4304 ±  5%     +24.8%       5372 ±  5%  interrupts.CPU66.CAL:Function_call_interrupts
      8.60 ± 15%     +25.6%      10.80 ± 10%  interrupts.CPU66.IWI:IRQ_work_interrupts
     67976            +0.4%      68238        interrupts.CPU66.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU66.MCP:Machine_check_polls
      5688 ± 32%     +30.6%       7426 ±  6%  interrupts.CPU66.NMI:Non-maskable_interrupts
      5688 ± 32%     +30.6%       7426 ±  6%  interrupts.CPU66.PMI:Performance_monitoring_interrupts
      2571 ±  8%     +25.8%       3235 ±  5%  interrupts.CPU66.RES:Rescheduling_interrupts
    164.60 ± 17%     +99.1%     327.80 ± 24%  interrupts.CPU66.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU67.197:PCI-MSI.31983649-edge.i40e-eth1-TxRx-32
      0.00       +1.6e+102%       1.60 ±200%  interrupts.CPU67.232:PCI-MSI.31983684-edge.i40e-eth1-TxRx-67
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU67.245:PCI-MSI.31983697-edge.i40e-eth1-TxRx-80
      4308 ±  3%     +21.2%       5220 ±  4%  interrupts.CPU67.CAL:Function_call_interrupts
      9.20 ± 15%     +17.4%      10.80 ± 10%  interrupts.CPU67.IWI:IRQ_work_interrupts
     68038            +0.5%      68384        interrupts.CPU67.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU67.MCP:Machine_check_polls
      7055 ±  5%      +5.3%       7427 ±  5%  interrupts.CPU67.NMI:Non-maskable_interrupts
      7055 ±  5%      +5.3%       7427 ±  5%  interrupts.CPU67.PMI:Performance_monitoring_interrupts
      2557 ±  9%     +28.5%       3286 ±  9%  interrupts.CPU67.RES:Rescheduling_interrupts
      1288 ±172%     -80.8%     247.60 ± 19%  interrupts.CPU67.TLB:TLB_shootdowns
      9.60 ±170%    -100.0%       0.00        interrupts.CPU68.233:PCI-MSI.31983685-edge.i40e-eth1-TxRx-68
      0.00          -100.0%       0.00        interrupts.CPU68.246:PCI-MSI.31983698-edge.i40e-eth1-TxRx-81
      4356 ±  3%     +21.8%       5306 ±  3%  interrupts.CPU68.CAL:Function_call_interrupts
      9.40 ± 14%     +10.6%      10.40 ±  9%  interrupts.CPU68.IWI:IRQ_work_interrupts
     68128            +0.4%      68372        interrupts.CPU68.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU68.MCP:Machine_check_polls
      7052 ±  5%     -16.8%       5869 ± 28%  interrupts.CPU68.NMI:Non-maskable_interrupts
      7052 ±  5%     -16.8%       5869 ± 28%  interrupts.CPU68.PMI:Performance_monitoring_interrupts
      2652 ±  6%     +24.4%       3298 ±  4%  interrupts.CPU68.RES:Rescheduling_interrupts
    195.60 ± 19%     +56.2%     305.60 ± 10%  interrupts.CPU68.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU69.199:PCI-MSI.31983651-edge.i40e-eth1-TxRx-34
      1.00 ±154%    -100.0%       0.00        interrupts.CPU69.234:PCI-MSI.31983686-edge.i40e-eth1-TxRx-69
      0.20 ±200%    -100.0%       0.00        interrupts.CPU69.247:PCI-MSI.31983699-edge.i40e-eth1-TxRx-82
      4451 ±  5%     +20.6%       5368 ±  4%  interrupts.CPU69.CAL:Function_call_interrupts
      9.20 ± 17%     +15.2%      10.60 ± 11%  interrupts.CPU69.IWI:IRQ_work_interrupts
     68104            +0.4%      68343        interrupts.CPU69.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU69.MCP:Machine_check_polls
      6411 ± 24%      +4.1%       6674 ± 21%  interrupts.CPU69.NMI:Non-maskable_interrupts
      6411 ± 24%      +4.1%       6674 ± 21%  interrupts.CPU69.PMI:Performance_monitoring_interrupts
      2662 ± 10%     +26.8%       3376 ±  6%  interrupts.CPU69.RES:Rescheduling_interrupts
    192.40 ± 11%     +39.7%     268.80 ± 10%  interrupts.CPU69.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU7.172:PCI-MSI.31983624-edge.i40e-eth1-TxRx-7
      0.00          -100.0%       0.00        interrupts.CPU7.209:PCI-MSI.31983661-edge.i40e-eth1-TxRx-44
      0.20 ±200%    -100.0%       0.00        interrupts.CPU7.257:PCI-MSI.31983709-edge.i40e-eth1-TxRx-92
      0.00          -100.0%       0.00        interrupts.CPU7.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU7.299:PCI-MSI.71680-edge.ioat-msix
      4414 ±  3%     +22.7%       5415 ±  5%  interrupts.CPU7.CAL:Function_call_interrupts
      9.20 ± 15%     +15.2%      10.60 ± 11%  interrupts.CPU7.IWI:IRQ_work_interrupts
     68114            +0.3%      68313        interrupts.CPU7.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU7.MCP:Machine_check_polls
      5660 ± 31%     +17.6%       6656 ± 21%  interrupts.CPU7.NMI:Non-maskable_interrupts
      5660 ± 31%     +17.6%       6656 ± 21%  interrupts.CPU7.PMI:Performance_monitoring_interrupts
      2637 ±  4%     +25.7%       3315 ±  9%  interrupts.CPU7.RES:Rescheduling_interrupts
    172.60 ± 20%     +57.1%     271.20 ±  6%  interrupts.CPU7.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU70.200:PCI-MSI.31983652-edge.i40e-eth1-TxRx-35
      0.00          -100.0%       0.00        interrupts.CPU70.248:PCI-MSI.31983700-edge.i40e-eth1-TxRx-83
      4454 ±  5%     +21.8%       5424 ±  4%  interrupts.CPU70.CAL:Function_call_interrupts
      9.00 ± 18%     +20.0%      10.80 ± 10%  interrupts.CPU70.IWI:IRQ_work_interrupts
     67957            +0.5%      68307        interrupts.CPU70.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU70.MCP:Machine_check_polls
      6395 ± 24%     +16.1%       7425 ±  5%  interrupts.CPU70.NMI:Non-maskable_interrupts
      6395 ± 24%     +16.1%       7425 ±  5%  interrupts.CPU70.PMI:Performance_monitoring_interrupts
      2655 ± 11%     +26.4%       3355 ±  7%  interrupts.CPU70.RES:Rescheduling_interrupts
    216.40 ± 27%    +115.5%     466.40 ± 79%  interrupts.CPU70.TLB:TLB_shootdowns
      0.20 ±200%    -100.0%       0.00        interrupts.CPU71.201:PCI-MSI.31983653-edge.i40e-eth1-TxRx-36
      0.00       +1.4e+102%       1.40 ±200%  interrupts.CPU71.236:PCI-MSI.31983688-edge.i40e-eth1-TxRx-71
      4295 ±  4%     +22.0%       5239 ±  3%  interrupts.CPU71.CAL:Function_call_interrupts
      8.60 ± 17%     +23.3%      10.60 ± 12%  interrupts.CPU71.IWI:IRQ_work_interrupts
     68007            +0.5%      68342        interrupts.CPU71.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU71.MCP:Machine_check_polls
      5726 ± 34%     +17.2%       6712 ± 23%  interrupts.CPU71.NMI:Non-maskable_interrupts
      5726 ± 34%     +17.2%       6712 ± 23%  interrupts.CPU71.PMI:Performance_monitoring_interrupts
      2631 ±  9%     +24.3%       3271 ±  7%  interrupts.CPU71.RES:Rescheduling_interrupts
    163.60 ± 12%     +83.9%     300.80 ± 23%  interrupts.CPU71.TLB:TLB_shootdowns
      0.00       +1.2e+102%       1.20 ±200%  interrupts.CPU72.237:PCI-MSI.31983689-edge.i40e-eth1-TxRx-72
      4509 ±  4%     +14.0%       5140 ±  6%  interrupts.CPU72.CAL:Function_call_interrupts
      9.60 ± 14%      +2.1%       9.80 ± 14%  interrupts.CPU72.IWI:IRQ_work_interrupts
     68129            +0.1%      68170        interrupts.CPU72.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU72.MCP:Machine_check_polls
      5312 ± 37%     +23.0%       6532 ± 24%  interrupts.CPU72.NMI:Non-maskable_interrupts
      5312 ± 37%     +23.0%       6532 ± 24%  interrupts.CPU72.PMI:Performance_monitoring_interrupts
      2678 ±  7%      +9.4%       2930 ±  9%  interrupts.CPU72.RES:Rescheduling_interrupts
    192.00 ± 32%     +61.8%     310.60 ± 23%  interrupts.CPU72.TLB:TLB_shootdowns
     19.40 ±159%    -100.0%       0.00        interrupts.CPU73.238:PCI-MSI.31983690-edge.i40e-eth1-TxRx-73
      4655 ±  3%     +18.5%       5518 ±  7%  interrupts.CPU73.CAL:Function_call_interrupts
     10.00 ± 10%      -2.0%       9.80 ± 14%  interrupts.CPU73.IWI:IRQ_work_interrupts
     68102            +0.1%      68149        interrupts.CPU73.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU73.MCP:Machine_check_polls
      6758 ± 22%      -3.0%       6558 ± 24%  interrupts.CPU73.NMI:Non-maskable_interrupts
      6758 ± 22%      -3.0%       6558 ± 24%  interrupts.CPU73.PMI:Performance_monitoring_interrupts
      2728 ±  7%     +12.7%       3076 ± 12%  interrupts.CPU73.RES:Rescheduling_interrupts
    170.20 ± 19%     +39.7%     237.80 ± 21%  interrupts.CPU73.TLB:TLB_shootdowns
    188.20 ±198%    -100.0%       0.00        interrupts.CPU74.239:PCI-MSI.31983691-edge.i40e-eth1-TxRx-74
      4630 ±  2%     +11.3%       5154 ±  4%  interrupts.CPU74.CAL:Function_call_interrupts
     10.00 ± 10%      -4.0%       9.60 ± 16%  interrupts.CPU74.IWI:IRQ_work_interrupts
     68137            +0.1%      68183        interrupts.CPU74.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU74.MCP:Machine_check_polls
      6751 ± 22%     -12.9%       5882 ± 33%  interrupts.CPU74.NMI:Non-maskable_interrupts
      6751 ± 22%     -12.9%       5882 ± 33%  interrupts.CPU74.PMI:Performance_monitoring_interrupts
      2776 ± 10%      +8.6%       3015 ± 11%  interrupts.CPU74.RES:Rescheduling_interrupts
    161.20 ± 13%     +62.5%     262.00 ± 23%  interrupts.CPU74.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU75.240:PCI-MSI.31983692-edge.i40e-eth1-TxRx-75
      4580 ±  3%     +15.3%       5281 ±  5%  interrupts.CPU75.CAL:Function_call_interrupts
     10.00 ± 10%      -2.0%       9.80 ± 14%  interrupts.CPU75.IWI:IRQ_work_interrupts
     68156            +0.2%      68287        interrupts.CPU75.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU75.MCP:Machine_check_polls
      6740 ± 22%      -3.3%       6516 ± 23%  interrupts.CPU75.NMI:Non-maskable_interrupts
      6740 ± 22%      -3.3%       6516 ± 23%  interrupts.CPU75.PMI:Performance_monitoring_interrupts
      2672 ±  5%     +13.5%       3031 ±  8%  interrupts.CPU75.RES:Rescheduling_interrupts
    202.40 ± 31%     +44.2%     291.80 ±  9%  interrupts.CPU75.TLB:TLB_shootdowns
      4740 ±  2%     +13.0%       5358 ±  5%  interrupts.CPU76.CAL:Function_call_interrupts
     10.20 ± 11%      -5.9%       9.60 ± 16%  interrupts.CPU76.IWI:IRQ_work_interrupts
     68132            +0.1%      68175        interrupts.CPU76.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU76.MCP:Machine_check_polls
      6752 ± 22%     -13.4%       5846 ± 34%  interrupts.CPU76.NMI:Non-maskable_interrupts
      6752 ± 22%     -13.4%       5846 ± 34%  interrupts.CPU76.PMI:Performance_monitoring_interrupts
      2804 ±  7%      +6.1%       2974 ± 11%  interrupts.CPU76.RES:Rescheduling_interrupts
    194.40 ± 18%     +55.0%     301.40 ± 11%  interrupts.CPU76.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU77.242:PCI-MSI.31983694-edge.i40e-eth1-TxRx-77
      4600 ±  3%     +12.7%       5185 ±  8%  interrupts.CPU77.CAL:Function_call_interrupts
     10.20 ± 11%      -2.0%      10.00 ± 12%  interrupts.CPU77.IWI:IRQ_work_interrupts
     68140            +0.0%      68170        interrupts.CPU77.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU77.MCP:Machine_check_polls
      7509 ±  6%      -3.4%       7255 ±  6%  interrupts.CPU77.NMI:Non-maskable_interrupts
      7509 ±  6%      -3.4%       7255 ±  6%  interrupts.CPU77.PMI:Performance_monitoring_interrupts
      2760 ±  8%      +5.1%       2902 ± 12%  interrupts.CPU77.RES:Rescheduling_interrupts
    177.60 ± 22%     +62.8%     289.20 ± 27%  interrupts.CPU77.TLB:TLB_shootdowns
      0.00       +3.2e+102%       3.20 ±145%  interrupts.CPU78.243:PCI-MSI.31983695-edge.i40e-eth1-TxRx-78
      4557 ±  4%     +16.4%       5306 ±  5%  interrupts.CPU78.CAL:Function_call_interrupts
     10.40 ± 11%      -7.7%       9.60 ± 16%  interrupts.CPU78.IWI:IRQ_work_interrupts
     68153            -0.0%      68147        interrupts.CPU78.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU78.MCP:Machine_check_polls
      7528 ±  6%     -22.2%       5860 ± 34%  interrupts.CPU78.NMI:Non-maskable_interrupts
      7528 ±  6%     -22.2%       5860 ± 34%  interrupts.CPU78.PMI:Performance_monitoring_interrupts
      2772 ± 10%      +7.9%       2991 ±  7%  interrupts.CPU78.RES:Rescheduling_interrupts
    223.80 ± 24%     +17.2%     262.20 ± 22%  interrupts.CPU78.TLB:TLB_shootdowns
      4575 ±  4%     +21.1%       5540 ±  6%  interrupts.CPU79.CAL:Function_call_interrupts
     10.60 ± 12%      -5.7%      10.00 ± 12%  interrupts.CPU79.IWI:IRQ_work_interrupts
     68158            -0.0%      68135        interrupts.CPU79.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU79.MCP:Machine_check_polls
      7540 ±  6%      -3.9%       7245 ±  6%  interrupts.CPU79.NMI:Non-maskable_interrupts
      7540 ±  6%      -3.9%       7245 ±  6%  interrupts.CPU79.PMI:Performance_monitoring_interrupts
      2746 ±  6%     +11.3%       3057 ±  7%  interrupts.CPU79.RES:Rescheduling_interrupts
    232.60 ± 24%     +22.2%     284.20 ± 15%  interrupts.CPU79.TLB:TLB_shootdowns
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU8.173:PCI-MSI.31983625-edge.i40e-eth1-TxRx-8
      0.20 ±200%    -100.0%       0.00        interrupts.CPU8.258:PCI-MSI.31983710-edge.i40e-eth1-TxRx-93
      4541 ±  5%     +19.3%       5419 ±  3%  interrupts.CPU8.CAL:Function_call_interrupts
      9.20 ± 17%     +19.6%      11.00 ± 11%  interrupts.CPU8.IWI:IRQ_work_interrupts
     67961            +0.7%      68416        interrupts.CPU8.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU8.MCP:Machine_check_polls
      6402 ± 24%     +16.1%       7430 ±  6%  interrupts.CPU8.NMI:Non-maskable_interrupts
      6402 ± 24%     +16.1%       7430 ±  6%  interrupts.CPU8.PMI:Performance_monitoring_interrupts
      2671 ± 11%     +22.8%       3280 ±  7%  interrupts.CPU8.RES:Rescheduling_interrupts
    190.40 ± 15%     +69.4%     322.60 ±  9%  interrupts.CPU8.TLB:TLB_shootdowns
      0.00         +2e+101%       0.20 ±200%  interrupts.CPU80.245:PCI-MSI.31983697-edge.i40e-eth1-TxRx-80
      4542 ±  2%     +13.1%       5137 ±  4%  interrupts.CPU80.CAL:Function_call_interrupts
     10.20 ± 11%      -3.9%       9.80 ± 14%  interrupts.CPU80.IWI:IRQ_work_interrupts
     68123            +0.1%      68171        interrupts.CPU80.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU80.MCP:Machine_check_polls
      6745 ± 22%      -2.8%       6555 ± 24%  interrupts.CPU80.NMI:Non-maskable_interrupts
      6745 ± 22%      -2.8%       6555 ± 24%  interrupts.CPU80.PMI:Performance_monitoring_interrupts
      2774 ±  7%      +8.4%       3007 ± 12%  interrupts.CPU80.RES:Rescheduling_interrupts
    223.40 ± 14%     +21.2%     270.80 ± 24%  interrupts.CPU80.TLB:TLB_shootdowns
      0.00         +6e+101%       0.60 ±200%  interrupts.CPU81.246:PCI-MSI.31983698-edge.i40e-eth1-TxRx-81
      4622 ±  3%     +14.9%       5312 ±  4%  interrupts.CPU81.CAL:Function_call_interrupts
     10.20 ± 11%      -3.9%       9.80 ± 14%  interrupts.CPU81.IWI:IRQ_work_interrupts
     68141            +0.1%      68208        interrupts.CPU81.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU81.MCP:Machine_check_polls
      7540 ±  6%     -12.6%       6592 ± 24%  interrupts.CPU81.NMI:Non-maskable_interrupts
      7540 ±  6%     -12.6%       6592 ± 24%  interrupts.CPU81.PMI:Performance_monitoring_interrupts
      2813 ±  9%      +8.6%       3056 ±  8%  interrupts.CPU81.RES:Rescheduling_interrupts
    197.80 ± 19%     +47.3%     291.40 ± 28%  interrupts.CPU81.TLB:TLB_shootdowns
     26.60 ±196%    -100.0%       0.00        interrupts.CPU82.247:PCI-MSI.31983699-edge.i40e-eth1-TxRx-82
      4500 ±  2%     +12.8%       5074 ±  9%  interrupts.CPU82.CAL:Function_call_interrupts
     10.20 ± 11%      -2.0%      10.00 ± 12%  interrupts.CPU82.IWI:IRQ_work_interrupts
     68047            -0.0%      68038        interrupts.CPU82.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU82.MCP:Machine_check_polls
      7528 ±  6%      -3.8%       7246 ±  6%  interrupts.CPU82.NMI:Non-maskable_interrupts
      7528 ±  6%      -3.8%       7246 ±  6%  interrupts.CPU82.PMI:Performance_monitoring_interrupts
      2743 ±  8%      +6.3%       2917 ± 15%  interrupts.CPU82.RES:Rescheduling_interrupts
    190.60 ± 18%     +30.4%     248.60 ± 36%  interrupts.CPU82.TLB:TLB_shootdowns
      0.00       +6.6e+103%      66.00 ±194%  interrupts.CPU83.248:PCI-MSI.31983700-edge.i40e-eth1-TxRx-83
      4440 ±  2%     +13.3%       5029 ±  9%  interrupts.CPU83.CAL:Function_call_interrupts
     10.00 ± 10%      -2.0%       9.80 ± 14%  interrupts.CPU83.IWI:IRQ_work_interrupts
     68052            +0.1%      68153        interrupts.CPU83.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU83.MCP:Machine_check_polls
      6756 ± 22%      -3.2%       6540 ± 24%  interrupts.CPU83.NMI:Non-maskable_interrupts
      6756 ± 22%      -3.2%       6540 ± 24%  interrupts.CPU83.PMI:Performance_monitoring_interrupts
      2696 ±  9%      +5.8%       2854 ± 16%  interrupts.CPU83.RES:Rescheduling_interrupts
    203.40 ± 10%     +58.9%     323.20 ± 21%  interrupts.CPU83.TLB:TLB_shootdowns
      4564 ±  5%     +16.0%       5294 ±  7%  interrupts.CPU84.CAL:Function_call_interrupts
     10.80 ± 17%      -7.4%      10.00 ± 12%  interrupts.CPU84.IWI:IRQ_work_interrupts
     68114            +0.0%      68142        interrupts.CPU84.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU84.MCP:Machine_check_polls
      6787 ± 22%      +6.9%       7255 ±  5%  interrupts.CPU84.NMI:Non-maskable_interrupts
      6787 ± 22%      +6.9%       7255 ±  5%  interrupts.CPU84.PMI:Performance_monitoring_interrupts
      2777 ±  6%     +10.7%       3075 ± 10%  interrupts.CPU84.RES:Rescheduling_interrupts
    195.40 ± 16%     +53.3%     299.60 ± 13%  interrupts.CPU84.TLB:TLB_shootdowns
      4637 ±  2%     +13.3%       5255 ±  6%  interrupts.CPU85.CAL:Function_call_interrupts
     10.20 ± 11%      -2.0%      10.00 ± 12%  interrupts.CPU85.IWI:IRQ_work_interrupts
     68134            +0.1%      68220        interrupts.CPU85.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU85.MCP:Machine_check_polls
      6760 ± 22%      +7.1%       7241 ±  6%  interrupts.CPU85.NMI:Non-maskable_interrupts
      6760 ± 22%      +7.1%       7241 ±  6%  interrupts.CPU85.PMI:Performance_monitoring_interrupts
      2791 ±  7%     +11.5%       3112 ± 12%  interrupts.CPU85.RES:Rescheduling_interrupts
    195.60 ± 21%     +48.6%     290.60 ± 33%  interrupts.CPU85.TLB:TLB_shootdowns
      0.00         +1e+103%      10.40 ±200%  interrupts.CPU86.251:PCI-MSI.31983703-edge.i40e-eth1-TxRx-86
      4524 ±  5%     +15.0%       5202 ±  5%  interrupts.CPU86.CAL:Function_call_interrupts
      9.80 ±  9%      +0.0%       9.80 ± 14%  interrupts.CPU86.IWI:IRQ_work_interrupts
     68124            +0.1%      68162        interrupts.CPU86.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU86.MCP:Machine_check_polls
      6004 ± 29%      +9.2%       6556 ± 24%  interrupts.CPU86.NMI:Non-maskable_interrupts
      6004 ± 29%      +9.2%       6556 ± 24%  interrupts.CPU86.PMI:Performance_monitoring_interrupts
      2778 ±  7%      +7.6%       2989 ±  9%  interrupts.CPU86.RES:Rescheduling_interrupts
    220.20 ± 17%     +33.1%     293.00 ± 34%  interrupts.CPU86.TLB:TLB_shootdowns
      0.40 ±200%  +15450.0%      62.20 ±190%  interrupts.CPU87.252:PCI-MSI.31983704-edge.i40e-eth1-TxRx-87
      4528 ±  3%     +16.2%       5262 ±  6%  interrupts.CPU87.CAL:Function_call_interrupts
      9.80 ±  9%      +0.0%       9.80 ± 14%  interrupts.CPU87.IWI:IRQ_work_interrupts
     68126            +0.1%      68193        interrupts.CPU87.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU87.MCP:Machine_check_polls
      5971 ± 29%      +9.9%       6564 ± 25%  interrupts.CPU87.NMI:Non-maskable_interrupts
      5971 ± 29%      +9.9%       6564 ± 25%  interrupts.CPU87.PMI:Performance_monitoring_interrupts
      2768 ±  9%      +7.9%       2987 ±  9%  interrupts.CPU87.RES:Rescheduling_interrupts
    218.60 ± 19%     +30.5%     285.20 ± 16%  interrupts.CPU87.TLB:TLB_shootdowns
     22.00 ±200%    -100.0%       0.00        interrupts.CPU88.253:PCI-MSI.31983705-edge.i40e-eth1-TxRx-88
      4602 ±  3%     +16.8%       5375 ±  5%  interrupts.CPU88.CAL:Function_call_interrupts
      9.80 ± 14%      +0.0%       9.80 ±  9%  interrupts.CPU88.IWI:IRQ_work_interrupts
     68146            +0.0%      68158        interrupts.CPU88.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU88.MCP:Machine_check_polls
      6088 ± 34%     +19.0%       7246 ±  6%  interrupts.CPU88.NMI:Non-maskable_interrupts
      6088 ± 34%     +19.0%       7246 ±  6%  interrupts.CPU88.PMI:Performance_monitoring_interrupts
      2766 ±  6%     +10.0%       3043 ± 10%  interrupts.CPU88.RES:Rescheduling_interrupts
    203.00 ± 20%     +38.8%     281.80 ± 26%  interrupts.CPU88.TLB:TLB_shootdowns
      4295 ±  3%     +21.6%       5223 ±  5%  interrupts.CPU89.CAL:Function_call_interrupts
     10.00 ± 10%      +0.0%      10.00 ± 12%  interrupts.CPU89.IWI:IRQ_work_interrupts
     68108            -0.1%      68039        interrupts.CPU89.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU89.MCP:Machine_check_polls
      6758 ± 22%      +6.9%       7227 ±  6%  interrupts.CPU89.NMI:Non-maskable_interrupts
      6758 ± 22%      +6.9%       7227 ±  6%  interrupts.CPU89.PMI:Performance_monitoring_interrupts
      2651 ± 14%     +10.4%       2925 ± 10%  interrupts.CPU89.RES:Rescheduling_interrupts
    187.80 ± 17%     +28.3%     241.00 ± 40%  interrupts.CPU89.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU9.174:PCI-MSI.31983626-edge.i40e-eth1-TxRx-9
      0.20 ±200%      +0.0%       0.20 ±200%  interrupts.CPU9.211:PCI-MSI.31983663-edge.i40e-eth1-TxRx-46
      0.00          -100.0%       0.00        interrupts.CPU9.295:PCI-MSI.65536-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU9.297:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU9.298:PCI-MSI.67584-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU9.298:PCI-MSI.69632-edge.ioat-msix
      0.00          -100.0%       0.00        interrupts.CPU9.300:PCI-MSI.73728-edge.ioat-msix
      4420           +22.2%       5401 ±  3%  interrupts.CPU9.CAL:Function_call_interrupts
      9.20 ± 15%     +15.2%      10.60 ± 14%  interrupts.CPU9.IWI:IRQ_work_interrupts
     68099            +0.4%      68385        interrupts.CPU9.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU9.MCP:Machine_check_polls
      7068 ±  5%      -4.2%       6770 ± 25%  interrupts.CPU9.NMI:Non-maskable_interrupts
      7068 ±  5%      -4.2%       6770 ± 25%  interrupts.CPU9.PMI:Performance_monitoring_interrupts
      2621 ±  7%     +26.9%       3326 ±  8%  interrupts.CPU9.RES:Rescheduling_interrupts
    169.00 ± 14%     +61.7%     273.20 ± 14%  interrupts.CPU9.TLB:TLB_shootdowns
      0.00          -100.0%       0.00        interrupts.CPU90.255:PCI-MSI.31983707-edge.i40e-eth1-TxRx-90
      4647           +11.7%       5193 ±  8%  interrupts.CPU90.CAL:Function_call_interrupts
     10.00 ± 10%      -2.0%       9.80 ± 14%  interrupts.CPU90.IWI:IRQ_work_interrupts
     68152            +0.0%      68162        interrupts.CPU90.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU90.MCP:Machine_check_polls
      5983 ± 29%      +9.2%       6534 ± 23%  interrupts.CPU90.NMI:Non-maskable_interrupts
      5983 ± 29%      +9.2%       6534 ± 23%  interrupts.CPU90.PMI:Performance_monitoring_interrupts
      2774 ±  7%     +10.1%       3054 ± 10%  interrupts.CPU90.RES:Rescheduling_interrupts
    165.60 ± 16%     +87.9%     311.20 ± 27%  interrupts.CPU90.TLB:TLB_shootdowns
      2.80 ±200%     -42.9%       1.60 ±200%  interrupts.CPU91.256:PCI-MSI.31983708-edge.i40e-eth1-TxRx-91
      4682 ±  5%     +12.7%       5277 ±  7%  interrupts.CPU91.CAL:Function_call_interrupts
     10.00 ± 10%      +0.0%      10.00 ± 12%  interrupts.CPU91.IWI:IRQ_work_interrupts
     68119            -0.0%      68113        interrupts.CPU91.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU91.MCP:Machine_check_polls
      6758 ± 22%      +6.9%       7226 ±  6%  interrupts.CPU91.NMI:Non-maskable_interrupts
      6758 ± 22%      +6.9%       7226 ±  6%  interrupts.CPU91.PMI:Performance_monitoring_interrupts
      2781 ±  6%      +8.0%       3004 ±  7%  interrupts.CPU91.RES:Rescheduling_interrupts
    188.40 ± 15%     +49.5%     281.60 ± 22%  interrupts.CPU91.TLB:TLB_shootdowns
     16.00 ±196%    -100.0%       0.00        interrupts.CPU92.257:PCI-MSI.31983709-edge.i40e-eth1-TxRx-92
      4580 ±  4%     +16.3%       5328 ±  6%  interrupts.CPU92.CAL:Function_call_interrupts
      9.60 ± 14%      +0.0%       9.60 ± 16%  interrupts.CPU92.IWI:IRQ_work_interrupts
     68155            +0.0%      68164        interrupts.CPU92.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU92.MCP:Machine_check_polls
      5319 ± 37%      +9.9%       5844 ± 33%  interrupts.CPU92.NMI:Non-maskable_interrupts
      5319 ± 37%      +9.9%       5844 ± 33%  interrupts.CPU92.PMI:Performance_monitoring_interrupts
      2739 ±  4%     +11.3%       3047 ±  9%  interrupts.CPU92.RES:Rescheduling_interrupts
    231.60 ±  8%     +17.3%     271.60 ± 21%  interrupts.CPU92.TLB:TLB_shootdowns
      1.40 ±139%    -100.0%       0.00        interrupts.CPU93.258:PCI-MSI.31983710-edge.i40e-eth1-TxRx-93
      4652 ±  4%     +15.4%       5366 ±  3%  interrupts.CPU93.CAL:Function_call_interrupts
     10.00 ± 10%      +0.0%      10.00 ± 17%  interrupts.CPU93.IWI:IRQ_work_interrupts
     68149            -0.1%      68087        interrupts.CPU93.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU93.MCP:Machine_check_polls
      5975 ± 29%     +10.0%       6571 ± 24%  interrupts.CPU93.NMI:Non-maskable_interrupts
      5975 ± 29%     +10.0%       6571 ± 24%  interrupts.CPU93.PMI:Performance_monitoring_interrupts
      2729 ±  7%     +13.2%       3091 ±  7%  interrupts.CPU93.RES:Rescheduling_interrupts
    217.60 ± 26%     +25.2%     272.40 ± 25%  interrupts.CPU93.TLB:TLB_shootdowns
      4487 ±  2%     +18.0%       5293 ±  5%  interrupts.CPU94.CAL:Function_call_interrupts
      9.80 ±  9%      +0.0%       9.80 ± 14%  interrupts.CPU94.IWI:IRQ_work_interrupts
     68128            -0.0%      68097        interrupts.CPU94.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU94.MCP:Machine_check_polls
      5977 ± 29%      +9.5%       6544 ± 24%  interrupts.CPU94.NMI:Non-maskable_interrupts
      5977 ± 29%      +9.5%       6544 ± 24%  interrupts.CPU94.PMI:Performance_monitoring_interrupts
      2745 ±  8%     +10.2%       3024 ± 10%  interrupts.CPU94.RES:Rescheduling_interrupts
    249.60 ± 28%     +26.4%     315.60 ± 24%  interrupts.CPU94.TLB:TLB_shootdowns
      4019           +13.8%       4575 ±  5%  interrupts.CPU95.CAL:Function_call_interrupts
      9.40 ±  8%      -4.3%       9.00 ± 15%  interrupts.CPU95.IWI:IRQ_work_interrupts
     68113            +0.1%      68189        interrupts.CPU95.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.CPU95.MCP:Machine_check_polls
      5217 ± 32%     +26.3%       6590 ± 24%  interrupts.CPU95.NMI:Non-maskable_interrupts
      5217 ± 32%     +26.3%       6590 ± 24%  interrupts.CPU95.PMI:Performance_monitoring_interrupts
      2259 ± 11%      +6.7%       2411 ±  8%  interrupts.CPU95.RES:Rescheduling_interrupts
    168.00 ± 12%      -6.0%     158.00 ± 15%  interrupts.CPU95.TLB:TLB_shootdowns
    915.80            +7.6%     985.00 ±  2%  interrupts.IWI:IRQ_work_interrupts
   6535684            +0.2%    6550271        interrupts.LOC:Local_timer_interrupts
      0.00          -100.0%       0.00        interrupts.MCP:Machine_check_polls
    633150 ±  3%      +1.3%     641334 ±  3%  interrupts.NMI:Non-maskable_interrupts
    633150 ±  3%      +1.3%     641334 ±  3%  interrupts.PMI:Performance_monitoring_interrupts
    255665           +18.0%     301580        interrupts.RES:Rescheduling_interrupts
      0.00          -100.0%       0.00        interrupts.RTR:APIC_ICR_read_retries
     21070 ± 12%     +27.4%      26852 ± 14%  interrupts.TLB:TLB_shootdowns


                                                                                
                             stress-ng.spawn.ops_per_sec                        
                                                                                
  18500 +-------------------------------------------------------------------+   
        | O  O O   O      O O  O   O               O      O                 |   
  18000 |-+      O    O O        O   O  O O O  O O   O  O                   |   
  17500 |-+                                                 O O  O   O O  O |   
        |                                                          O        |   
  17000 |-+                                                                 |   
        |                                                                   |   
  16500 |-+                                                           .+.. +|   
        |                                                            +    + |   
  16000 |-+                                                          :      |   
  15500 |.+..   .+.           .+.      .+                           :       |   
        |    +.+   +..+.+.+.+.   +. .+.  + .+.. .+                  :       |   
  15000 |-+                        +      +    +  +        .+.  .+.:        |   
        |                                          +.+..+.+   +.   +        |   
  14500 +-------------------------------------------------------------------+   
                                                                                
                                                                                
[*] bisect-good sample
[O] bisect-bad  sample



Disclaimer:
Results have been estimated based on internal Intel analysis and are provided
for informational purposes only. Any difference in system hardware or software
design or configuration may affect actual performance.


Thanks,
Oliver Sang


[-- Attachment #2: config-5.10.0-rc3-00005-g37746795a6fa --]
[-- Type: text/plain, Size: 170102 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.10.0-rc3 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-15) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_LD_VERSION=235000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_LSM is not set
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
# CONFIG_XEN_PV is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=y
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=19
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_GATE is not set
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_RDMA is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_PM_QOS_KUNIT_TEST is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_KUNIT_DRIVER_PE_TEST=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_RDMA is not set
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
# CONFIG_NVME_TARGET_RDMA is not set
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
CONFIG_PVPANIC=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_NET_VRF is not set
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
# CONFIG_LED_TRIGGER_PHY is not set
# CONFIG_FIXED_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=m
# CONFIG_USB_LAN78XX is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
# CONFIG_MT7663U is not set
# CONFIG_MT7663S is not set
# CONFIG_MT7915E is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
# CONFIG_SENSORS_AMD_ENERGY is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=y
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SL28CPLD is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_SMIAPP is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_DMA_PAGE_POOL=y
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
# CONFIG_INFINIBAND_MTHCA is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_RDMAVT is not set
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
# CONFIG_INFINIBAND_ISER is not set
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND_RTRS_CLIENT is not set
# CONFIG_INFINIBAND_RTRS_SERVER is not set
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
# CONFIG_XEN_UNPOPULATED_ALLOC is not set
# end of Xen driver support

# CONFIG_GREYBUS is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_HUAWEI_WMI is not set
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
# CONFIG_DELL_SMBIOS_SMM is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
CONFIG_DELL_RBU=m
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_WMI_LED=m
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_APPARMOR_KUNIT_TEST is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_DMA_VIRT_OPS=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
CONFIG_DMA_CMA=y
# CONFIG_DMA_PERNUMA_CMA is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO_DWARF4=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
CONFIG_RCU_SCALE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=y
# CONFIG_KUNIT_DEBUGFS is not set
CONFIG_KUNIT_TEST=m
CONFIG_KUNIT_EXAMPLE_TEST=m
# CONFIG_KUNIT_ALL_TESTS is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
# CONFIG_FAULT_INJECTION_USERCOPY is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_BITFIELD_KUNIT is not set
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
# CONFIG_LINEAR_RANGES_TEST is not set
# CONFIG_BITS_TEST is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script.ksh --]
[-- Type: text/plain, Size: 8144 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='stress-ng'
	export testcase='stress-ng'
	export category='benchmark'
	export nr_threads=96
	export timeout='30m'
	export testtime=30
	export job_origin='/lkp-src/allot/cyclic:p1:linux-devel:devel-hourly/lkp-csl-2sp5/stress-ng-part2.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-csl-2sp5'
	export tbox_group='lkp-csl-2sp5'
	export kconfig='x86_64-rhel-8.3'
	export submit_id='5fcaf34af709e05a762ad5e8'
	export job_file='/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-37746795a6fa6be4-20201205-23158-13639f1-3.yaml'
	export id='6f3a37816a29f232a95b96e28a0a46be254cd472'
	export queuer_version='/lkp-src'
	export model='Cascade Lake'
	export nr_node=2
	export nr_cpu=96
	export memory='192G'
	export nr_hdd_partitions=1
	export nr_ssd_partitions=1
	export hdd_partitions='/dev/disk/by-id/ata-ST1000NM0011_Z1N2QGYK-part5'
	export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4204006P800RGN-part1'
	export swap_partitions=
	export rootfs_partition='/dev/disk/by-id/ata-ST1000NM0011_Z1N2QGYK-part3'
	export brand='Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz'
	export need_kconfig='CONFIG_BLK_DEV_SD
CONFIG_SCSI
CONFIG_BLOCK=y
CONFIG_SATA_AHCI
CONFIG_SATA_AHCI_PLATFORM
CONFIG_ATA
CONFIG_PCI=y
CONFIG_SECURITY_APPARMOR=y'
	export commit='37746795a6fa6be42e847f0a6f5ac54d3d273eec'
	export need_kconfig_hw='CONFIG_I40E=y
CONFIG_SATA_AHCI'
	export ucode='0x5003003'
	export enqueue_time='2020-12-05 10:41:14 +0800'
	export _id='5fcaf34ff709e05a762ad5e9'
	export _rt='/result/stress-ng/exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec'
	export user='lkp'
	export compiler='gcc-9'
	export head_commit='4cf7edb9a5eec2800d1f39e017f2cd188d7e1919'
	export base_commit='b65054597872ce3aefbc6a666385eabdf9e288da'
	export branch='linux-review/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export monitor_sha='0fe5055f'
	export result_root='/result/stress-ng/exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/3'
	export scheduler_version='/lkp/lkp/.src-20201204-160157'
	export LKP_SERVER='internal-lkp-server'
	export arch='x86_64'
	export max_uptime=1800
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-37746795a6fa6be4-20201205-23158-13639f1-3.yaml
ARCH=x86_64
kconfig=x86_64-rhel-8.3
branch=linux-review/Fox-Chen/kernfs-speed-up-concurrency-performance/20201202-230540
commit=37746795a6fa6be42e847f0a6f5ac54d3d273eec
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/vmlinuz-5.10.0-rc3-00005-g37746795a6fa
max_uptime=1800
RESULT_ROOT=/result/stress-ng/exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/3
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/modules.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20200709.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/stress-ng_20201110.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/stress-ng-x86_64-0.11-06_20201110.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20201126.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-fa02fcd94b0c-1_20201126.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20201117.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.10.0-rc6'
	export repeat_to=4
	export schedule_notify_address=
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/vmlinuz-5.10.0-rc3-00005-g37746795a6fa'
	export dequeue_time='2020-12-05 10:48:15 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-37746795a6fa6be4-20201205-23158-13639f1-3.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_setup nr_hdd=1 $LKP_SRC/setup/disk

	run_setup $LKP_SRC/setup/cpufreq_governor 'performance'

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper boot-time
	run_monitor $LKP_SRC/monitors/wrapper uptime
	run_monitor $LKP_SRC/monitors/wrapper iostat
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-numastat
	run_monitor $LKP_SRC/monitors/wrapper numa-vmstat
	run_monitor $LKP_SRC/monitors/wrapper numa-meminfo
	run_monitor $LKP_SRC/monitors/wrapper proc-vmstat
	run_monitor $LKP_SRC/monitors/wrapper proc-stat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper slabinfo
	run_monitor $LKP_SRC/monitors/wrapper interrupts
	run_monitor $LKP_SRC/monitors/wrapper lock_stat
	run_monitor $LKP_SRC/monitors/wrapper perf-sched
	run_monitor $LKP_SRC/monitors/wrapper softirqs
	run_monitor $LKP_SRC/monitors/one-shot/wrapper bdi_dev_mapping
	run_monitor $LKP_SRC/monitors/wrapper diskstats
	run_monitor $LKP_SRC/monitors/wrapper nfsstat
	run_monitor $LKP_SRC/monitors/wrapper cpuidle
	run_monitor $LKP_SRC/monitors/wrapper cpufreq-stats
	run_monitor $LKP_SRC/monitors/wrapper sched_debug
	run_monitor $LKP_SRC/monitors/wrapper perf-stat
	run_monitor $LKP_SRC/monitors/wrapper mpstat
	run_monitor $LKP_SRC/monitors/no-stdout/wrapper perf-profile
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test class='exec_spawn' $LKP_SRC/tests/wrapper stress-ng
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper stress-ng
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper boot-time
	$LKP_SRC/stats/wrapper uptime
	$LKP_SRC/stats/wrapper iostat
	$LKP_SRC/stats/wrapper vmstat
	$LKP_SRC/stats/wrapper numa-numastat
	$LKP_SRC/stats/wrapper numa-vmstat
	$LKP_SRC/stats/wrapper numa-meminfo
	$LKP_SRC/stats/wrapper proc-vmstat
	$LKP_SRC/stats/wrapper meminfo
	$LKP_SRC/stats/wrapper slabinfo
	$LKP_SRC/stats/wrapper interrupts
	$LKP_SRC/stats/wrapper lock_stat
	$LKP_SRC/stats/wrapper perf-sched
	$LKP_SRC/stats/wrapper softirqs
	$LKP_SRC/stats/wrapper diskstats
	$LKP_SRC/stats/wrapper nfsstat
	$LKP_SRC/stats/wrapper cpuidle
	$LKP_SRC/stats/wrapper sched_debug
	$LKP_SRC/stats/wrapper perf-stat
	$LKP_SRC/stats/wrapper mpstat
	$LKP_SRC/stats/wrapper perf-profile

	$LKP_SRC/stats/wrapper time stress-ng.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: job.yaml --]
[-- Type: text/plain, Size: 5576 bytes --]

---

#! jobs/stress-ng-part2.yaml
suite: stress-ng
testcase: stress-ng
category: benchmark
nr_threads: 100%
timeout: 30m
disk: 1HDD
testtime: 30s
stress-ng:
  class: exec_spawn
job_origin: "/lkp-src/allot/cyclic:p1:linux-devel:devel-hourly/lkp-csl-2sp5/stress-ng-part2.yaml"

#! queue options
queue_cmdline_keys:
- branch
- commit
- queue_at_least_once
queue: bisect
testbox: lkp-csl-2sp5
tbox_group: lkp-csl-2sp5
kconfig: x86_64-rhel-8.3
submit_id: 5fcad9e0f709e05693c69142
job_file: "/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-37746795a6fa6be4-20201205-22163-1pndp3m-1.yaml"
id: 4a432c1ae7a48a09d44ff96ee187f652b811dcef
queuer_version: "/lkp-src"

#! hosts/lkp-csl-2sp5
model: Cascade Lake
nr_node: 2
nr_cpu: 96
memory: 192G
nr_hdd_partitions: 1
nr_ssd_partitions: 1
hdd_partitions: "/dev/disk/by-id/ata-ST1000NM0011_Z1N2QGYK-part5"
ssd_partitions: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4204006P800RGN-part1"
swap_partitions: 
rootfs_partition: "/dev/disk/by-id/ata-ST1000NM0011_Z1N2QGYK-part3"
brand: Intel(R) Xeon(R) Gold 6252 CPU @ 2.10GHz

#! include/category/benchmark
kmsg: 
boot-time: 
uptime: 
iostat: 
heartbeat: 
vmstat: 
numa-numastat: 
numa-vmstat: 
numa-meminfo: 
proc-vmstat: 
proc-stat: 
meminfo: 
slabinfo: 
interrupts: 
lock_stat: 
perf-sched: 
softirqs: 
bdi_dev_mapping: 
diskstats: 
nfsstat: 
cpuidle: 
cpufreq-stats: 
sched_debug: 
perf-stat: 
mpstat: 
perf-profile: 

#! include/category/ALL
cpufreq_governor: performance

#! include/disk/nr_hdd
need_kconfig:
- CONFIG_BLK_DEV_SD
- CONFIG_SCSI
- CONFIG_BLOCK=y
- CONFIG_SATA_AHCI
- CONFIG_SATA_AHCI_PLATFORM
- CONFIG_ATA
- CONFIG_PCI=y
- CONFIG_SECURITY_APPARMOR=y

#! include/stress-ng

#! include/queue/cyclic
commit: 37746795a6fa6be42e847f0a6f5ac54d3d273eec

#! include/testbox/lkp-csl-2sp5
need_kconfig_hw:
- CONFIG_I40E=y
- CONFIG_SATA_AHCI
ucode: '0x5003003'
enqueue_time: 2020-12-05 08:52:48.738202178 +08:00
_id: 5fcad9e5f709e05693c69143
_rt: "/result/stress-ng/exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec"

#! schedule options
user: lkp
compiler: gcc-9
head_commit: 4cf7edb9a5eec2800d1f39e017f2cd188d7e1919
base_commit: b65054597872ce3aefbc6a666385eabdf9e288da
branch: linux-devel/devel-hourly-2020120305
rootfs: debian-10.4-x86_64-20200603.cgz
monitor_sha: 0fe5055f
result_root: "/result/stress-ng/exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/0"
scheduler_version: "/lkp/lkp/.src-20201204-160157"
LKP_SERVER: internal-lkp-server
arch: x86_64
max_uptime: 1800
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-csl-2sp5/stress-ng-exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f-debian-10.4-x86_64-20200603.cgz-37746795a6fa6be4-20201205-22163-1pndp3m-1.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3
- branch=linux-devel/devel-hourly-2020120305
- commit=37746795a6fa6be42e847f0a6f5ac54d3d273eec
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/vmlinuz-5.10.0-rc3-00005-g37746795a6fa
- max_uptime=1800
- RESULT_ROOT=/result/stress-ng/exec_spawn-performance-1HDD-100%-30s-ucode=0x5003003-monitor=0fe5055f/lkp-csl-2sp5/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/0
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/modules.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20200709.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/stress-ng_20201110.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/stress-ng-x86_64-0.11-06_20201110.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/mpstat_20200714.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf_20201126.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-fa02fcd94b0c-1_20201126.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/sar-x86_64-34c92ae-1_20200702.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20201117.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn

#! /lkp/lkp/.src-20201204-160157/include/site/inn
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer: 
watchdog: 

#! runtime status
last_kernel: 5.10.0-rc6-08244-g4cf7edb9a5ee
repeat_to: 2
schedule_notify_address: 

#! user overrides
queue_at_least_once: 0
kernel: "/pkg/linux/x86_64-rhel-8.3/gcc-9/37746795a6fa6be42e847f0a6f5ac54d3d273eec/vmlinuz-5.10.0-rc3-00005-g37746795a6fa"
dequeue_time: 2020-12-05 08:56:50.480884986 +08:00
job_state: failed
loadavg: 24.97 9.07 3.23 1/825 45054
start_time: '1607128922'
end_time: '1607128954'
version: "/lkp/lkp/.src-20201204-160232:6d89948d-dirty:ddd0706ad"

[-- Attachment #5: reproduce.ksh --]
[-- Type: text/plain, Size: 253 bytes --]


for cpu_dir in /sys/devices/system/cpu/cpu[0-9]*
do
	online_file="$cpu_dir"/online
	[ -f "$online_file" ] && [ "$(cat "$online_file")" -eq 0 ] && continue

	file="$cpu_dir"/cpufreq/scaling_governor
	[ -f "$file" ] && echo "performance" > "$file"
done


^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2020-12-18  8:02 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-12-02 14:58 [PATCH 0/2] kernfs: speed up concurrency performance Fox Chen
2020-12-02 14:58 ` [PATCH 1/2] kernfs: replace the mutex in kernfs_iop_permission with a rwlock Fox Chen
2020-12-02 18:27   ` Greg KH
2020-12-02 18:34   ` Tejun Heo
2020-12-02 18:37   ` Tejun Heo
2020-12-03  6:34     ` Fox Chen
2020-12-03  7:19   ` [kernfs] d680236464: BUG:sleeping_function_called_from_invalid_context_at_kernel/locking/mutex.c kernel test robot
2020-12-03  7:19     ` kernel test robot
2020-12-02 14:58 ` [PATCH 2/2] kernfs: remove mutex in kernfs_dop_revalidate Fox Chen
2020-12-02 18:27   ` Greg KH
2020-12-03  6:35     ` Fox Chen
2020-12-02 18:46   ` Tejun Heo
2020-12-03  6:44     ` Fox Chen
2020-12-18  8:02   ` [kernfs] 37746795a6: stress-ng.spawn.ops_per_sec 7.1% improvement kernel test robot
2020-12-02 18:29 ` [PATCH 0/2] kernfs: speed up concurrency performance Greg KH
2020-12-03  6:38   ` Fox Chen

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.