All of lore.kernel.org
 help / color / mirror / Atom feed
* Panic starting 6.2.x and later 6.1.x kernels
@ 2023-03-27  6:43 David R
  2023-03-27  7:49 ` Borislav Petkov
  2023-03-30  9:33 ` [tip: x86/urgent] x86/ACPI/boot: Use FADT version to check support for online capable tip-bot2 for Mario Limonciello
  0 siblings, 2 replies; 26+ messages in thread
From: David R @ 2023-03-27  6:43 UTC (permalink / raw)
  To: Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 194 bytes --]

Hi

I have the following panic after upgrading my kernel. Working version is 
6.1.10, so something has happened after that. 6.2.x kernels crash in the 
same way. Attached config.

Cheers
David


[-- Attachment #2: IMG_20230327_071433.jpg --]
[-- Type: image/jpeg, Size: 91167 bytes --]

[-- Attachment #3: config-6.1.21 --]
[-- Type: text/plain, Size: 185655 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 6.1.21 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Debian 10.2.1-6) 10.2.1 20210110"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=100201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23502
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_KERNEL_XZ=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=100
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
# CONFIG_BPF_JIT_ALWAYS_ON is not set
CONFIG_BPF_JIT_DEFAULT_ON=y
# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
CONFIG_USERMODE_DRIVER=y
# CONFIG_BPF_PRELOAD is not set
# CONFIG_BPF_LSM is not set
# end of BPF subsystem

CONFIG_PREEMPT_BUILD=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_PREEMPTION=y
CONFIG_PREEMPT_DYNAMIC=y
CONFIG_SCHED_CORE=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC11_NO_ARRAY_BOUNDS=y
CONFIG_GCC12_NO_ARRAY_BOUNDS=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
# CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_BPF is not set
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_INITRAMFS_PRESERVE_MTIME=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_GUEST_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=1024
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_AUDIT_ARCH=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
# CONFIG_X86_CPU_RESCTRL is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_HYPERVISOR_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_BOOT_VESA_SUPPORT=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS_RANGE_BEGIN=2
CONFIG_NR_CPUS_RANGE_END=512
CONFIG_NR_CPUS_DEFAULT=64
CONFIG_NR_CPUS=512
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_MCELOG_LEGACY is not set
# CONFIG_X86_MCE_INTEL is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_PERF_EVENTS_AMD_UNCORE=y
CONFIG_PERF_EVENTS_AMD_BRS=y
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_MICROCODE=y
# CONFIG_MICROCODE_INTEL is not set
CONFIG_MICROCODE_AMD=y
# CONFIG_MICROCODE_LATE_LOADING is not set
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
# CONFIG_X86_5LEVEL is not set
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_X86_UMIP=y
CONFIG_CC_HAS_IBT=y
# CONFIG_X86_KERNEL_IBT is not set
# CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS is not set
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
# CONFIG_X86_SGX is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_XONLY=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
# end of Processor type and features

CONFIG_CC_HAS_RETURN_THUNK=y
CONFIG_SPECULATION_MITIGATIONS=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_RETPOLINE=y
CONFIG_RETHUNK=y
CONFIG_CPU_UNRET_ENTRY=y
CONFIG_CPU_IBPB_ENTRY=y
CONFIG_CPU_IBRS_ENTRY=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
CONFIG_PM_CLK=y
CONFIG_PM_GENERIC_DOMAINS=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
# CONFIG_ACPI_TINY_POWER_BUTTON is not set
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_EXTLOG=y
# CONFIG_ACPI_CONFIGFS is not set
# CONFIG_ACPI_PFRUT is not set
CONFIG_ACPI_PCC=y
# CONFIG_PMIC_OPREGION is not set
CONFIG_ACPI_PRMT=y
CONFIG_X86_PM_TIMER=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_AMD_PSTATE=y
# CONFIG_X86_AMD_PSTATE_UT is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
CONFIG_X86_SPEEDSTEP_CENTRINO=m
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32_ABI is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
# end of Binary Emulations

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_PFNCACHE=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_DIRTY_RING=y
CONFIG_HAVE_KVM_DIRTY_RING_TSO=y
CONFIG_HAVE_KVM_DIRTY_RING_ACQ_REL=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_HAVE_KVM_PM_NOTIFIER=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
# CONFIG_KVM_WERROR is not set
# CONFIG_KVM_INTEL is not set
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_XEN is not set
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_KRETPROBE_ON_RETHOOK=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_RUST=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_ARCH_SUPPORTS_CFI_CLANG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_CONTEXT_TRACKING_USER_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_HUGE_VMALLOC=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_JUMP_LABEL_HACK=y
CONFIG_HAVE_NOINSTR_HACK=y
CONFIG_HAVE_NOINSTR_VALIDATION=y
CONFIG_HAVE_UACCESS_VALIDATION=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_HAVE_PREEMPT_DYNAMIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SUPPORTS_PAGE_TABLE_CHECK=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
CONFIG_DYNAMIC_SIGFRAME=y
CONFIG_ARCH_HAS_NONLEAF_PMD_YOUNG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
CONFIG_MODVERSIONS=y
CONFIG_ASM_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
# CONFIG_BFQ_GROUP_IOSCHED is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_DEFAULT_ON is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=m
# CONFIG_ZSMALLOC_STAT is not set

#
# SLAB allocator options
#
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
# end of SLAB allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
# CONFIG_PAGE_REPORTING is not set
CONFIG_MIGRATION=y
CONFIG_DEVICE_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_THP_SWAP=y
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ARCH_HAS_ZONE_DMA_SET=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
# CONFIG_DEVICE_PRIVATE is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_SECRETMEM=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
CONFIG_PTE_MARKER=y
CONFIG_PTE_MARKER_UFFD_WP=y
# CONFIG_LRU_GEN is not set

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_XDP_SOCKETS is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
CONFIG_TCP_CONG_CDG=m
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_IPV6_RPL_LWTUNNEL=y
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_EGRESS=y
CONFIG_NETFILTER_SKIP_EGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_HOOK is not set
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
# CONFIG_NF_TABLES_INET is not set
# CONFIG_NF_TABLES_NETDEV is not set
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_XFRM=m
CONFIG_NFT_SOCKET=m
CONFIG_NFT_OSF=m
CONFIG_NFT_TPROXY=m
CONFIG_NFT_SYNPROXY=m
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_MH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
CONFIG_IP_VS_TWOS=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_SRH=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
CONFIG_NFT_BRIDGE_META=m
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_CONNTRACK_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_BPFILTER=y
CONFIG_BPFILTER_UMH=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y
# end of DCCP CCIDs Configuration

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
# end of DCCP Kernel Hacking

CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
CONFIG_RDS=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
# CONFIG_X25 is not set
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
CONFIG_6LOWPAN_NHC=m
CONFIG_6LOWPAN_NHC_DEST=m
CONFIG_6LOWPAN_NHC_FRAGMENT=m
CONFIG_6LOWPAN_NHC_HOP=m
CONFIG_6LOWPAN_NHC_IPV6=m
CONFIG_6LOWPAN_NHC_MOBILITY=m
CONFIG_6LOWPAN_NHC_ROUTING=m
CONFIG_6LOWPAN_NHC_UDP=m
CONFIG_6LOWPAN_GHC_EXT_HDR_HOP=m
CONFIG_6LOWPAN_GHC_UDP=m
CONFIG_6LOWPAN_GHC_ICMPV6=m
CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m
CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m
CONFIG_6LOWPAN_GHC_EXT_HDR_ROUTE=m
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_ETF=m
CONFIG_NET_SCH_TAPRIO=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_SKBPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_CAKE=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=m
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_GATE is not set
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
CONFIG_BATMAN_ADV=m
# CONFIG_BATMAN_ADV_BATMAN_V is not set
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_BATMAN_ADV_TRACING is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=m
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_6LOWPAN=m
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_QCA=m
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
CONFIG_BT_HCIBTUSB_BCM=y
# CONFIG_BT_HCIBTUSB_MTK is not set
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_SERDEV=y
CONFIG_BT_HCIUART_H4=y
# CONFIG_BT_HCIUART_NOKIA is not set
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIUART_3WIRE=y
CONFIG_BT_HCIUART_INTEL=y
# CONFIG_BT_HCIUART_RTL is not set
CONFIG_BT_HCIUART_QCA=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_MTKUART is not set
# end of Bluetooth device drivers

CONFIG_AF_RXRPC=m
CONFIG_AF_RXRPC_IPV6=y
# CONFIG_AF_RXRPC_INJECT_LOSS is not set
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=y
# CONFIG_AF_KCM is not set
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_DEBUGFS is not set
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=m
CONFIG_NET_9P_FD=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_SELFTESTS=m
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=m
# CONFIG_PCI_PF_STUB is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# PCI controller drivers
#
CONFIG_VMD=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCIE_DW_PLAT_EP is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
CONFIG_PCI_ENDPOINT=y
# CONFIG_PCI_ENDPOINT_CONFIGFS is not set
# CONFIG_PCI_EPF_TEST is not set
# CONFIG_PCI_EPF_NTB is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
# CONFIG_DEVTMPFS_SAFE is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_FW_LOADER_SYSFS=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
CONFIG_MHI_BUS=m
# CONFIG_MHI_BUS_DEBUG is not set
# CONFIG_MHI_BUS_PCI_GENERIC is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
# CONFIG_FW_CFG_SYSFS is not set
CONFIG_SYSFB=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=m
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_DXE_MEM_ATTRIBUTES=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
# CONFIG_EFI_DISABLE_RUNTIME is not set
# CONFIG_EFI_COCO_SECRET is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_FD_RAWCMD is not set
CONFIG_CDROM=m
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_ZSTD is not set
# CONFIG_ZRAM_DEF_COMP_LZ4 is not set
# CONFIG_ZRAM_DEF_COMP_LZO is not set
# CONFIG_ZRAM_DEF_COMP_LZ4HC is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
# CONFIG_ZRAM_WRITEBACK is not set
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# CONFIG_PVPANIC is not set
# CONFIG_GP_PCI1XXXX is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI_COMMON=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
# CONFIG_CHR_DEV_ST is not set
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
# CONFIG_SCSI_MVSAS_TASKLET is not set
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
# CONFIG_SCSI_MPI3MR is not set
CONFIG_SCSI_SMARTPQI=m
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_SCSI_FLASHPOINT is not set
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
CONFIG_VMWARE_PVSCSI=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_SNIC=m
# CONFIG_SCSI_SNIC_DEBUG_FS is not set
CONFIG_SCSI_DMX3191D=m
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
# CONFIG_QEDI is not set
# CONFIG_QEDF is not set
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
# CONFIG_SCSI_EFCT is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_AM53C974=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_CHELSIO_FCOE=m
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_ZPODD=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_SATA_INIC162X is not set
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
# CONFIG_MD_CLUSTER is not set
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_ASYNC_REGISTRATION is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
CONFIG_DM_UNSTRIPED=m
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
CONFIG_DM_CLONE=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_MULTIPATH_HST=m
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_AUDIT=y
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_WIREGUARD is not set
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN_L3S=y
CONFIG_IPVLAN=m
CONFIG_IPVTAP=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
CONFIG_BAREUDP=m
CONFIG_GTP=m
# CONFIG_AMT is not set
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_NLMON=m
CONFIG_NET_VRF=m
CONFIG_VSOCKMON=m
# CONFIG_MHI_NET is not set
CONFIG_SUNGEM_PHY=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
# CONFIG_ARCNET_COM20020_CS is not set
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_NICSTAR=m
CONFIG_ATM_NICSTAR_USE_SUNI=y
CONFIG_ATM_NICSTAR_USE_IDT77105=y
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_3C589 is not set
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_AGERE=y
CONFIG_ET131X=m
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
# CONFIG_PCMCIA_NMCLAN is not set
CONFIG_AMD_XGBE=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
# CONFIG_NET_VENDOR_ARC is not set
CONFIG_NET_VENDOR_ASIX=y
# CONFIG_SPI_AX88796C is not set
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
# CONFIG_CX_ECAT is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
# CONFIG_BCMGENET is not set
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_SYSTEMPORT=m
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
# CONFIG_BNXT_DCB is not set
CONFIG_BNXT_HWMON=y
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
# CONFIG_CAVIUM_PTP is not set
CONFIG_LIQUIDIO=m
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4_DCB=y
CONFIG_CHELSIO_T4_FCOE=y
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_CHELSIO_INLINE_CRYPTO=y
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
CONFIG_NET_VENDOR_DAVICOM=y
# CONFIG_DM9051 is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
# CONFIG_PCMCIA_XIRCOM is not set
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_ENGLEDER=y
# CONFIG_TSNEP is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUJITSU=y
# CONFIG_PCMCIA_FMVJ18X is not set
CONFIG_NET_VENDOR_FUNGIBLE=y
# CONFIG_FUN_ETH is not set
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=m
CONFIG_I40E_DCB=y
CONFIG_IAVF=m
CONFIG_I40EVF=m
CONFIG_ICE=m
CONFIG_ICE_HWTS=y
# CONFIG_FM10K is not set
CONFIG_IGC=m
CONFIG_NET_VENDOR_WANGXUN=y
# CONFIG_NGBE is not set
# CONFIG_TXGBE is not set
CONFIG_JME=m
CONFIG_NET_VENDOR_ADI=y
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_OCTEON_EP=m
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX5_CORE=m
# CONFIG_MLX5_FPGA is not set
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_CORE_EN_DCB=y
# CONFIG_MLX5_CORE_IPOIB is not set
# CONFIG_MLX5_EN_MACSEC is not set
# CONFIG_MLX5_SF is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MICROSOFT=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_NETERION=y
CONFIG_S2IO=m
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_PCMCIA_AXNET is not set
CONFIG_NE2K_PCI=m
# CONFIG_PCMCIA_PCNET is not set
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
# CONFIG_SFC_FALCON is not set
# CONFIG_SFC_SIENA is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_PCMCIA_SMC91C92 is not set
CONFIG_EPIC100=m
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VERTEXCOM=y
# CONFIG_MSE102X is not set
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
CONFIG_NET_VENDOR_XIRCOM=y
# CONFIG_PCMCIA_XIRC2PS is not set
CONFIG_FDDI=y
CONFIG_DEFXX=m
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
# CONFIG_ROADRUNNER_LARGE_RINGS is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLINK=m
CONFIG_PHYLIB=m
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set
CONFIG_FIXED_PHY=m
# CONFIG_SFP is not set

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
# CONFIG_ADIN_PHY is not set
# CONFIG_ADIN1100_PHY is not set
CONFIG_AQUANTIA_PHY=m
CONFIG_AX88796B_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
CONFIG_BCM84881_PHY=m
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_CICADA_PHY=m
# CONFIG_CORTINA_PHY is not set
CONFIG_DAVICOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_LXT_PHY=m
# CONFIG_INTEL_XWAY_PHY is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_MARVELL_10G_PHY=m
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MAXLINEAR_GPHY is not set
CONFIG_MEDIATEK_GE_PHY=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
CONFIG_MICROSEMI_PHY=m
# CONFIG_MOTORCOMM_PHY is not set
CONFIG_NATIONAL_PHY=m
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_RENESAS_PHY=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
CONFIG_TERANETICS_PHY=m
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_DP83869_PHY=m
# CONFIG_DP83TD510_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PSE_CONTROLLER is not set
CONFIG_MDIO_DEVICE=m
CONFIG_MDIO_BUS=m
CONFIG_FWNODE_MDIO=m
CONFIG_ACPI_MDIO=m
CONFIG_MDIO_DEVRES=m
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# end of PCS device drivers

CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_USB_NET_CH9200=m
CONFIG_USB_NET_AQC111=m
CONFIG_USB_RTL8153_ECM=m
# CONFIG_WLAN is not set
# CONFIG_WAN is not set
# CONFIG_IEEE802154_DRIVERS is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
CONFIG_USB4_NET=m
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_VIVALDIFMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
CONFIG_KEYBOARD_QT2160=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
# CONFIG_KEYBOARD_LM8333 is not set
CONFIG_KEYBOARD_MAX7359=m
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
# CONFIG_KEYBOARD_SAMSUNG is not set
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
CONFIG_KEYBOARD_XTKBD=m
# CONFIG_KEYBOARD_CYPRESS_SF is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MMA8450 is not set
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
# CONFIG_INPUT_GPIO_VIBRA is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IBM_PANEL is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_RMI4_CORE=m
# CONFIG_RMI4_I2C is not set
# CONFIG_RMI4_SPI is not set
# CONFIG_RMI4_SMB is not set
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_16550A_VARIANTS=y
CONFIG_SERIAL_8250_FINTEK=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_LPSS is not set
CONFIG_SERIAL_8250_MID=y
CONFIG_SERIAL_8250_PERICOM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
CONFIG_SERIAL_DEV_BUS=m
CONFIG_TTY_PRINTK=m
CONFIG_TTY_PRINTK_LEVEL=6
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SSIF is not set
# CONFIG_IPMI_IPMB is not set
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
# CONFIG_HW_RANDOM_XIPHERA is not set
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_SCR24X is not set
# CONFIG_IPWIRELESS is not set
# end of PCMCIA character devices

CONFIG_MWAVE=m
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HPET_MMAP_DEFAULT=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
# CONFIG_TELCLOCK is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_CCGX_UCSI=m
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_AMD_MP2=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_NVIDIA_GPU=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_AMDPSP is not set
# CONFIG_I2C_DESIGNWARE_BAYTRAIL is not set
CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_SLAVE_TESTUNIT is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

CONFIG_I3C=m
CONFIG_CDNS_I3C_MASTER=m
CONFIG_DW_I3C_MASTER=m
# CONFIG_SVC_I3C_MASTER is not set
# CONFIG_MIPI_I3C_HCI is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
CONFIG_SPI_BITBANG=m
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_INTEL_PCI is not set
# CONFIG_SPI_INTEL_PLATFORM is not set
# CONFIG_SPI_MICROCHIP_CORE is not set
# CONFIG_SPI_MICROCHIP_CORE_QSPI is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
CONFIG_SPI_AMD=m

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m
CONFIG_PTP_1588_CLOCK_OPTIONAL=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# end of PTP clock support

CONFIG_PINCTRL=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_CY8C95X0 is not set
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set

#
# Intel pinctrl drivers
#
# CONFIG_PINCTRL_BAYTRAIL is not set
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
# CONFIG_PINCTRL_ALDERLAKE is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
# CONFIG_PINCTRL_LEWISBURG is not set
# CONFIG_PINCTRL_METEORLAKE is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
# CONFIG_PINCTRL_TIGERLAKE is not set
# end of Intel pinctrl drivers

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_ML_IOH=m
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_GPIO_SIM is not set
# end of Virtual GPIO drivers

CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=m
# CONFIG_W1_MASTER_SGI is not set
# end of 1-wire Bus Masters

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2405 is not set
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2805 is not set
# CONFIG_W1_SLAVE_DS2430 is not set
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2438 is not set
# CONFIG_W1_SLAVE_DS250X is not set
# CONFIG_W1_SLAVE_DS2780 is not set
# CONFIG_W1_SLAVE_DS2781 is not set
# CONFIG_W1_SLAVE_DS28E04 is not set
# CONFIG_W1_SLAVE_DS28E17 is not set
# end of 1-wire Slaves

# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
# CONFIG_I8K is not set
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775_CORE=m
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
# CONFIG_SENSORS_EMC2305 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
CONFIG_SENSORS_SMM665=m
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_ASUS_WMI=m
# CONFIG_SENSORS_ASUS_EC is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_DEVFREQ_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
CONFIG_INTEL_SOC_DTS_THERMAL=m

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
CONFIG_INT3406_THERMAL=m
CONFIG_PROC_THERMAL_MMIO_RAPL=m
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_INTEL_HFI_THERMAL is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y
# CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
# CONFIG_WDAT_WDT is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
# CONFIG_EXAR_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_LPC_ICH is not set
CONFIG_LPC_SCH=m
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_OCELOT is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_UCB1400_CORE is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_RAVE_SP_CORE is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
# CONFIG_LIRC is not set
CONFIG_RC_MAP=m
# CONFIG_RC_DECODERS is not set
# CONFIG_RC_DEVICES is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_FWNODE=m
CONFIG_V4L2_ASYNC=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
# end of Video4Linux options

#
# Media controller options
#
CONFIG_MEDIA_CONTROLLER_DVB=y
CONFIG_MEDIA_CONTROLLER_REQUEST_API=y
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TOUPTEK=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_GL860=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y

#
# Analog TV USB devices
#
# CONFIG_VIDEO_GO7007 is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
# CONFIG_VIDEO_STK1160_COMMON is not set

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
# CONFIG_VIDEO_AU0828_RC is not set
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_AS102=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
# CONFIG_DVB_USB_AZ6007 is not set
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
# CONFIG_DVB_USB_RTL28XXU is not set
CONFIG_DVB_USB_ZD1301=m
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_CXUSB_ANALOG is not set
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_VP7045=m
# CONFIG_SMS_USB_DRV is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m

#
# Software defined radio USB devices
#
# CONFIG_USB_AIRSPY is not set
# CONFIG_USB_HACKRF is not set
# CONFIG_USB_MSI2500 is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_TW5864=m
CONFIG_VIDEO_TW68=m
CONFIG_VIDEO_TW686X=m
# CONFIG_VIDEO_ZORAN is not set

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_DT3155 is not set
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_ALSA is not set
# CONFIG_VIDEO_FB_IVTV is not set

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
# CONFIG_VIDEO_CX18 is not set
CONFIG_VIDEO_CX23885=m
# CONFIG_MEDIA_ALTERA_CI is not set
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
# CONFIG_VIDEO_CX88_BLACKBIRD is not set
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_MANTIS_CORE is not set
CONFIG_DVB_NETUP_UNIDVB=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=m
# CONFIG_DVB_SMIPCIE is not set
# CONFIG_VIDEO_IPU3_CIO2 is not set
CONFIG_RADIO_ADAPTERS=m
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_RADIO_SI4713 is not set
CONFIG_RADIO_TEA575X=m
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_MA901 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_RADIO_SI470X is not set
CONFIG_MEDIA_PLATFORM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_SDR_PLATFORM_DRIVERS is not set
CONFIG_DVB_PLATFORM_DRIVERS=y
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set

#
# Allegro DVT media platform drivers
#

#
# Amlogic media platform drivers
#

#
# Amphion drivers
#

#
# Aspeed media platform drivers
#
# CONFIG_VIDEO_ASPEED is not set

#
# Atmel media platform drivers
#

#
# Cadence media platform drivers
#
# CONFIG_VIDEO_CADENCE_CSI2RX is not set
# CONFIG_VIDEO_CADENCE_CSI2TX is not set

#
# Chips&Media media platform drivers
#

#
# Intel media platform drivers
#

#
# Marvell media platform drivers
#
CONFIG_VIDEO_CAFE_CCIC=m

#
# Mediatek media platform drivers
#

#
# NVidia media platform drivers
#

#
# NXP media platform drivers
#

#
# Qualcomm media platform drivers
#

#
# Renesas media platform drivers
#

#
# Rockchip media platform drivers
#

#
# Samsung media platform drivers
#

#
# STMicroelectronics media platform drivers
#

#
# Sunxi media platform drivers
#

#
# Texas Instruments drivers
#

#
# Verisilicon media platform drivers
#

#
# VIA media platform drivers
#

#
# Xilinx media platform drivers
#
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIM2M is not set
# CONFIG_VIDEO_VICODEC is not set
# CONFIG_VIDEO_VIMC is not set
CONFIG_VIDEO_VIVID=m
# CONFIG_VIDEO_VIVID_CEC is not set
CONFIG_VIDEO_VIVID_MAX_DEVS=64
# CONFIG_DVB_TEST_DRIVERS is not set
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_TTPCI_EEPROM=m
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_V4L2_TPG=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y

#
# IR I2C driver auto-selected by 'Autoselect ancillary drivers'
#
CONFIG_VIDEO_IR_I2C=m

#
# Camera sensor devices
#
# CONFIG_VIDEO_AR0521 is not set
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_HI847 is not set
# CONFIG_VIDEO_IMX208 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
CONFIG_VIDEO_MT9V011=m
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_OG01A1B is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV08D10 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
CONFIG_VIDEO_OV2640=m
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV5648 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5693 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV7640 is not set
CONFIG_VIDEO_OV7670=m
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV9734 is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RDACM21 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_CCS is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_M5MOLS is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_CS3308=m
# CONFIG_VIDEO_CS5345 is not set
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_MSP3400=m
# CONFIG_VIDEO_SONY_BTF_MPX is not set
CONFIG_VIDEO_TDA7432=m
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
CONFIG_VIDEO_TVAUDIO=m
# CONFIG_VIDEO_UDA1342 is not set
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_WM8775=m
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m
# end of RDS decoders

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
# CONFIG_VIDEO_ADV7183 is not set
CONFIG_VIDEO_ADV7604=m
# CONFIG_VIDEO_ADV7604_CEC is not set
CONFIG_VIDEO_ADV7842=m
# CONFIG_VIDEO_ADV7842_CEC is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TC358743=m
# CONFIG_VIDEO_TC358743_CEC is not set
# CONFIG_VIDEO_TVP514X is not set
CONFIG_VIDEO_TVP5150=m
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AK881X is not set
CONFIG_VIDEO_SAA7127=m
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
# end of Video improvement chips

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_I2C is not set
CONFIG_VIDEO_M52790=m
# CONFIG_VIDEO_ST_MIPID02 is not set
# CONFIG_VIDEO_THS7303 is not set
# end of Miscellaneous helper chips

#
# Media SPI Adapters
#
# CONFIG_CXD2880_SPI_DRV is not set
# CONFIG_VIDEO_GS1662 is not set
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
# CONFIG_MEDIA_TUNER_E4000 is not set
CONFIG_MEDIA_TUNER_FC0011=m
# CONFIG_MEDIA_TUNER_FC0012 is not set
# CONFIG_MEDIA_TUNER_FC0013 is not set
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_MC44S803=m
# CONFIG_MEDIA_TUNER_MSI001 is not set
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_XC5000=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_M88DS3103=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_TDA18271C2DD=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_MT312=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_TDA10071=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_AF9013=m
CONFIG_DVB_AS102_FE=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_EC100=m
CONFIG_DVB_GP8PSK_FE=m
CONFIG_DVB_L64781=m
CONFIG_DVB_MT352=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_STV0297=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_VES1820=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_MXL692=m
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m
CONFIG_DVB_S921=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
# CONFIG_DVB_MN88443X is not set
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_A8293=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_HELENE=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_IX2505V=m
# CONFIG_DVB_LGS8GL5 is not set
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_LNBH25=m
# CONFIG_DVB_LNBH29 is not set
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_M88RS2000=m
# CONFIG_DVB_TDA665x is not set
CONFIG_DVB_DRX39XYJ=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m
# end of Media ancillary drivers

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
# CONFIG_DRM_DEBUG_MODESET_LOCK is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
CONFIG_DRM_DISPLAY_HDMI_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_SCHED=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_USERPTR is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_USERPTR is not set

#
# ACP (Audio CoProcessor) Configuration
#
CONFIG_DRM_AMD_ACP=y
# end of ACP (Audio CoProcessor) Configuration

#
# Display Engine Configuration
#
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMD_DC_DCN=y
# CONFIG_DRM_AMD_DC_HDCP is not set
# CONFIG_DRM_AMD_DC_SI is not set
# CONFIG_DRM_AMD_SECURE_DISPLAY is not set
# end of Display Engine Configuration

# CONFIG_HSA_AMD is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9163 is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_NOMODESET=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_BACKLIGHT=m
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_VGASTATE=m
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
CONFIG_SND_CTL_FAST_LOOKUP=y
# CONFIG_SND_DEBUG is not set
# CONFIG_SND_CTL_INPUT_VALIDATION is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_CTL_LED=m
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
# CONFIG_SND_ES1968_RADIO is not set
CONFIG_SND_FM801=m
# CONFIG_SND_FM801_TEA575X_BOOL is not set
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_GENERIC_LEDS=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
# CONFIG_SND_HDA_CODEC_CS8409 is not set
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=m
CONFIG_SND_INTEL_SOUNDWIRE_ACPI=m
# CONFIG_SND_SPI is not set
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_AUDIO_USE_MEDIA_CONTROLLER=y
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
CONFIG_SND_X86=y
CONFIG_SND_SYNTH_EMUX=m
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NINTENDO is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
# end of USB HID Boot Protocol drivers
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
# CONFIG_INTEL_ISH_HID is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
CONFIG_AMD_SFH_HID=m
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=m
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=m
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_HCD_ISO is not set
# CONFIG_USB_SL811_CS is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
CONFIG_USBIP_CORE=m
CONFIG_USBIP_VHCI_HCD=m
CONFIG_USBIP_VHCI_HC_PORTS=8
CONFIG_USBIP_VHCI_NR_HCS=8
CONFIG_USBIP_HOST=m
CONFIG_USBIP_VUDC=m
# CONFIG_USBIP_DEBUG is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
# CONFIG_USB_SERIAL_F8153X is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
CONFIG_USB_LCD=m
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_LD=m
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
CONFIG_USB_TEST=m
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=m
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_CHAOSKEY=m
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
# CONFIG_U_SERIAL_CONSOLE is not set

#
# USB Peripheral Controller
#
# CONFIG_USB_FOTG210_UDC is not set
# CONFIG_USB_GR_UDC is not set
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
# CONFIG_USB_MV_U3D is not set
# CONFIG_USB_M66592 is not set
# CONFIG_USB_BDC_UDC is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=m
# CONFIG_USB_GOKU is not set
CONFIG_USB_EG20T=m
# CONFIG_USB_MAX3420_UDC is not set
# CONFIG_USB_DUMMY_HCD is not set
# end of USB Peripheral Controller

CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_ACM=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_SERIAL=m
CONFIG_USB_U_ETHER=m
CONFIG_USB_U_AUDIO=m
CONFIG_USB_F_SERIAL=m
CONFIG_USB_F_OBEX=m
CONFIG_USB_F_NCM=m
CONFIG_USB_F_ECM=m
CONFIG_USB_F_PHONET=m
CONFIG_USB_F_EEM=m
CONFIG_USB_F_SUBSET=m
CONFIG_USB_F_RNDIS=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_F_FS=m
CONFIG_USB_F_UAC1=m
CONFIG_USB_F_UAC2=m
CONFIG_USB_F_UVC=m
CONFIG_USB_F_MIDI=m
CONFIG_USB_F_HID=m
CONFIG_USB_F_PRINTER=m
CONFIG_USB_CONFIGFS=m
CONFIG_USB_CONFIGFS_SERIAL=y
CONFIG_USB_CONFIGFS_ACM=y
CONFIG_USB_CONFIGFS_OBEX=y
CONFIG_USB_CONFIGFS_NCM=y
CONFIG_USB_CONFIGFS_ECM=y
CONFIG_USB_CONFIGFS_ECM_SUBSET=y
CONFIG_USB_CONFIGFS_RNDIS=y
CONFIG_USB_CONFIGFS_EEM=y
CONFIG_USB_CONFIGFS_PHONET=y
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
CONFIG_USB_CONFIGFS_F_FS=y
CONFIG_USB_CONFIGFS_F_UAC1=y
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
CONFIG_USB_CONFIGFS_F_UAC2=y
CONFIG_USB_CONFIGFS_F_MIDI=y
CONFIG_USB_CONFIGFS_F_HID=y
CONFIG_USB_CONFIGFS_F_UVC=y
CONFIG_USB_CONFIGFS_F_PRINTER=y
# CONFIG_USB_CONFIGFS_F_TCM is not set

#
# USB Gadget precomposed configurations
#
# CONFIG_USB_ZERO is not set
# CONFIG_USB_AUDIO is not set
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
# CONFIG_USB_ETH_EEM is not set
# CONFIG_USB_G_NCM is not set
CONFIG_USB_GADGETFS=m
CONFIG_USB_FUNCTIONFS=m
CONFIG_USB_FUNCTIONFS_ETH=y
CONFIG_USB_FUNCTIONFS_RNDIS=y
CONFIG_USB_FUNCTIONFS_GENERIC=y
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_GADGET_TARGET is not set
CONFIG_USB_G_SERIAL=m
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set
# CONFIG_USB_RAW_GADGET is not set
# end of USB Gadget precomposed configurations

CONFIG_TYPEC=m
CONFIG_TYPEC_TCPM=m
CONFIG_TYPEC_TCPCI=m
CONFIG_TYPEC_RT1711H=m
# CONFIG_TYPEC_TCPCI_MAXIM is not set
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_UCSI=m
CONFIG_UCSI_CCG=m
CONFIG_UCSI_ACPI=m
# CONFIG_UCSI_STM32G0 is not set
CONFIG_TYPEC_TPS6598X=m
# CONFIG_TYPEC_ANX7411 is not set
# CONFIG_TYPEC_RT1719 is not set
# CONFIG_TYPEC_HD3SS3220 is not set
# CONFIG_TYPEC_STUSB160X is not set
# CONFIG_TYPEC_WUSB3801 is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_FSA4480 is not set
CONFIG_TYPEC_MUX_PI3USB30532=m
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
CONFIG_TYPEC_DP_ALTMODE=m
# CONFIG_TYPEC_NVIDIA_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

CONFIG_USB_ROLE_SWITCH=m
# CONFIG_USB_ROLES_INTEL_XHCI is not set
# CONFIG_MMC is not set
CONFIG_SCSI_UFSHCD=m
# CONFIG_SCSI_UFS_BSG is not set
# CONFIG_SCSI_UFS_HPB is not set
# CONFIG_SCSI_UFS_HWMON is not set
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
# CONFIG_EDAC_GHES is not set
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82975X is not set
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_IE31200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
# CONFIG_EDAC_I5000 is not set
# CONFIG_EDAC_I5100 is not set
# CONFIG_EDAC_I7300 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_AMD_PTDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SYSFS_STATS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_VFIO=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI_CORE=m
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI=m
CONFIG_VFIO_PCI_VGA=y
CONFIG_VFIO_PCI_IGD=y
# CONFIG_MLX5_VFIO_PCI is not set
# CONFIG_VFIO_MDEV is not set
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
# CONFIG_VIRTIO_MENU is not set
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
CONFIG_STAGING=y
CONFIG_RTS5208=m
# CONFIG_VT6655 is not set
# CONFIG_FB_SM750 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_INTEL_ATOMISP is not set
# CONFIG_VIDEO_IPU3_IMGU is not set
# CONFIG_STAGING_MEDIA_DEPRECATED is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_FB_TFT is not set
# CONFIG_PI433 is not set
# CONFIG_FIELDBUS_DEV is not set
CONFIG_QLGE=m
# CONFIG_VME_BUS is not set
# CONFIG_CHROME_PLATFORMS is not set
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_SURFACE_AGGREGATOR is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_MXM_WMI is not set
# CONFIG_PEAQ_WMI is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_GIGABYTE_WMI is not set
# CONFIG_YOGABOOK_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_ACER_WMI is not set
# CONFIG_AMD_PMF is not set
# CONFIG_AMD_PMC is not set
# CONFIG_AMD_HSMP is not set
# CONFIG_ADV_SWBUTTON is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_ASUS_WMI is not set
# CONFIG_ASUS_TF103C_DOCK is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_GPD_POCKET_FAN is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_WIRELESS_HOTKEY is not set
# CONFIG_HP_WMI is not set
# CONFIG_IBM_RTL is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_THINKPAD_LMI is not set
# CONFIG_INTEL_ATOMISP2_LED is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_SAR_INT1092 is not set
# CONFIG_INTEL_PMC_CORE is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
# CONFIG_INTEL_WMI_THUNDERBOLT is not set

#
# Intel Uncore Frequency Control
#
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
# end of Intel Uncore Frequency Control

# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_VBTN is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_INTEL_TURBO_MAX_3 is not set
# CONFIG_INTEL_VSEC is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_MSI_WMI is not set
# CONFIG_PCENGINES_APU2 is not set
# CONFIG_BARCO_P50_GPIO is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_LG_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_SYSTEM76_ACPI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_SERIAL_MULTI_INSTANTIATE is not set
# CONFIG_MLX_PLATFORM is not set
# CONFIG_X86_ANDROID_TABLETS is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
# CONFIG_SIEMENS_SIMATIC_IPC is not set
# CONFIG_WINMATE_FM07_KEYS is not set
CONFIG_P2SB=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_LMK04832 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_XILINX_VCU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
CONFIG_IOMMU_IO_PGTABLE=y
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set
CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=y
CONFIG_DMAR_TABLE=y
# CONFIG_INTEL_IOMMU is not set
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
# CONFIG_EXTCON is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_USB_LGM_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
CONFIG_USB4=m
# CONFIG_USB4_DEBUGFS_WRITE is not set
# CONFIG_USB4_DMA_TEST is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
CONFIG_PM_OPP=y
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=m
CONFIG_AUTOFS_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
CONFIG_NETFS_STATS=y
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_ERROR_INJECTION is not set
# CONFIG_CACHEFILES_ONDEMAND is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y
CONFIG_NTFS3_FS=m
# CONFIG_NTFS3_64BIT_CLUSTER is not set
# CONFIG_NTFS3_LZX_XPRESS is not set
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y
# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_EFIVAR_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
CONFIG_ECRYPT_FS_MESSAGING=y
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_SCSILAYOUT is not set
# CONFIG_NFSD_FLEXFILELAYOUT is not set
CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
CONFIG_CIFS_FSCACHE=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEPRECATED_API is not set
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=m
# CONFIG_USER_DECRYPTED_DATA is not set
# CONFIG_KEY_DH_OPERATIONS is not set
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SELINUX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="yama,loadpin,safesetid,integrity"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization

CONFIG_RANDSTRUCT_NONE=y
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=m
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_ECDSA=m
CONFIG_CRYPTO_ECRDSA=m
CONFIG_CRYPTO_SM2=m
CONFIG_CRYPTO_CURVE25519=m
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARIA=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_SM4_GENERIC=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=m
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_POLYVAL=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_SM3_GENERIC=m
CONFIG_CRYPTO_STREEBOG=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XXHASH=m
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRC64_ROCKSOFT=m
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=m
# end of Compression

#
# Random number generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (x86)
#
# CONFIG_CRYPTO_CURVE25519_X86 is not set
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m
CONFIG_CRYPTO_ARIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
CONFIG_CRYPTO_BLAKE2S_X86=y
CONFIG_CRYPTO_POLYVAL_CLMUL_NI=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SM3_AVX_X86_64=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
# end of Accelerated Cryptographic Algorithms for CPU (x86)

CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=y
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC64_ROCKSOFT=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=y
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
CONFIG_CHECK_SIGNATURE=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# end of Library routines

CONFIG_PLDMFW=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_AS_HAS_NON_CONST_LEB128=y
# CONFIG_DEBUG_INFO_NONE is not set
CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
CONFIG_OBJTOOL=y
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x01b6
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_TABLE_CHECK is not set
CONFIG_PAGE_POISONING=y
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP=y
# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
CONFIG_HAVE_ARCH_KMSAN=y
# end of Memory Debugging

# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set
CONFIG_DEBUG_PREEMPT=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_DEBUG_MAPLE_TREE is not set
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_RETHOOK=y
CONFIG_RETHOOK=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_NO_PATCHABLE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y
CONFIG_BUILDTIME_MCOUNT_SORT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
# CONFIG_FPROBE is not set
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_HWLAT_TRACER is not set
# CONFIG_OSNOISE_TRACER is not set
# CONFIG_TIMERLAT_TRACER is not set
CONFIG_MMIOTRACE=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
# CONFIG_SYNTH_EVENTS is not set
# CONFIG_HIST_TRIGGERS is not set
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_RV is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# x86 Debugging
#
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_EARLY_PRINTK_USB_XDBC is not set
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_FPU=y
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# CONFIG_UNWINDER_GUESS is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_STRING_SELFTEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_MAPLE_TREE is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SIPHASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_TEST_FIRMWARE=m
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_TEST_DYNAMIC_DEBUG is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_ARCH_USE_MEMTEST=y
CONFIG_MEMTEST=y
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-27  6:43 Panic starting 6.2.x and later 6.1.x kernels David R
@ 2023-03-27  7:49 ` Borislav Petkov
  2023-03-27  8:13   ` David R
  2023-03-30  9:33 ` [tip: x86/urgent] x86/ACPI/boot: Use FADT version to check support for online capable tip-bot2 for Mario Limonciello
  1 sibling, 1 reply; 26+ messages in thread
From: Borislav Petkov @ 2023-03-27  7:49 UTC (permalink / raw)
  To: David R; +Cc: Linux Kernel Mailing List, Thomas Gleixner

On Mon, Mar 27, 2023 at 07:43:52AM +0100, David R wrote:
> I have the following panic after upgrading my kernel. Working version is
> 6.1.10, so something has happened after that. 6.2.x kernels crash in the
> same way. Attached config.

Please send dmesg from 6.1.

Thx.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-27  7:49 ` Borislav Petkov
@ 2023-03-27  8:13   ` David R
  2023-03-27 13:49     ` Thomas Gleixner
  2023-03-28 11:02     ` David R
  0 siblings, 2 replies; 26+ messages in thread
From: David R @ 2023-03-27  8:13 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: Linux Kernel Mailing List, Thomas Gleixner

[-- Attachment #1: Type: text/plain, Size: 361 bytes --]

On 27/03/2023 08:49, Borislav Petkov wrote:
> On Mon, Mar 27, 2023 at 07:43:52AM +0100, David R wrote:
>> I have the following panic after upgrading my kernel. Working version is
>> 6.1.10, so something has happened after that. 6.2.x kernels crash in the
>> same way. Attached config.
> Please send dmesg from 6.1.
>
> Thx.
>
Of course - attached.

Thanks
David

[-- Attachment #2: dmesg --]
[-- Type: text/plain, Size: 144363 bytes --]

Mar 27 07:16:23 london-server kernel: [    0.000000] Linux version 6.1.10 (maint@london-server) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #54 SMP PREEMPT_DYNAMIC Wed Feb  8 18:51:01 GMT 2023
Mar 27 07:16:23 london-server kernel: [    0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.10 root=UUID=904c961d-993a-49b4-81aa-fdb941f36f43 ro quiet
Mar 27 07:16:23 london-server kernel: [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Mar 27 07:16:23 london-server kernel: [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Mar 27 07:16:23 london-server kernel: [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Mar 27 07:16:23 london-server kernel: [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Mar 27 07:16:23 london-server kernel: [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
Mar 27 07:16:23 london-server kernel: [    0.000000] signal: max sigframe size: 1776
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-provided physical RAM map:
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d3ff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x000000000009d400-0x000000000009ffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009cfffff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x0000000009d00000-0x0000000009ffffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a209fff] ACPI NVS
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x000000000a20a000-0x000000000affffff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000dabc7fff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000dabc8000-0x00000000dc09ffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000dc0a0000-0x00000000dc193fff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000dc194000-0x00000000dc567fff] ACPI NVS
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000dc568000-0x00000000dd14cfff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000dd14d000-0x00000000deffffff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000fd100000-0x00000000fdffffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000feefffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000041f37ffff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] NX (Execute Disable) protection: active
Mar 27 07:16:23 london-server kernel: [    0.000000] SMBIOS 3.0.0 present.
Mar 27 07:16:23 london-server kernel: [    0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./X370 Taichi, BIOS P5.10 12/17/2018
Mar 27 07:16:23 london-server kernel: [    0.000000] tsc: Fast TSC calibration failed
Mar 27 07:16:23 london-server kernel: [    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 27 07:16:23 london-server kernel: [    0.000000] last_pfn = 0x41f380 max_arch_pfn = 0x400000000
Mar 27 07:16:23 london-server kernel: [    0.000000] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Mar 27 07:16:23 london-server kernel: [    0.000000] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
Mar 27 07:16:23 london-server kernel: [    0.000000] last_pfn = 0xdf000 max_arch_pfn = 0x400000000
Mar 27 07:16:23 london-server kernel: [    0.000000] Using GB pages for direct mapping
Mar 27 07:16:23 london-server kernel: [    0.000000] RAMDISK: [mem 0x15829000-0x26c0bfff]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Early table checksum verification disabled
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: RSDP 0x00000000000F05B0 000024 (v02 ALASKA)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: XSDT 0x00000000DC194098 0000B4 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: FACP 0x00000000DC19ABE8 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI BIOS Warning (bug): Optional FADT field Pm2ControlBlock has valid Length but zero Address: 0x0000000000000000/0x1 (20220331/tbfadt-615)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: DSDT 0x00000000DC1941E8 0069FB (v02 ALASKA A M I    01072009 INTL 20120913)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: FACS 0x00000000DC550D80 000040
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: APIC 0x00000000DC19AD00 0000DE (v03 ALASKA A M I    01072009 AMI  00010013)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: FPDT 0x00000000DC19ADE0 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: FIDT 0x00000000DC19AE28 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: SSDT 0x00000000DC19AEC8 008C98 (v02 AMD    AMD ALIB 00000002 MSFT 04000000)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: SSDT 0x00000000DC1A3B60 00119C (v01 AMD    AMD CPU  00000001 AMD  00000001)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: CRAT 0x00000000DC1A4D00 000850 (v01 AMD    AMD CRAT 00000001 AMD  00000001)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: CDIT 0x00000000DC1A5550 000029 (v01 AMD    AMD CDIT 00000001 AMD  00000001)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: SSDT 0x00000000DC1A5580 002CC8 (v01 AMD    AMD AOD  00000001 INTL 20120913)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: MCFG 0x00000000DC1A8248 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: AAFT 0x00000000DC1A8288 000328 (v01 ALASKA OEMAAFT  01072009 MSFT 00000097)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: HPET 0x00000000DC1A85B0 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: SSDT 0x00000000DC1A85E8 000024 (v01 AMDFCH FCHZP    00001000 INTL 20120913)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: UEFI 0x00000000DC1A8610 000048 (v01                 00000000      00000000)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: IVRS 0x00000000DC1A8658 0000D0 (v02 AMD    AMD IVRS 00000001 AMD  00000000)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: SSDT 0x00000000DC1A8728 001B4E (v01 AMD    AmdTable 00000001 INTL 20120913)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: SSDT 0x00000000DC1AA278 0000BF (v01 AMD    AMD PT   00001000 INTL 20120913)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: WSMT 0x00000000DC1AA338 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving FACP table memory at [mem 0xdc19abe8-0xdc19acfb]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving DSDT table memory at [mem 0xdc1941e8-0xdc19abe2]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving FACS table memory at [mem 0xdc550d80-0xdc550dbf]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving APIC table memory at [mem 0xdc19ad00-0xdc19addd]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving FPDT table memory at [mem 0xdc19ade0-0xdc19ae23]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving FIDT table memory at [mem 0xdc19ae28-0xdc19aec3]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving SSDT table memory at [mem 0xdc19aec8-0xdc1a3b5f]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving SSDT table memory at [mem 0xdc1a3b60-0xdc1a4cfb]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving CRAT table memory at [mem 0xdc1a4d00-0xdc1a554f]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving CDIT table memory at [mem 0xdc1a5550-0xdc1a5578]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving SSDT table memory at [mem 0xdc1a5580-0xdc1a8247]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving MCFG table memory at [mem 0xdc1a8248-0xdc1a8283]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving AAFT table memory at [mem 0xdc1a8288-0xdc1a85af]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving HPET table memory at [mem 0xdc1a85b0-0xdc1a85e7]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving SSDT table memory at [mem 0xdc1a85e8-0xdc1a860b]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving UEFI table memory at [mem 0xdc1a8610-0xdc1a8657]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving IVRS table memory at [mem 0xdc1a8658-0xdc1a8727]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving SSDT table memory at [mem 0xdc1a8728-0xdc1aa275]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving SSDT table memory at [mem 0xdc1aa278-0xdc1aa336]
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Reserving WSMT table memory at [mem 0xdc1aa338-0xdc1aa35f]
Mar 27 07:16:23 london-server kernel: [    0.000000] No NUMA configuration found
Mar 27 07:16:23 london-server kernel: [    0.000000] Faking a node at [mem 0x0000000000000000-0x000000041f37ffff]
Mar 27 07:16:23 london-server kernel: [    0.000000] NODE_DATA(0) allocated [mem 0x41f37b000-0x41f37ffff]
Mar 27 07:16:23 london-server kernel: [    0.000000] Zone ranges:
Mar 27 07:16:23 london-server kernel: [    0.000000]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   Normal   [mem 0x0000000100000000-0x000000041f37ffff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   Device   empty
Mar 27 07:16:23 london-server kernel: [    0.000000] Movable zone start for each node
Mar 27 07:16:23 london-server kernel: [    0.000000] Early memory node ranges
Mar 27 07:16:23 london-server kernel: [    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   node   0: [mem 0x0000000000100000-0x0000000009cfffff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   node   0: [mem 0x000000000a20a000-0x000000000affffff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   node   0: [mem 0x000000000b020000-0x00000000dabc7fff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   node   0: [mem 0x00000000dc0a0000-0x00000000dc193fff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   node   0: [mem 0x00000000dd14d000-0x00000000deffffff]
Mar 27 07:16:23 london-server kernel: [    0.000000]   node   0: [mem 0x0000000100000000-0x000000041f37ffff]
Mar 27 07:16:23 london-server kernel: [    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000041f37ffff]
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone DMA: 1 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone DMA: 99 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone DMA32: 768 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone DMA32: 10 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone DMA32: 32 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone DMA32: 5336 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone DMA32: 4025 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] On node 0, zone Normal: 3200 pages in unavailable ranges
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x808
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
Mar 27 07:16:23 london-server kernel: [    0.000000] IOAPIC[0]: apic_id 9, version 33, address 0xfec00000, GSI 0-23
Mar 27 07:16:23 london-server kernel: [    0.000000] IOAPIC[1]: apic_id 10, version 33, address 0xfec01000, GSI 24-55
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Using ACPI (MADT) for SMP configuration information
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: HPET id: 0x10228201 base: 0xfed00000
Mar 27 07:16:23 london-server kernel: [    0.000000] smpboot: Allowing 16 CPUs, 8 hotplug CPUs
Mar 27 07:16:23 london-server kernel: [    0.000000] [mem 0xe0000000-0xf7ffffff] available for PCI devices
Mar 27 07:16:23 london-server kernel: [    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
Mar 27 07:16:23 london-server kernel: [    0.000000] setup_percpu: NR_CPUS:512 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
Mar 27 07:16:23 london-server kernel: [    0.000000] percpu: Embedded 55 pages/cpu s186664 r8192 d30424 u262144
Mar 27 07:16:23 london-server kernel: [    0.000000] pcpu-alloc: s186664 r8192 d30424 u262144 alloc=1*2097152
Mar 27 07:16:23 london-server kernel: [    0.000000] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
Mar 27 07:16:23 london-server kernel: [    0.000000] Fallback order for Node 0: 0 
Mar 27 07:16:23 london-server kernel: [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 4111317
Mar 27 07:16:23 london-server kernel: [    0.000000] Policy zone: Normal
Mar 27 07:16:23 london-server kernel: [    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.10 root=UUID=904c961d-993a-49b4-81aa-fdb941f36f43 ro quiet
Mar 27 07:16:23 london-server kernel: [    0.000000] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.10", will be passed to user space.
Mar 27 07:16:23 london-server kernel: [    0.000000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.000000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
Mar 27 07:16:23 london-server kernel: [    0.000000] software IO TLB: area num 16.
Mar 27 07:16:23 london-server kernel: [    0.000000] Memory: 16038184K/16706948K available (12299K kernel code, 2084K rwdata, 3840K rodata, 1756K init, 2428K bss, 668504K reserved, 0K cma-reserved)
Mar 27 07:16:23 london-server kernel: [    0.000000] ftrace: allocating 37525 entries in 147 pages
Mar 27 07:16:23 london-server kernel: [    0.000000] ftrace: allocated 147 pages with 4 groups
Mar 27 07:16:23 london-server kernel: [    0.000000] Dynamic Preempt: none
Mar 27 07:16:23 london-server kernel: [    0.000000] rcu: Preemptible hierarchical RCU implementation.
Mar 27 07:16:23 london-server kernel: [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=16.
Mar 27 07:16:23 london-server kernel: [    0.000000] 	Trampoline variant of Tasks RCU enabled.
Mar 27 07:16:23 london-server kernel: [    0.000000] 	Rude variant of Tasks RCU enabled.
Mar 27 07:16:23 london-server kernel: [    0.000000] 	Tracing variant of Tasks RCU enabled.
Mar 27 07:16:23 london-server kernel: [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
Mar 27 07:16:23 london-server kernel: [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
Mar 27 07:16:23 london-server kernel: [    0.000000] NR_IRQS: 33024, nr_irqs: 1096, preallocated irqs: 16
Mar 27 07:16:23 london-server kernel: [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
Mar 27 07:16:23 london-server kernel: [    0.000000] spurious 8259A interrupt: IRQ7.
Mar 27 07:16:23 london-server kernel: [    0.000000] Console: colour VGA+ 80x25
Mar 27 07:16:23 london-server kernel: [    0.000000] printk: console [tty0] enabled
Mar 27 07:16:23 london-server kernel: [    0.000000] ACPI: Core revision 20220331
Mar 27 07:16:23 london-server kernel: [    0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Mar 27 07:16:23 london-server kernel: [    0.000000] APIC: Switch to symmetric I/O mode setup
Mar 27 07:16:23 london-server kernel: [    0.000000] AMD-Vi: Using global IVHD EFR:0xf77ef22294ada, EFR2:0x0
Mar 27 07:16:23 london-server kernel: [    0.000000] Switched APIC routing to physical flat.
Mar 27 07:16:23 london-server kernel: [    0.000000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 27 07:16:23 london-server kernel: [    0.024000] tsc: PIT calibration matches HPET. 1 loops
Mar 27 07:16:23 london-server kernel: [    0.024000] tsc: Detected 3199.997 MHz processor
Mar 27 07:16:23 london-server kernel: [    0.000004] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2e204719c91, max_idle_ns: 440795261699 ns
Mar 27 07:16:23 london-server kernel: [    0.000008] Calibrating delay loop (skipped), value calculated using timer frequency.. 6399.99 BogoMIPS (lpj=12799988)
Mar 27 07:16:23 london-server kernel: [    0.000011] pid_max: default: 32768 minimum: 301
Mar 27 07:16:23 london-server kernel: [    0.000128] LSM: Security Framework initializing
Mar 27 07:16:23 london-server kernel: [    0.000211] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.000239] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.000602] LVT offset 1 assigned for vector 0xf9
Mar 27 07:16:23 london-server kernel: [    0.000665] LVT offset 2 assigned for vector 0xf4
Mar 27 07:16:23 london-server kernel: [    0.000681] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
Mar 27 07:16:23 london-server kernel: [    0.000682] Last level dTLB entries: 4KB 1536, 2MB 1536, 4MB 768, 1GB 0
Mar 27 07:16:23 london-server kernel: [    0.000686] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Mar 27 07:16:23 london-server kernel: [    0.000688] Spectre V2 : Mitigation: Retpolines
Mar 27 07:16:23 london-server kernel: [    0.000688] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Mar 27 07:16:23 london-server kernel: [    0.000689] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Mar 27 07:16:23 london-server kernel: [    0.000689] Spectre V2 : Enabling Speculation Barrier for firmware calls
Mar 27 07:16:23 london-server kernel: [    0.000690] RETBleed: Mitigation: untrained return thunk
Mar 27 07:16:23 london-server kernel: [    0.000691] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Mar 27 07:16:23 london-server kernel: [    0.000693] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Mar 27 07:16:23 london-server kernel: [    0.007369] Freeing SMP alternatives memory: 32K
Mar 27 07:16:23 london-server kernel: [    0.119514] smpboot: CPU0: AMD Ryzen 5 1400 Quad-Core Processor (family: 0x17, model: 0x1, stepping: 0x1)
Mar 27 07:16:23 london-server kernel: [    0.119652] cblist_init_generic: Setting adjustable number of callback queues.
Mar 27 07:16:23 london-server kernel: [    0.119655] cblist_init_generic: Setting shift to 4 and lim to 1.
Mar 27 07:16:23 london-server kernel: [    0.119679] cblist_init_generic: Setting shift to 4 and lim to 1.
Mar 27 07:16:23 london-server kernel: [    0.119694] cblist_init_generic: Setting shift to 4 and lim to 1.
Mar 27 07:16:23 london-server kernel: [    0.119709] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
Mar 27 07:16:23 london-server kernel: [    0.119713] ... version:                0
Mar 27 07:16:23 london-server kernel: [    0.119714] ... bit width:              48
Mar 27 07:16:23 london-server kernel: [    0.119714] ... generic registers:      6
Mar 27 07:16:23 london-server kernel: [    0.119715] ... value mask:             0000ffffffffffff
Mar 27 07:16:23 london-server kernel: [    0.119716] ... max period:             00007fffffffffff
Mar 27 07:16:23 london-server kernel: [    0.119716] ... fixed-purpose events:   0
Mar 27 07:16:23 london-server kernel: [    0.119717] ... event mask:             000000000000003f
Mar 27 07:16:23 london-server kernel: [    0.119802] rcu: Hierarchical SRCU implementation.
Mar 27 07:16:23 london-server kernel: [    0.119803] rcu: 	Max phase no-delay instances is 1000.
Mar 27 07:16:23 london-server kernel: [    0.120007] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Mar 27 07:16:23 london-server kernel: [    0.120007] smp: Bringing up secondary CPUs ...
Mar 27 07:16:23 london-server kernel: [    0.120007] x86: Booting SMP configuration:
Mar 27 07:16:23 london-server kernel: [    0.120007] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
Mar 27 07:16:23 london-server kernel: [    0.132063] smp: Brought up 1 node, 8 CPUs
Mar 27 07:16:23 london-server kernel: [    0.132063] smpboot: Max logical packages: 2
Mar 27 07:16:23 london-server kernel: [    0.132063] smpboot: Total of 8 processors activated (51199.95 BogoMIPS)
Mar 27 07:16:23 london-server kernel: [    0.132559] devtmpfs: initialized
Mar 27 07:16:23 london-server kernel: [    0.132559] x86/mm: Memory block size: 128MB
Mar 27 07:16:23 london-server kernel: [    0.136391] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
Mar 27 07:16:23 london-server kernel: [    0.136391] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.136391] pinctrl core: initialized pinctrl subsystem
Mar 27 07:16:23 london-server kernel: [    0.136808] NET: Registered PF_NETLINK/PF_ROUTE protocol family
Mar 27 07:16:23 london-server kernel: [    0.136907] audit: initializing netlink subsys (disabled)
Mar 27 07:16:23 london-server kernel: [    0.136913] audit: type=2000 audit(1679897759.160:1): state=initialized audit_enabled=0 res=1
Mar 27 07:16:23 london-server kernel: [    0.136913] thermal_sys: Registered thermal governor 'fair_share'
Mar 27 07:16:23 london-server kernel: [    0.136913] thermal_sys: Registered thermal governor 'bang_bang'
Mar 27 07:16:23 london-server kernel: [    0.136913] thermal_sys: Registered thermal governor 'step_wise'
Mar 27 07:16:23 london-server kernel: [    0.136913] thermal_sys: Registered thermal governor 'user_space'
Mar 27 07:16:23 london-server kernel: [    0.136913] cpuidle: using governor ladder
Mar 27 07:16:23 london-server kernel: [    0.136913] cpuidle: using governor menu
Mar 27 07:16:23 london-server kernel: [    0.136913] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 27 07:16:23 london-server kernel: [    0.136913] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Mar 27 07:16:23 london-server kernel: [    0.136913] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
Mar 27 07:16:23 london-server kernel: [    0.136913] PCI: Using configuration type 1 for base access
Mar 27 07:16:23 london-server kernel: [    0.136913] mtrr: your CPUs had inconsistent variable MTRR settings
Mar 27 07:16:23 london-server kernel: [    0.136913] mtrr: probably your BIOS does not setup all CPUs.
Mar 27 07:16:23 london-server kernel: [    0.136913] mtrr: corrected configuration.
Mar 27 07:16:23 london-server kernel: [    0.137333] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Mar 27 07:16:23 london-server kernel: [    0.137341] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Mar 27 07:16:23 london-server kernel: [    0.137341] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Mar 27 07:16:23 london-server kernel: [    0.137341] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Mar 27 07:16:23 london-server kernel: [    0.137341] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Mar 27 07:16:23 london-server kernel: [    0.137341] ACPI: Added _OSI(Module Device)
Mar 27 07:16:23 london-server kernel: [    0.137341] ACPI: Added _OSI(Processor Device)
Mar 27 07:16:23 london-server kernel: [    0.137341] ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 27 07:16:23 london-server kernel: [    0.137341] ACPI: Added _OSI(Processor Aggregator Device)
Mar 27 07:16:23 london-server kernel: [    0.149440] ACPI: 7 ACPI AML tables successfully acquired and loaded
Mar 27 07:16:23 london-server kernel: [    0.150880] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Mar 27 07:16:23 london-server kernel: [    0.153678] ACPI: Interpreter enabled
Mar 27 07:16:23 london-server kernel: [    0.153683] ACPI: PM: (supports S0 S5)
Mar 27 07:16:23 london-server kernel: [    0.153685] ACPI: Using IOAPIC for interrupt routing
Mar 27 07:16:23 london-server kernel: [    0.153980] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 27 07:16:23 london-server kernel: [    0.153982] PCI: Using E820 reservations for host bridge windows
Mar 27 07:16:23 london-server kernel: [    0.154256] ACPI: Enabled 2 GPEs in block 00 to 1F
Mar 27 07:16:23 london-server kernel: [    0.162792] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 27 07:16:23 london-server kernel: [    0.162798] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Mar 27 07:16:23 london-server kernel: [    0.162875] acpi PNP0A08:00: _OSC: platform does not support [LTR]
Mar 27 07:16:23 london-server kernel: [    0.163015] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Mar 27 07:16:23 london-server kernel: [    0.163025] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Mar 27 07:16:23 london-server kernel: [    0.163469] PCI host bridge to bus 0000:00
Mar 27 07:16:23 london-server kernel: [    0.163471] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
Mar 27 07:16:23 london-server kernel: [    0.163473] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
Mar 27 07:16:23 london-server kernel: [    0.163475] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
Mar 27 07:16:23 london-server kernel: [    0.163476] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Mar 27 07:16:23 london-server kernel: [    0.163478] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
Mar 27 07:16:23 london-server kernel: [    0.163479] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfec2ffff window]
Mar 27 07:16:23 london-server kernel: [    0.163481] pci_bus 0000:00: root bus resource [mem 0xfee00000-0xffffffff window]
Mar 27 07:16:23 london-server kernel: [    0.163482] pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 27 07:16:23 london-server kernel: [    0.163498] pci 0000:00:00.0: [1022:1450] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.163575] pci 0000:00:00.2: [1022:1451] type 00 class 0x080600
Mar 27 07:16:23 london-server kernel: [    0.163666] pci 0000:00:01.0: [1022:1452] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.163728] pci 0000:00:01.3: [1022:1453] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.163963] pci 0000:00:01.3: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.164034] pci 0000:00:01.3: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.164189] pci 0000:00:02.0: [1022:1452] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.164263] pci 0000:00:03.0: [1022:1452] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.164320] pci 0000:00:03.1: [1022:1453] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.164783] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.164911] pci 0000:00:03.2: [1022:1453] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.165013] pci 0000:00:03.2: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.165125] pci 0000:00:04.0: [1022:1452] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.165199] pci 0000:00:07.0: [1022:1452] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.165259] pci 0000:00:07.1: [1022:1454] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.165287] pci 0000:00:07.1: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.165352] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.165790] pci 0000:00:08.0: [1022:1452] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.165851] pci 0000:00:08.1: [1022:1454] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.165880] pci 0000:00:08.1: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.165948] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.166089] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Mar 27 07:16:23 london-server kernel: [    0.166305] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Mar 27 07:16:23 london-server kernel: [    0.166524] pci 0000:00:18.0: [1022:1460] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.166566] pci 0000:00:18.1: [1022:1461] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.166608] pci 0000:00:18.2: [1022:1462] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.166650] pci 0000:00:18.3: [1022:1463] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.166696] pci 0000:00:18.4: [1022:1464] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.166738] pci 0000:00:18.5: [1022:1465] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.166780] pci 0000:00:18.6: [1022:1466] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.166826] pci 0000:00:18.7: [1022:1467] type 00 class 0x060000
Mar 27 07:16:23 london-server kernel: [    0.166976] pci 0000:03:00.0: [1022:43b9] type 00 class 0x0c0330
Mar 27 07:16:23 london-server kernel: [    0.166992] pci 0000:03:00.0: reg 0x10: [mem 0xf72a0000-0xf72a7fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.167028] pci 0000:03:00.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.167079] pci 0000:03:00.0: PME# supported from D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.167231] pci 0000:03:00.1: [1022:43b5] type 00 class 0x010601
Mar 27 07:16:23 london-server kernel: [    0.167273] pci 0000:03:00.1: reg 0x24: [mem 0xf7280000-0xf729ffff]
Mar 27 07:16:23 london-server kernel: [    0.167280] pci 0000:03:00.1: reg 0x30: [mem 0xf7200000-0xf727ffff pref]
Mar 27 07:16:23 london-server kernel: [    0.167286] pci 0000:03:00.1: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.167324] pci 0000:03:00.1: PME# supported from D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.167402] pci 0000:03:00.2: [1022:43b0] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.167441] pci 0000:03:00.2: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.167483] pci 0000:03:00.2: PME# supported from D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.167590] pci 0000:00:01.3: PCI bridge to [bus 03-31]
Mar 27 07:16:23 london-server kernel: [    0.167593] pci 0000:00:01.3:   bridge window [io  0xa000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.167595] pci 0000:00:01.3:   bridge window [mem 0xf4800000-0xf72fffff]
Mar 27 07:16:23 london-server kernel: [    0.167693] pci 0000:1d:00.0: [1022:43b4] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.167736] pci 0000:1d:00.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.167797] pci 0000:1d:00.0: PME# supported from D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.167905] pci 0000:1d:02.0: [1022:43b4] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.167947] pci 0000:1d:02.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.168002] pci 0000:1d:02.0: PME# supported from D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.168112] pci 0000:1d:03.0: [1022:43b4] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.168154] pci 0000:1d:03.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.168209] pci 0000:1d:03.0: PME# supported from D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.168314] pci 0000:1d:04.0: [1022:43b4] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.168356] pci 0000:1d:04.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.168411] pci 0000:1d:04.0: PME# supported from D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.168530] pci 0000:03:00.2: PCI bridge to [bus 1d-31]
Mar 27 07:16:23 london-server kernel: [    0.168535] pci 0000:03:00.2:   bridge window [io  0xa000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.168538] pci 0000:03:00.2:   bridge window [mem 0xf4800000-0xf71fffff]
Mar 27 07:16:23 london-server kernel: [    0.168575] pci 0000:1d:00.0: PCI bridge to [bus 1e]
Mar 27 07:16:23 london-server kernel: [    0.168650] pci 0000:20:00.0: [1b21:0612] type 00 class 0x010601
Mar 27 07:16:23 london-server kernel: [    0.168672] pci 0000:20:00.0: reg 0x10: [io  0xd050-0xd057]
Mar 27 07:16:23 london-server kernel: [    0.168684] pci 0000:20:00.0: reg 0x14: [io  0xd040-0xd043]
Mar 27 07:16:23 london-server kernel: [    0.168697] pci 0000:20:00.0: reg 0x18: [io  0xd030-0xd037]
Mar 27 07:16:23 london-server kernel: [    0.168709] pci 0000:20:00.0: reg 0x1c: [io  0xd020-0xd023]
Mar 27 07:16:23 london-server kernel: [    0.168721] pci 0000:20:00.0: reg 0x20: [io  0xd000-0xd01f]
Mar 27 07:16:23 london-server kernel: [    0.168734] pci 0000:20:00.0: reg 0x24: [mem 0xf7100000-0xf71001ff]
Mar 27 07:16:23 london-server kernel: [    0.168923] pci 0000:1d:02.0: PCI bridge to [bus 20]
Mar 27 07:16:23 london-server kernel: [    0.168928] pci 0000:1d:02.0:   bridge window [io  0xd000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.168930] pci 0000:1d:02.0:   bridge window [mem 0xf7100000-0xf71fffff]
Mar 27 07:16:23 london-server kernel: [    0.168999] pci 0000:21:00.0: [1b21:1184] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.169070] pci 0000:21:00.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.169163] pci 0000:21:00.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.169334] pci 0000:1d:03.0: PCI bridge to [bus 21-2b]
Mar 27 07:16:23 london-server kernel: [    0.169339] pci 0000:1d:03.0:   bridge window [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.169342] pci 0000:1d:03.0:   bridge window [mem 0xf6e00000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.169450] pci 0000:26:03.0: [1b21:1184] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.169522] pci 0000:26:03.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.169609] pci 0000:26:03.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.169754] pci 0000:26:05.0: [1b21:1184] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.169826] pci 0000:26:05.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.169913] pci 0000:26:05.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.170050] pci 0000:26:07.0: [1b21:1184] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.170122] pci 0000:26:07.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.170209] pci 0000:26:07.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.170377] pci 0000:21:00.0: PCI bridge to [bus 26-2b]
Mar 27 07:16:23 london-server kernel: [    0.170385] pci 0000:21:00.0:   bridge window [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.170389] pci 0000:21:00.0:   bridge window [mem 0xf6e00000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.170487] pci 0000:28:00.0: [dd01:0006] type 00 class 0x048000
Mar 27 07:16:23 london-server kernel: [    0.170536] pci 0000:28:00.0: reg 0x10: [mem 0xf7000000-0xf700ffff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.170916] pci 0000:26:03.0: PCI bridge to [bus 28]
Mar 27 07:16:23 london-server kernel: [    0.170927] pci 0000:26:03.0:   bridge window [mem 0xf7000000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.171035] pci 0000:2a:00.0: [8086:1539] type 00 class 0x020000
Mar 27 07:16:23 london-server kernel: [    0.171074] pci 0000:2a:00.0: reg 0x10: [mem 0xf6f00000-0xf6f1ffff]
Mar 27 07:16:23 london-server kernel: [    0.171116] pci 0000:2a:00.0: reg 0x18: [io  0xc000-0xc01f]
Mar 27 07:16:23 london-server kernel: [    0.171137] pci 0000:2a:00.0: reg 0x1c: [mem 0xf6f20000-0xf6f23fff]
Mar 27 07:16:23 london-server kernel: [    0.171369] pci 0000:2a:00.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.171630] pci 0000:26:05.0: PCI bridge to [bus 2a]
Mar 27 07:16:23 london-server kernel: [    0.171638] pci 0000:26:05.0:   bridge window [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.171642] pci 0000:26:05.0:   bridge window [mem 0xf6f00000-0xf6ffffff]
Mar 27 07:16:23 london-server kernel: [    0.171746] pci 0000:2b:00.0: [dd01:0006] type 00 class 0x048000
Mar 27 07:16:23 london-server kernel: [    0.171795] pci 0000:2b:00.0: reg 0x10: [mem 0xf6e00000-0xf6e0ffff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.172178] pci 0000:26:07.0: PCI bridge to [bus 2b]
Mar 27 07:16:23 london-server kernel: [    0.172188] pci 0000:26:07.0:   bridge window [mem 0xf6e00000-0xf6efffff]
Mar 27 07:16:23 london-server kernel: [    0.172285] pci 0000:2c:00.0: [111d:8018] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.172365] pci 0000:2c:00.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.172457] pci 0000:2c:00.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.172609] pci 0000:1d:04.0: PCI bridge to [bus 2c-31]
Mar 27 07:16:23 london-server kernel: [    0.172614] pci 0000:1d:04.0:   bridge window [io  0xa000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.172616] pci 0000:1d:04.0:   bridge window [mem 0xf4800000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.172693] pci 0000:2d:02.0: [111d:8018] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.172775] pci 0000:2d:02.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.172878] pci 0000:2d:02.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.173023] pci 0000:2d:04.0: [111d:8018] type 01 class 0x060400
Mar 27 07:16:23 london-server kernel: [    0.173104] pci 0000:2d:04.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.173204] pci 0000:2d:04.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.173372] pci 0000:2c:00.0: PCI bridge to [bus 2d-31]
Mar 27 07:16:23 london-server kernel: [    0.173381] pci 0000:2c:00.0:   bridge window [io  0xa000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.173386] pci 0000:2c:00.0:   bridge window [mem 0xf4800000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.173482] pci 0000:2e:00.0: [8086:10e8] type 00 class 0x020000
Mar 27 07:16:23 london-server kernel: [    0.173512] pci 0000:2e:00.0: reg 0x10: [mem 0xf6c20000-0xf6c3ffff]
Mar 27 07:16:23 london-server kernel: [    0.173528] pci 0000:2e:00.0: reg 0x14: [mem 0xf6800000-0xf6bfffff]
Mar 27 07:16:23 london-server kernel: [    0.173545] pci 0000:2e:00.0: reg 0x18: [io  0xb020-0xb03f]
Mar 27 07:16:23 london-server kernel: [    0.173561] pci 0000:2e:00.0: reg 0x1c: [mem 0xf6cc4000-0xf6cc7fff]
Mar 27 07:16:23 london-server kernel: [    0.173607] pci 0000:2e:00.0: reg 0x30: [mem 0xf6400000-0xf67fffff pref]
Mar 27 07:16:23 london-server kernel: [    0.173750] pci 0000:2e:00.0: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.173812] pci 0000:2e:00.0: reg 0x184: [mem 0xf6ca0000-0xf6ca3fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.173813] pci 0000:2e:00.0: VF(n) BAR0 space: [mem 0xf6ca0000-0xf6cbffff 64bit] (contains BAR0 for 8 VFs)
Mar 27 07:16:23 london-server kernel: [    0.173852] pci 0000:2e:00.0: reg 0x190: [mem 0xf6c80000-0xf6c83fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.173854] pci 0000:2e:00.0: VF(n) BAR3 space: [mem 0xf6c80000-0xf6c9ffff 64bit] (contains BAR3 for 8 VFs)
Mar 27 07:16:23 london-server kernel: [    0.174147] pci 0000:2e:00.1: [8086:10e8] type 00 class 0x020000
Mar 27 07:16:23 london-server kernel: [    0.174176] pci 0000:2e:00.1: reg 0x10: [mem 0xf6c00000-0xf6c1ffff]
Mar 27 07:16:23 london-server kernel: [    0.174192] pci 0000:2e:00.1: reg 0x14: [mem 0xf6000000-0xf63fffff]
Mar 27 07:16:23 london-server kernel: [    0.174209] pci 0000:2e:00.1: reg 0x18: [io  0xb000-0xb01f]
Mar 27 07:16:23 london-server kernel: [    0.174225] pci 0000:2e:00.1: reg 0x1c: [mem 0xf6cc0000-0xf6cc3fff]
Mar 27 07:16:23 london-server kernel: [    0.174271] pci 0000:2e:00.1: reg 0x30: [mem 0xf5c00000-0xf5ffffff pref]
Mar 27 07:16:23 london-server kernel: [    0.174419] pci 0000:2e:00.1: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.174481] pci 0000:2e:00.1: reg 0x184: [mem 0xf6c60000-0xf6c63fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.174482] pci 0000:2e:00.1: VF(n) BAR0 space: [mem 0xf6c60000-0xf6c7ffff 64bit] (contains BAR0 for 8 VFs)
Mar 27 07:16:23 london-server kernel: [    0.174521] pci 0000:2e:00.1: reg 0x190: [mem 0xf6c40000-0xf6c43fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.174522] pci 0000:2e:00.1: VF(n) BAR3 space: [mem 0xf6c40000-0xf6c5ffff 64bit] (contains BAR3 for 8 VFs)
Mar 27 07:16:23 london-server kernel: [    0.174833] pci 0000:2d:02.0: PCI bridge to [bus 2e-2f]
Mar 27 07:16:23 london-server kernel: [    0.174842] pci 0000:2d:02.0:   bridge window [io  0xb000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.174847] pci 0000:2d:02.0:   bridge window [mem 0xf5c00000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.174946] pci 0000:30:00.0: [8086:10e8] type 00 class 0x020000
Mar 27 07:16:23 london-server kernel: [    0.174976] pci 0000:30:00.0: reg 0x10: [mem 0xf5820000-0xf583ffff]
Mar 27 07:16:23 london-server kernel: [    0.174992] pci 0000:30:00.0: reg 0x14: [mem 0xf5400000-0xf57fffff]
Mar 27 07:16:23 london-server kernel: [    0.175008] pci 0000:30:00.0: reg 0x18: [io  0xa020-0xa03f]
Mar 27 07:16:23 london-server kernel: [    0.175025] pci 0000:30:00.0: reg 0x1c: [mem 0xf58c4000-0xf58c7fff]
Mar 27 07:16:23 london-server kernel: [    0.175071] pci 0000:30:00.0: reg 0x30: [mem 0xf5000000-0xf53fffff pref]
Mar 27 07:16:23 london-server kernel: [    0.175215] pci 0000:30:00.0: PME# supported from D0 D3hot
Mar 27 07:16:23 london-server kernel: [    0.175277] pci 0000:30:00.0: reg 0x184: [mem 0xf58a0000-0xf58a3fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.175278] pci 0000:30:00.0: VF(n) BAR0 space: [mem 0xf58a0000-0xf58bffff 64bit] (contains BAR0 for 8 VFs)
Mar 27 07:16:23 london-server kernel: [    0.175317] pci 0000:30:00.0: reg 0x190: [mem 0xf5880000-0xf5883fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.175318] pci 0000:30:00.0: VF(n) BAR3 space: [mem 0xf5880000-0xf589ffff 64bit] (contains BAR3 for 8 VFs)
Mar 27 07:16:23 london-server kernel: [    0.175610] pci 0000:30:00.1: [8086:10e8] type 00 class 0x020000
Mar 27 07:16:23 london-server kernel: [    0.175640] pci 0000:30:00.1: reg 0x10: [mem 0xf5800000-0xf581ffff]
Mar 27 07:16:23 london-server kernel: [    0.175656] pci 0000:30:00.1: reg 0x14: [mem 0xf4c00000-0xf4ffffff]
Mar 27 07:16:23 london-server kernel: [    0.175673] pci 0000:30:00.1: reg 0x18: [io  0xa000-0xa01f]
Mar 27 07:16:23 london-server kernel: [    0.175689] pci 0000:30:00.1: reg 0x1c: [mem 0xf58c0000-0xf58c3fff]
Mar 27 07:16:23 london-server kernel: [    0.175735] pci 0000:30:00.1: reg 0x30: [mem 0xf4800000-0xf4bfffff pref]
Mar 27 07:16:23 london-server kernel: [    0.175880] pci 0000:30:00.1: PME# supported from D0 D3hot
Mar 27 07:16:23 london-server kernel: [    0.175942] pci 0000:30:00.1: reg 0x184: [mem 0xf5860000-0xf5863fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.175944] pci 0000:30:00.1: VF(n) BAR0 space: [mem 0xf5860000-0xf587ffff 64bit] (contains BAR0 for 8 VFs)
Mar 27 07:16:23 london-server kernel: [    0.175983] pci 0000:30:00.1: reg 0x190: [mem 0xf5840000-0xf5843fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.175984] pci 0000:30:00.1: VF(n) BAR3 space: [mem 0xf5840000-0xf585ffff 64bit] (contains BAR3 for 8 VFs)
Mar 27 07:16:23 london-server kernel: [    0.176289] pci 0000:2d:04.0: PCI bridge to [bus 30-31]
Mar 27 07:16:23 london-server kernel: [    0.176297] pci 0000:2d:04.0:   bridge window [io  0xa000-0xafff]
Mar 27 07:16:23 london-server kernel: [    0.176302] pci 0000:2d:04.0:   bridge window [mem 0xf4800000-0xf58fffff]
Mar 27 07:16:23 london-server kernel: [    0.176797] pci 0000:32:00.0: [1002:677b] type 00 class 0x030000
Mar 27 07:16:23 london-server kernel: [    0.176817] pci 0000:32:00.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Mar 27 07:16:23 london-server kernel: [    0.176830] pci 0000:32:00.0: reg 0x18: [mem 0xf7e20000-0xf7e3ffff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.176839] pci 0000:32:00.0: reg 0x20: [io  0xf000-0xf0ff]
Mar 27 07:16:23 london-server kernel: [    0.176855] pci 0000:32:00.0: reg 0x30: [mem 0xf7e00000-0xf7e1ffff pref]
Mar 27 07:16:23 london-server kernel: [    0.176875] pci 0000:32:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Mar 27 07:16:23 london-server kernel: [    0.176924] pci 0000:32:00.0: supports D1 D2
Mar 27 07:16:23 london-server kernel: [    0.176965] pci 0000:32:00.0: 16.000 Gb/s available PCIe bandwidth, limited by 2.5 GT/s PCIe x8 link at 0000:00:03.1 (capable of 32.000 Gb/s with 2.5 GT/s PCIe x16 link)
Mar 27 07:16:23 london-server kernel: [    0.177033] pci 0000:32:00.1: [1002:aa98] type 00 class 0x040300
Mar 27 07:16:23 london-server kernel: [    0.177053] pci 0000:32:00.1: reg 0x10: [mem 0xf7e40000-0xf7e43fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.177149] pci 0000:32:00.1: supports D1 D2
Mar 27 07:16:23 london-server kernel: [    0.177251] pci 0000:00:03.1: PCI bridge to [bus 32]
Mar 27 07:16:23 london-server kernel: [    0.177254] pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
Mar 27 07:16:23 london-server kernel: [    0.177256] pci 0000:00:03.1:   bridge window [mem 0xf7e00000-0xf7efffff]
Mar 27 07:16:23 london-server kernel: [    0.177259] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
Mar 27 07:16:23 london-server kernel: [    0.177332] pci 0000:33:00.0: [1000:0072] type 00 class 0x010700
Mar 27 07:16:23 london-server kernel: [    0.177343] pci 0000:33:00.0: reg 0x10: [io  0xe000-0xe0ff]
Mar 27 07:16:23 london-server kernel: [    0.177353] pci 0000:33:00.0: reg 0x14: [mem 0xf7900000-0xf7903fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.177363] pci 0000:33:00.0: reg 0x1c: [mem 0xf7880000-0xf78bffff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.177375] pci 0000:33:00.0: reg 0x30: [mem 0xf7400000-0xf747ffff pref]
Mar 27 07:16:23 london-server kernel: [    0.177432] pci 0000:33:00.0: supports D1 D2
Mar 27 07:16:23 london-server kernel: [    0.177455] pci 0000:33:00.0: reg 0x174: [mem 0xf78c0000-0xf78c3fff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.177456] pci 0000:33:00.0: VF(n) BAR0 space: [mem 0xf78c0000-0xf78fffff 64bit] (contains BAR0 for 16 VFs)
Mar 27 07:16:23 london-server kernel: [    0.177465] pci 0000:33:00.0: reg 0x17c: [mem 0xf7480000-0xf74bffff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.177467] pci 0000:33:00.0: VF(n) BAR2 space: [mem 0xf7480000-0xf787ffff 64bit] (contains BAR2 for 16 VFs)
Mar 27 07:16:23 london-server kernel: [    0.177607] pci 0000:00:03.2: PCI bridge to [bus 33]
Mar 27 07:16:23 london-server kernel: [    0.177610] pci 0000:00:03.2:   bridge window [io  0xe000-0xefff]
Mar 27 07:16:23 london-server kernel: [    0.177612] pci 0000:00:03.2:   bridge window [mem 0xf7400000-0xf79fffff]
Mar 27 07:16:23 london-server kernel: [    0.177781] pci 0000:34:00.0: [1022:145a] type 00 class 0x130000
Mar 27 07:16:23 london-server kernel: [    0.177811] pci 0000:34:00.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.177908] pci 0000:34:00.2: [1022:1456] type 00 class 0x108000
Mar 27 07:16:23 london-server kernel: [    0.177922] pci 0000:34:00.2: reg 0x18: [mem 0xf7b00000-0xf7bfffff]
Mar 27 07:16:23 london-server kernel: [    0.177934] pci 0000:34:00.2: reg 0x24: [mem 0xf7c00000-0xf7c01fff]
Mar 27 07:16:23 london-server kernel: [    0.177941] pci 0000:34:00.2: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.178038] pci 0000:34:00.3: [1022:145c] type 00 class 0x0c0330
Mar 27 07:16:23 london-server kernel: [    0.178048] pci 0000:34:00.3: reg 0x10: [mem 0xf7a00000-0xf7afffff 64bit]
Mar 27 07:16:23 london-server kernel: [    0.178068] pci 0000:34:00.3: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.178097] pci 0000:34:00.3: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.178189] pci 0000:00:07.1: PCI bridge to [bus 34]
Mar 27 07:16:23 london-server kernel: [    0.178193] pci 0000:00:07.1:   bridge window [mem 0xf7a00000-0xf7cfffff]
Mar 27 07:16:23 london-server kernel: [    0.178270] pci 0000:35:00.0: [1022:1455] type 00 class 0x130000
Mar 27 07:16:23 london-server kernel: [    0.178302] pci 0000:35:00.0: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.178404] pci 0000:35:00.2: [1022:7901] type 00 class 0x010601
Mar 27 07:16:23 london-server kernel: [    0.178429] pci 0000:35:00.2: reg 0x24: [mem 0xf7d08000-0xf7d08fff]
Mar 27 07:16:23 london-server kernel: [    0.178437] pci 0000:35:00.2: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.178469] pci 0000:35:00.2: PME# supported from D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.178544] pci 0000:35:00.3: [1022:1457] type 00 class 0x040300
Mar 27 07:16:23 london-server kernel: [    0.178552] pci 0000:35:00.3: reg 0x10: [mem 0xf7d00000-0xf7d07fff]
Mar 27 07:16:23 london-server kernel: [    0.178577] pci 0000:35:00.3: enabling Extended Tags
Mar 27 07:16:23 london-server kernel: [    0.178608] pci 0000:35:00.3: PME# supported from D0 D3hot D3cold
Mar 27 07:16:23 london-server kernel: [    0.178699] pci 0000:00:08.1: PCI bridge to [bus 35]
Mar 27 07:16:23 london-server kernel: [    0.178703] pci 0000:00:08.1:   bridge window [mem 0xf7d00000-0xf7dfffff]
Mar 27 07:16:23 london-server kernel: [    0.179026] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Mar 27 07:16:23 london-server kernel: [    0.179084] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Mar 27 07:16:23 london-server kernel: [    0.179129] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Mar 27 07:16:23 london-server kernel: [    0.179184] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Mar 27 07:16:23 london-server kernel: [    0.179233] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Mar 27 07:16:23 london-server kernel: [    0.179274] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Mar 27 07:16:23 london-server kernel: [    0.179314] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Mar 27 07:16:23 london-server kernel: [    0.179355] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Mar 27 07:16:23 london-server kernel: [    0.180014] iommu: Default domain type: Translated 
Mar 27 07:16:23 london-server kernel: [    0.180014] iommu: DMA domain TLB invalidation policy: lazy mode 
Mar 27 07:16:23 london-server kernel: [    0.180093] EDAC MC: Ver: 3.0.0
Mar 27 07:16:23 london-server kernel: [    0.180254] PCI: Using ACPI for IRQ routing
Mar 27 07:16:23 london-server kernel: [    0.182224] PCI: pci_cache_line_size set to 64 bytes
Mar 27 07:16:23 london-server kernel: [    0.182347] e820: reserve RAM buffer [mem 0x0009d400-0x0009ffff]
Mar 27 07:16:23 london-server kernel: [    0.182348] e820: reserve RAM buffer [mem 0x09d00000-0x0bffffff]
Mar 27 07:16:23 london-server kernel: [    0.182350] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
Mar 27 07:16:23 london-server kernel: [    0.182351] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
Mar 27 07:16:23 london-server kernel: [    0.182352] e820: reserve RAM buffer [mem 0xdabc8000-0xdbffffff]
Mar 27 07:16:23 london-server kernel: [    0.182353] e820: reserve RAM buffer [mem 0xdc194000-0xdfffffff]
Mar 27 07:16:23 london-server kernel: [    0.182354] e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
Mar 27 07:16:23 london-server kernel: [    0.182355] e820: reserve RAM buffer [mem 0x41f380000-0x41fffffff]
Mar 27 07:16:23 london-server kernel: [    0.182374] pci 0000:32:00.0: vgaarb: setting as boot VGA device
Mar 27 07:16:23 london-server kernel: [    0.182374] pci 0000:32:00.0: vgaarb: bridge control possible
Mar 27 07:16:23 london-server kernel: [    0.182374] pci 0000:32:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Mar 27 07:16:23 london-server kernel: [    0.182374] vgaarb: loaded
Mar 27 07:16:23 london-server kernel: [    0.182374] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Mar 27 07:16:23 london-server kernel: [    0.182374] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Mar 27 07:16:23 london-server kernel: [    0.184162] clocksource: Switched to clocksource tsc-early
Mar 27 07:16:23 london-server kernel: [    0.184328] VFS: Disk quotas dquot_6.6.0
Mar 27 07:16:23 london-server kernel: [    0.184347] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 27 07:16:23 london-server kernel: [    0.184414] pnp: PnP ACPI init
Mar 27 07:16:23 london-server kernel: [    0.184511] system 00:00: [mem 0xf8000000-0xfbffffff] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.184587] system 00:01: [mem 0xfeb80000-0xfebfffff] could not be reserved
Mar 27 07:16:23 london-server kernel: [    0.184848] system 00:03: [io  0x0280-0x028f] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.184851] system 00:03: [io  0x0290-0x029f] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.184852] system 00:03: [io  0x02a0-0x02af] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.184854] system 00:03: [io  0x02b0-0x02bf] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185123] system 00:04: [io  0x04d0-0x04d1] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185125] system 00:04: [io  0x040b] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185132] system 00:04: [io  0x04d6] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185134] system 00:04: [io  0x0c00-0x0c01] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185135] system 00:04: [io  0x0c14] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185136] system 00:04: [io  0x0c50-0x0c51] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185138] system 00:04: [io  0x0c52] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185139] system 00:04: [io  0x0c6c] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185140] system 00:04: [io  0x0c6f] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185142] system 00:04: [io  0x0cd0-0x0cd1] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185143] system 00:04: [io  0x0cd2-0x0cd3] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185145] system 00:04: [io  0x0cd4-0x0cd5] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185146] system 00:04: [io  0x0cd6-0x0cd7] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185147] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185149] system 00:04: [io  0x0800-0x089f] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185150] system 00:04: [io  0x0b00-0x0b0f] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185151] system 00:04: [io  0x0b20-0x0b3f] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185153] system 00:04: [io  0x0900-0x090f] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185154] system 00:04: [io  0x0910-0x091f] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185156] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 27 07:16:23 london-server kernel: [    0.185158] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
Mar 27 07:16:23 london-server kernel: [    0.185160] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185162] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185163] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
Mar 27 07:16:23 london-server kernel: [    0.185165] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185167] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
Mar 27 07:16:23 london-server kernel: [    0.185556] pnp: PnP ACPI: found 5 devices
Mar 27 07:16:23 london-server kernel: [    0.192178] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Mar 27 07:16:23 london-server kernel: [    0.192283] NET: Registered PF_INET protocol family
Mar 27 07:16:23 london-server kernel: [    0.192546] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.195460] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.195476] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.195480] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.195628] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.195839] TCP: Hash tables configured (established 131072 bind 65536)
Mar 27 07:16:23 london-server kernel: [    0.195934] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.195974] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
Mar 27 07:16:23 london-server kernel: [    0.196136] NET: Registered PF_UNIX/PF_LOCAL protocol family
Mar 27 07:16:23 london-server kernel: [    0.196177] pci 0000:1d:00.0: PCI bridge to [bus 1e]
Mar 27 07:16:23 london-server kernel: [    0.196189] pci 0000:1d:02.0: PCI bridge to [bus 20]
Mar 27 07:16:23 london-server kernel: [    0.196192] pci 0000:1d:02.0:   bridge window [io  0xd000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.196196] pci 0000:1d:02.0:   bridge window [mem 0xf7100000-0xf71fffff]
Mar 27 07:16:23 london-server kernel: [    0.196203] pci 0000:26:03.0: PCI bridge to [bus 28]
Mar 27 07:16:23 london-server kernel: [    0.196209] pci 0000:26:03.0:   bridge window [mem 0xf7000000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.196220] pci 0000:26:05.0: PCI bridge to [bus 2a]
Mar 27 07:16:23 london-server kernel: [    0.196222] pci 0000:26:05.0:   bridge window [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.196228] pci 0000:26:05.0:   bridge window [mem 0xf6f00000-0xf6ffffff]
Mar 27 07:16:23 london-server kernel: [    0.196239] pci 0000:26:07.0: PCI bridge to [bus 2b]
Mar 27 07:16:23 london-server kernel: [    0.196245] pci 0000:26:07.0:   bridge window [mem 0xf6e00000-0xf6efffff]
Mar 27 07:16:23 london-server kernel: [    0.196255] pci 0000:21:00.0: PCI bridge to [bus 26-2b]
Mar 27 07:16:23 london-server kernel: [    0.196258] pci 0000:21:00.0:   bridge window [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.196264] pci 0000:21:00.0:   bridge window [mem 0xf6e00000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.196274] pci 0000:1d:03.0: PCI bridge to [bus 21-2b]
Mar 27 07:16:23 london-server kernel: [    0.196276] pci 0000:1d:03.0:   bridge window [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.196280] pci 0000:1d:03.0:   bridge window [mem 0xf6e00000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.196287] pci 0000:2d:02.0: PCI bridge to [bus 2e-2f]
Mar 27 07:16:23 london-server kernel: [    0.196290] pci 0000:2d:02.0:   bridge window [io  0xb000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.196297] pci 0000:2d:02.0:   bridge window [mem 0xf5c00000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.196311] pci 0000:2d:04.0: PCI bridge to [bus 30-31]
Mar 27 07:16:23 london-server kernel: [    0.196314] pci 0000:2d:04.0:   bridge window [io  0xa000-0xafff]
Mar 27 07:16:23 london-server kernel: [    0.196321] pci 0000:2d:04.0:   bridge window [mem 0xf4800000-0xf58fffff]
Mar 27 07:16:23 london-server kernel: [    0.196334] pci 0000:2c:00.0: PCI bridge to [bus 2d-31]
Mar 27 07:16:23 london-server kernel: [    0.196337] pci 0000:2c:00.0:   bridge window [io  0xa000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.196344] pci 0000:2c:00.0:   bridge window [mem 0xf4800000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.196357] pci 0000:1d:04.0: PCI bridge to [bus 2c-31]
Mar 27 07:16:23 london-server kernel: [    0.196359] pci 0000:1d:04.0:   bridge window [io  0xa000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.196362] pci 0000:1d:04.0:   bridge window [mem 0xf4800000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.196369] pci 0000:03:00.2: PCI bridge to [bus 1d-31]
Mar 27 07:16:23 london-server kernel: [    0.196371] pci 0000:03:00.2:   bridge window [io  0xa000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.196374] pci 0000:03:00.2:   bridge window [mem 0xf4800000-0xf71fffff]
Mar 27 07:16:23 london-server kernel: [    0.196381] pci 0000:00:01.3: PCI bridge to [bus 03-31]
Mar 27 07:16:23 london-server kernel: [    0.196382] pci 0000:00:01.3:   bridge window [io  0xa000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.196385] pci 0000:00:01.3:   bridge window [mem 0xf4800000-0xf72fffff]
Mar 27 07:16:23 london-server kernel: [    0.196390] pci 0000:00:03.1: PCI bridge to [bus 32]
Mar 27 07:16:23 london-server kernel: [    0.196392] pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
Mar 27 07:16:23 london-server kernel: [    0.196394] pci 0000:00:03.1:   bridge window [mem 0xf7e00000-0xf7efffff]
Mar 27 07:16:23 london-server kernel: [    0.196396] pci 0000:00:03.1:   bridge window [mem 0xe0000000-0xefffffff 64bit pref]
Mar 27 07:16:23 london-server kernel: [    0.196400] pci 0000:00:03.2: PCI bridge to [bus 33]
Mar 27 07:16:23 london-server kernel: [    0.196402] pci 0000:00:03.2:   bridge window [io  0xe000-0xefff]
Mar 27 07:16:23 london-server kernel: [    0.196404] pci 0000:00:03.2:   bridge window [mem 0xf7400000-0xf79fffff]
Mar 27 07:16:23 london-server kernel: [    0.196409] pci 0000:00:07.1: PCI bridge to [bus 34]
Mar 27 07:16:23 london-server kernel: [    0.196412] pci 0000:00:07.1:   bridge window [mem 0xf7a00000-0xf7cfffff]
Mar 27 07:16:23 london-server kernel: [    0.196416] pci 0000:00:08.1: PCI bridge to [bus 35]
Mar 27 07:16:23 london-server kernel: [    0.196418] pci 0000:00:08.1:   bridge window [mem 0xf7d00000-0xf7dfffff]
Mar 27 07:16:23 london-server kernel: [    0.196424] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
Mar 27 07:16:23 london-server kernel: [    0.196425] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
Mar 27 07:16:23 london-server kernel: [    0.196427] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
Mar 27 07:16:23 london-server kernel: [    0.196428] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
Mar 27 07:16:23 london-server kernel: [    0.196429] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
Mar 27 07:16:23 london-server kernel: [    0.196430] pci_bus 0000:00: resource 9 [mem 0xe0000000-0xfec2ffff window]
Mar 27 07:16:23 london-server kernel: [    0.196432] pci_bus 0000:00: resource 10 [mem 0xfee00000-0xffffffff window]
Mar 27 07:16:23 london-server kernel: [    0.196433] pci_bus 0000:03: resource 0 [io  0xa000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.196434] pci_bus 0000:03: resource 1 [mem 0xf4800000-0xf72fffff]
Mar 27 07:16:23 london-server kernel: [    0.196436] pci_bus 0000:1d: resource 0 [io  0xa000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.196437] pci_bus 0000:1d: resource 1 [mem 0xf4800000-0xf71fffff]
Mar 27 07:16:23 london-server kernel: [    0.196438] pci_bus 0000:20: resource 0 [io  0xd000-0xdfff]
Mar 27 07:16:23 london-server kernel: [    0.196440] pci_bus 0000:20: resource 1 [mem 0xf7100000-0xf71fffff]
Mar 27 07:16:23 london-server kernel: [    0.196441] pci_bus 0000:21: resource 0 [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.196442] pci_bus 0000:21: resource 1 [mem 0xf6e00000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.196443] pci_bus 0000:26: resource 0 [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.196445] pci_bus 0000:26: resource 1 [mem 0xf6e00000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.196446] pci_bus 0000:28: resource 1 [mem 0xf7000000-0xf70fffff]
Mar 27 07:16:23 london-server kernel: [    0.196447] pci_bus 0000:2a: resource 0 [io  0xc000-0xcfff]
Mar 27 07:16:23 london-server kernel: [    0.196448] pci_bus 0000:2a: resource 1 [mem 0xf6f00000-0xf6ffffff]
Mar 27 07:16:23 london-server kernel: [    0.196450] pci_bus 0000:2b: resource 1 [mem 0xf6e00000-0xf6efffff]
Mar 27 07:16:23 london-server kernel: [    0.196451] pci_bus 0000:2c: resource 0 [io  0xa000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.196452] pci_bus 0000:2c: resource 1 [mem 0xf4800000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.196453] pci_bus 0000:2d: resource 0 [io  0xa000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.196454] pci_bus 0000:2d: resource 1 [mem 0xf4800000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.196456] pci_bus 0000:2e: resource 0 [io  0xb000-0xbfff]
Mar 27 07:16:23 london-server kernel: [    0.196457] pci_bus 0000:2e: resource 1 [mem 0xf5c00000-0xf6cfffff]
Mar 27 07:16:23 london-server kernel: [    0.196458] pci_bus 0000:30: resource 0 [io  0xa000-0xafff]
Mar 27 07:16:23 london-server kernel: [    0.196459] pci_bus 0000:30: resource 1 [mem 0xf4800000-0xf58fffff]
Mar 27 07:16:23 london-server kernel: [    0.196461] pci_bus 0000:32: resource 0 [io  0xf000-0xffff]
Mar 27 07:16:23 london-server kernel: [    0.196462] pci_bus 0000:32: resource 1 [mem 0xf7e00000-0xf7efffff]
Mar 27 07:16:23 london-server kernel: [    0.196463] pci_bus 0000:32: resource 2 [mem 0xe0000000-0xefffffff 64bit pref]
Mar 27 07:16:23 london-server kernel: [    0.196464] pci_bus 0000:33: resource 0 [io  0xe000-0xefff]
Mar 27 07:16:23 london-server kernel: [    0.196466] pci_bus 0000:33: resource 1 [mem 0xf7400000-0xf79fffff]
Mar 27 07:16:23 london-server kernel: [    0.196467] pci_bus 0000:34: resource 1 [mem 0xf7a00000-0xf7cfffff]
Mar 27 07:16:23 london-server kernel: [    0.196468] pci_bus 0000:35: resource 1 [mem 0xf7d00000-0xf7dfffff]
Mar 27 07:16:23 london-server kernel: [    0.196820] pci 0000:32:00.1: D0 power state depends on 0000:32:00.0
Mar 27 07:16:23 london-server kernel: [    0.197005] PCI: CLS 64 bytes, default 64
Mar 27 07:16:23 london-server kernel: [    0.197016] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Mar 27 07:16:23 london-server kernel: [    0.197056] pci 0000:00:01.0: Adding to iommu group 0
Mar 27 07:16:23 london-server kernel: [    0.197075] Trying to unpack rootfs image as initramfs...
Mar 27 07:16:23 london-server kernel: [    0.197075] pci 0000:00:01.3: Adding to iommu group 1
Mar 27 07:16:23 london-server kernel: [    0.197111] pci 0000:00:02.0: Adding to iommu group 2
Mar 27 07:16:23 london-server kernel: [    0.197129] pci 0000:00:03.0: Adding to iommu group 3
Mar 27 07:16:23 london-server kernel: [    0.197156] pci 0000:00:03.1: Adding to iommu group 4
Mar 27 07:16:23 london-server kernel: [    0.197168] pci 0000:00:03.2: Adding to iommu group 5
Mar 27 07:16:23 london-server kernel: [    0.197188] pci 0000:00:04.0: Adding to iommu group 6
Mar 27 07:16:23 london-server kernel: [    0.197204] pci 0000:00:07.0: Adding to iommu group 7
Mar 27 07:16:23 london-server kernel: [    0.197216] pci 0000:00:07.1: Adding to iommu group 8
Mar 27 07:16:23 london-server kernel: [    0.197231] pci 0000:00:08.0: Adding to iommu group 9
Mar 27 07:16:23 london-server kernel: [    0.197250] pci 0000:00:08.1: Adding to iommu group 10
Mar 27 07:16:23 london-server kernel: [    0.197271] pci 0000:00:14.0: Adding to iommu group 11
Mar 27 07:16:23 london-server kernel: [    0.197281] pci 0000:00:14.3: Adding to iommu group 11
Mar 27 07:16:23 london-server kernel: [    0.197328] pci 0000:00:18.0: Adding to iommu group 12
Mar 27 07:16:23 london-server kernel: [    0.197338] pci 0000:00:18.1: Adding to iommu group 12
Mar 27 07:16:23 london-server kernel: [    0.197353] pci 0000:00:18.2: Adding to iommu group 12
Mar 27 07:16:23 london-server kernel: [    0.197364] pci 0000:00:18.3: Adding to iommu group 12
Mar 27 07:16:23 london-server kernel: [    0.197374] pci 0000:00:18.4: Adding to iommu group 12
Mar 27 07:16:23 london-server kernel: [    0.197384] pci 0000:00:18.5: Adding to iommu group 12
Mar 27 07:16:23 london-server kernel: [    0.197394] pci 0000:00:18.6: Adding to iommu group 12
Mar 27 07:16:23 london-server kernel: [    0.197404] pci 0000:00:18.7: Adding to iommu group 12
Mar 27 07:16:23 london-server kernel: [    0.197429] pci 0000:03:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197445] pci 0000:03:00.1: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197458] pci 0000:03:00.2: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197471] pci 0000:1d:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197476] pci 0000:1d:02.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197485] pci 0000:1d:03.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197490] pci 0000:1d:04.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197494] pci 0000:20:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197499] pci 0000:21:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197513] pci 0000:26:03.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197527] pci 0000:26:05.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197532] pci 0000:26:07.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197537] pci 0000:28:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197542] pci 0000:2a:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197547] pci 0000:2b:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197552] pci 0000:2c:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197557] pci 0000:2d:02.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197566] pci 0000:2d:04.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197571] pci 0000:2e:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197575] pci 0000:2e:00.1: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197580] pci 0000:30:00.0: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197585] pci 0000:30:00.1: Adding to iommu group 13
Mar 27 07:16:23 london-server kernel: [    0.197606] pci 0000:32:00.0: Adding to iommu group 14
Mar 27 07:16:23 london-server kernel: [    0.197620] pci 0000:32:00.1: Adding to iommu group 14
Mar 27 07:16:23 london-server kernel: [    0.197636] pci 0000:33:00.0: Adding to iommu group 15
Mar 27 07:16:23 london-server kernel: [    0.197649] pci 0000:34:00.0: Adding to iommu group 16
Mar 27 07:16:23 london-server kernel: [    0.197661] pci 0000:34:00.2: Adding to iommu group 17
Mar 27 07:16:23 london-server kernel: [    0.197673] pci 0000:34:00.3: Adding to iommu group 18
Mar 27 07:16:23 london-server kernel: [    0.197690] pci 0000:35:00.0: Adding to iommu group 19
Mar 27 07:16:23 london-server kernel: [    0.197708] pci 0000:35:00.2: Adding to iommu group 20
Mar 27 07:16:23 london-server kernel: [    0.197728] pci 0000:35:00.3: Adding to iommu group 21
Mar 27 07:16:23 london-server kernel: [    0.207748] pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Mar 27 07:16:23 london-server kernel: [    0.207751] AMD-Vi: Extended features (0xf77ef22294ada, 0x0): PPR NX GT IA GA PC GA_vAPIC
Mar 27 07:16:23 london-server kernel: [    0.207757] AMD-Vi: Interrupt remapping enabled
Mar 27 07:16:23 london-server kernel: [    0.207764] AMD-Vi: Virtual APIC enabled
Mar 27 07:16:23 london-server kernel: [    0.207900] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Mar 27 07:16:23 london-server kernel: [    0.207902] software IO TLB: mapped [mem 0x00000000d6bc8000-0x00000000dabc8000] (64MB)
Mar 27 07:16:23 london-server kernel: [    0.207922] amd_uncore: 4  amd_df counters detected
Mar 27 07:16:23 london-server kernel: [    0.207926] amd_uncore: 6  amd_l3 counters detected
Mar 27 07:16:23 london-server kernel: [    0.208184] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Mar 27 07:16:23 london-server kernel: [    0.208716] Initialise system trusted keyrings
Mar 27 07:16:23 london-server kernel: [    0.208787] workingset: timestamp_bits=40 max_order=22 bucket_order=0
Mar 27 07:16:23 london-server kernel: [    0.208938] zbud: loaded
Mar 27 07:16:23 london-server kernel: [    0.209240] SGI XFS with ACLs, security attributes, realtime, scrub, repair, quota, no debug enabled
Mar 27 07:16:23 london-server kernel: [    0.219338] Key type asymmetric registered
Mar 27 07:16:23 london-server kernel: [    0.219340] Asymmetric key parser 'x509' registered
Mar 27 07:16:23 london-server kernel: [    0.219360] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
Mar 27 07:16:23 london-server kernel: [    0.219521] io scheduler mq-deadline registered
Mar 27 07:16:23 london-server kernel: [    0.219522] io scheduler kyber registered
Mar 27 07:16:23 london-server kernel: [    0.219533] io scheduler bfq registered
Mar 27 07:16:23 london-server kernel: [    0.221001] pcieport 0000:00:01.3: PME: Signaling with IRQ 26
Mar 27 07:16:23 london-server kernel: [    0.221109] pcieport 0000:00:01.3: AER: enabled with IRQ 26
Mar 27 07:16:23 london-server kernel: [    0.221317] pcieport 0000:00:03.1: PME: Signaling with IRQ 27
Mar 27 07:16:23 london-server kernel: [    0.221377] pcieport 0000:00:03.1: AER: enabled with IRQ 27
Mar 27 07:16:23 london-server kernel: [    0.221899] pcieport 0000:00:03.2: PME: Signaling with IRQ 28
Mar 27 07:16:23 london-server kernel: [    0.221963] pcieport 0000:00:03.2: AER: enabled with IRQ 28
Mar 27 07:16:23 london-server kernel: [    0.222161] pcieport 0000:00:07.1: PME: Signaling with IRQ 29
Mar 27 07:16:23 london-server kernel: [    0.222229] pcieport 0000:00:07.1: AER: enabled with IRQ 29
Mar 27 07:16:23 london-server kernel: [    0.222812] pcieport 0000:00:08.1: PME: Signaling with IRQ 31
Mar 27 07:16:23 london-server kernel: [    0.222876] pcieport 0000:00:08.1: AER: enabled with IRQ 31
Mar 27 07:16:23 london-server kernel: [    0.224837] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
Mar 27 07:16:23 london-server kernel: [    0.224842] ACPI: \_PR_.P000: Found 2 idle states
Mar 27 07:16:23 london-server kernel: [    0.224984] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
Mar 27 07:16:23 london-server kernel: [    0.224989] ACPI: \_PR_.P001: Found 2 idle states
Mar 27 07:16:23 london-server kernel: [    0.225123] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
Mar 27 07:16:23 london-server kernel: [    0.225130] ACPI: \_PR_.P002: Found 2 idle states
Mar 27 07:16:23 london-server kernel: [    0.225421] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
Mar 27 07:16:23 london-server kernel: [    0.225428] ACPI: \_PR_.P003: Found 2 idle states
Mar 27 07:16:23 london-server kernel: [    0.225519] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
Mar 27 07:16:23 london-server kernel: [    0.225529] ACPI: \_PR_.P004: Found 2 idle states
Mar 27 07:16:23 london-server kernel: [    0.225667] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
Mar 27 07:16:23 london-server kernel: [    0.225675] ACPI: \_PR_.P005: Found 2 idle states
Mar 27 07:16:23 london-server kernel: [    0.225784] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
Mar 27 07:16:23 london-server kernel: [    0.225792] ACPI: \_PR_.P006: Found 2 idle states
Mar 27 07:16:23 london-server kernel: [    0.225906] [Firmware Bug]: ACPI MWAIT C-state 0x0 not supported by HW (0x0)
Mar 27 07:16:23 london-server kernel: [    0.225913] ACPI: \_PR_.P007: Found 2 idle states
Mar 27 07:16:23 london-server kernel: [    0.226077] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Mar 27 07:16:23 london-server kernel: [    0.226503] Linux agpgart interface v0.103
Mar 27 07:16:23 london-server kernel: [    0.226972] AMD-Vi: AMD IOMMUv2 loaded and initialized
Mar 27 07:16:23 london-server kernel: [    0.227739] i8042: PNP: No PS/2 controller found.
Mar 27 07:16:23 london-server kernel: [    0.227806] mousedev: PS/2 mouse device common for all mice
Mar 27 07:16:23 london-server kernel: [    0.227821] rtc_cmos 00:02: RTC can wake from S4
Mar 27 07:16:23 london-server kernel: [    0.228186] rtc_cmos 00:02: registered as rtc0
Mar 27 07:16:23 london-server kernel: [    0.228247] rtc_cmos 00:02: setting system clock to 2023-03-27T06:15:59 UTC (1679897759)
Mar 27 07:16:23 london-server kernel: [    0.228286] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
Mar 27 07:16:23 london-server kernel: [    0.228511] ledtrig-cpu: registered to indicate activity on CPUs
Mar 27 07:16:23 london-server kernel: [    0.228682] drop_monitor: Initializing network drop monitor service
Mar 27 07:16:23 london-server kernel: [    0.228791] NET: Registered PF_INET6 protocol family
Mar 27 07:16:23 london-server kernel: [    0.229111] Segment Routing with IPv6
Mar 27 07:16:23 london-server kernel: [    0.229112] RPL Segment Routing with IPv6
Mar 27 07:16:23 london-server kernel: [    0.229128] In-situ OAM (IOAM) with IPv6
Mar 27 07:16:23 london-server kernel: [    0.229146] mip6: Mobile IPv6
Mar 27 07:16:23 london-server kernel: [    0.229149] NET: Registered PF_PACKET protocol family
Mar 27 07:16:23 london-server kernel: [    0.229150] mpls_gso: MPLS GSO support
Mar 27 07:16:23 london-server kernel: [    0.229959] microcode: CPU0: patch_level=0x08001137
Mar 27 07:16:23 london-server kernel: [    0.229963] microcode: CPU1: patch_level=0x08001137
Mar 27 07:16:23 london-server kernel: [    0.229969] microcode: CPU2: patch_level=0x08001137
Mar 27 07:16:23 london-server kernel: [    0.229975] microcode: CPU3: patch_level=0x08001137
Mar 27 07:16:23 london-server kernel: [    0.229980] microcode: CPU4: patch_level=0x08001137
Mar 27 07:16:23 london-server kernel: [    0.229986] microcode: CPU5: patch_level=0x08001137
Mar 27 07:16:23 london-server kernel: [    0.229992] microcode: CPU6: patch_level=0x08001137
Mar 27 07:16:23 london-server kernel: [    0.230003] microcode: CPU7: patch_level=0x08001137
Mar 27 07:16:23 london-server kernel: [    0.230006] microcode: Microcode Update Driver: v2.2.
Mar 27 07:16:23 london-server kernel: [    0.230009] IPI shorthand broadcast: enabled
Mar 27 07:16:23 london-server kernel: [    0.230034] sched_clock: Marking stable (253895973, -23992730)->(240364305, -10461062)
Mar 27 07:16:23 london-server kernel: [    0.230541] registered taskstats version 1
Mar 27 07:16:23 london-server kernel: [    0.230548] Loading compiled-in X.509 certificates
Mar 27 07:16:23 london-server kernel: [    0.230899] zswap: loaded using pool lzo/zbud
Mar 27 07:16:23 london-server kernel: [    0.231040] Key type .fscrypt registered
Mar 27 07:16:23 london-server kernel: [    0.231042] Key type fscrypt-provisioning registered
Mar 27 07:16:23 london-server kernel: [    1.220040] tsc: Refined TSC clocksource calibration: 3200.265 MHz
Mar 27 07:16:23 london-server kernel: [    1.220050] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2e214416822, max_idle_ns: 440795212339 ns
Mar 27 07:16:23 london-server kernel: [    1.220175] clocksource: Switched to clocksource tsc
Mar 27 07:16:23 london-server kernel: [    3.608986] Freeing initrd memory: 282508K
Mar 27 07:16:23 london-server kernel: [    3.675379] Freeing unused kernel image (initmem) memory: 1756K
Mar 27 07:16:23 london-server kernel: [    3.704059] Write protecting the kernel read-only data: 18432k
Mar 27 07:16:23 london-server kernel: [    3.704512] Freeing unused kernel image (text/rodata gap) memory: 2036K
Mar 27 07:16:23 london-server kernel: [    3.704556] Freeing unused kernel image (rodata/data gap) memory: 256K
Mar 27 07:16:23 london-server kernel: [    3.749355] x86/mm: Checked W+X mappings: passed, no W+X pages found.
Mar 27 07:16:23 london-server kernel: [    3.749360] Run /init as init process
Mar 27 07:16:23 london-server kernel: [    3.749361]   with arguments:
Mar 27 07:16:23 london-server kernel: [    3.749362]     /init
Mar 27 07:16:23 london-server kernel: [    3.749363]   with environment:
Mar 27 07:16:23 london-server kernel: [    3.749363]     HOME=/
Mar 27 07:16:23 london-server kernel: [    3.749364]     TERM=linux
Mar 27 07:16:23 london-server kernel: [    3.749365]     BOOT_IMAGE=/vmlinuz-6.1.10
Mar 27 07:16:23 london-server kernel: [    4.776012] random: crng init done
Mar 27 07:16:23 london-server kernel: [    4.803903] ACPI: bus type USB registered
Mar 27 07:16:23 london-server kernel: [    4.803946] usbcore: registered new interface driver usbfs
Mar 27 07:16:23 london-server kernel: [    4.804141] usbcore: registered new interface driver hub
Mar 27 07:16:23 london-server kernel: [    4.804444] usbcore: registered new device driver usb
Mar 27 07:16:23 london-server kernel: [    4.806749] SCSI subsystem initialized
Mar 27 07:16:23 london-server kernel: [    4.811484] pps_core: LinuxPPS API ver. 1 registered
Mar 27 07:16:23 london-server kernel: [    4.811488] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Mar 27 07:16:23 london-server kernel: [    4.833765] ACPI: bus type drm_connector registered
Mar 27 07:16:23 london-server kernel: [    4.834109] libata version 3.00 loaded.
Mar 27 07:16:23 london-server kernel: [    4.836103] PTP clock support registered
Mar 27 07:16:23 london-server kernel: [    4.837231] dca service started, version 1.12.1
Mar 27 07:16:23 london-server kernel: [    4.837391] xhci_hcd 0000:03:00.0: xHCI Host Controller
Mar 27 07:16:23 london-server kernel: [    4.837458] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 1
Mar 27 07:16:23 london-server kernel: [    4.837528] ahci 0000:03:00.1: version 3.0
Mar 27 07:16:23 london-server kernel: [    4.837980] ahci 0000:03:00.1: SSS flag set, parallel bus scan disabled
Mar 27 07:16:23 london-server kernel: [    4.838058] ahci 0000:03:00.1: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode
Mar 27 07:16:23 london-server kernel: [    4.838063] ahci 0000:03:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
Mar 27 07:16:23 london-server kernel: [    4.840450] scsi host0: ahci
Mar 27 07:16:23 london-server kernel: [    4.840692] scsi host1: ahci
Mar 27 07:16:23 london-server kernel: [    4.840852] scsi host2: ahci
Mar 27 07:16:23 london-server kernel: [    4.841033] scsi host3: ahci
Mar 27 07:16:23 london-server kernel: [    4.841187] scsi host4: ahci
Mar 27 07:16:23 london-server kernel: [    4.841341] scsi host5: ahci
Mar 27 07:16:23 london-server kernel: [    4.841443] scsi host6: ahci
Mar 27 07:16:23 london-server kernel: [    4.841558] scsi host7: ahci
Mar 27 07:16:23 london-server kernel: [    4.841843] ata1: SATA max UDMA/133 abar m131072@0xf7280000 port 0xf7280100 irq 47
Mar 27 07:16:23 london-server kernel: [    4.841847] ata2: SATA max UDMA/133 abar m131072@0xf7280000 port 0xf7280180 irq 47
Mar 27 07:16:23 london-server kernel: [    4.841850] ata3: SATA max UDMA/133 abar m131072@0xf7280000 port 0xf7280200 irq 47
Mar 27 07:16:23 london-server kernel: [    4.841853] ata4: SATA max UDMA/133 abar m131072@0xf7280000 port 0xf7280280 irq 47
Mar 27 07:16:23 london-server kernel: [    4.841855] ata5: SATA max UDMA/133 abar m131072@0xf7280000 port 0xf7280300 irq 47
Mar 27 07:16:23 london-server kernel: [    4.841857] ata6: SATA max UDMA/133 abar m131072@0xf7280000 port 0xf7280380 irq 47
Mar 27 07:16:23 london-server kernel: [    4.841859] ata7: SATA max UDMA/133 abar m131072@0xf7280000 port 0xf7280400 irq 47
Mar 27 07:16:23 london-server kernel: [    4.841860] ata8: SATA max UDMA/133 abar m131072@0xf7280000 port 0xf7280480 irq 47
Mar 27 07:16:23 london-server kernel: [    4.842089] ahci 0000:20:00.0: SSS flag set, parallel bus scan disabled
Mar 27 07:16:23 london-server kernel: [    4.842128] ahci 0000:20:00.0: AHCI 0001.0200 32 slots 2 ports 6 Gbps 0x3 impl SATA mode
Mar 27 07:16:23 london-server kernel: [    4.842131] ahci 0000:20:00.0: flags: 64bit ncq sntf stag led clo pmp pio slum part ccc sxs 
Mar 27 07:16:23 london-server kernel: [    4.842404] scsi host8: ahci
Mar 27 07:16:23 london-server kernel: [    4.842513] scsi host9: ahci
Mar 27 07:16:23 london-server kernel: [    4.842558] ata9: SATA max UDMA/133 abar m512@0xf7100000 port 0xf7100100 irq 48
Mar 27 07:16:23 london-server kernel: [    4.842561] ata10: SATA max UDMA/133 abar m512@0xf7100000 port 0xf7100180 irq 48
Mar 27 07:16:23 london-server kernel: [    4.842701] ahci 0000:35:00.2: AHCI 0001.0301 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Mar 27 07:16:23 london-server kernel: [    4.842704] ahci 0000:35:00.2: flags: 64bit ncq sntf ilck pm led clo only pmp fbs pio slum part 
Mar 27 07:16:23 london-server kernel: [    4.842854] scsi host10: ahci
Mar 27 07:16:23 london-server kernel: [    4.842906] ata11: SATA max UDMA/133 abar m4096@0xf7d08000 port 0xf7d08100 irq 50
Mar 27 07:16:23 london-server kernel: [    4.845925] igb: Intel(R) Gigabit Ethernet Network Driver
Mar 27 07:16:23 london-server kernel: [    4.845927] igb: Copyright (c) 2007-2014 Intel Corporation.
Mar 27 07:16:23 london-server kernel: [    4.875645] pps pps0: new PPS source ptp0
Mar 27 07:16:23 london-server kernel: [    4.875683] igb 0000:2a:00.0: added PHC on eth0
Mar 27 07:16:23 london-server kernel: [    4.875684] igb 0000:2a:00.0: Intel(R) Gigabit Ethernet Network Connection
Mar 27 07:16:23 london-server kernel: [    4.875686] igb 0000:2a:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 70:85:c2:45:94:3c
Mar 27 07:16:23 london-server kernel: [    4.875688] igb 0000:2a:00.0: eth0: PBA No: FFFFFF-0FF
Mar 27 07:16:23 london-server kernel: [    4.875689] igb 0000:2a:00.0: Using MSI-X interrupts. 2 rx queue(s), 2 tx queue(s)
Mar 27 07:16:23 london-server kernel: [    4.892714] xhci_hcd 0000:03:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000010008000410
Mar 27 07:16:23 london-server kernel: [    4.892887] xhci_hcd 0000:03:00.0: xHCI Host Controller
Mar 27 07:16:23 london-server kernel: [    4.892891] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 2
Mar 27 07:16:23 london-server kernel: [    4.892895] xhci_hcd 0000:03:00.0: Host supports USB 3.1 Enhanced SuperSpeed
Mar 27 07:16:23 london-server kernel: [    4.893085] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01
Mar 27 07:16:23 london-server kernel: [    4.893088] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 27 07:16:23 london-server kernel: [    4.893090] usb usb1: Product: xHCI Host Controller
Mar 27 07:16:23 london-server kernel: [    4.893091] usb usb1: Manufacturer: Linux 6.1.10 xhci-hcd
Mar 27 07:16:23 london-server kernel: [    4.893093] usb usb1: SerialNumber: 0000:03:00.0
Mar 27 07:16:23 london-server kernel: [    4.893242] hub 1-0:1.0: USB hub found
Mar 27 07:16:23 london-server kernel: [    4.893262] hub 1-0:1.0: 14 ports detected
Mar 27 07:16:23 london-server kernel: [    4.893816] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 27 07:16:23 london-server kernel: [    4.893852] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01
Mar 27 07:16:23 london-server kernel: [    4.893855] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 27 07:16:23 london-server kernel: [    4.893856] usb usb2: Product: xHCI Host Controller
Mar 27 07:16:23 london-server kernel: [    4.893857] usb usb2: Manufacturer: Linux 6.1.10 xhci-hcd
Mar 27 07:16:23 london-server kernel: [    4.893858] usb usb2: SerialNumber: 0000:03:00.0
Mar 27 07:16:23 london-server kernel: [    4.893934] hub 2-0:1.0: USB hub found
Mar 27 07:16:23 london-server kernel: [    4.893948] hub 2-0:1.0: 8 ports detected
Mar 27 07:16:23 london-server kernel: [    4.894055] usb: port power management may be unreliable
Mar 27 07:16:23 london-server kernel: [    4.894341] xhci_hcd 0000:34:00.3: xHCI Host Controller
Mar 27 07:16:23 london-server kernel: [    4.894345] xhci_hcd 0000:34:00.3: new USB bus registered, assigned bus number 3
Mar 27 07:16:23 london-server kernel: [    4.894446] xhci_hcd 0000:34:00.3: hcc params 0x0270f665 hci version 0x100 quirks 0x0000000040000410
Mar 27 07:16:23 london-server kernel: [    4.894554] xhci_hcd 0000:34:00.3: xHCI Host Controller
Mar 27 07:16:23 london-server kernel: [    4.894556] xhci_hcd 0000:34:00.3: new USB bus registered, assigned bus number 4
Mar 27 07:16:23 london-server kernel: [    4.894559] xhci_hcd 0000:34:00.3: Host supports USB 3.0 SuperSpeed
Mar 27 07:16:23 london-server kernel: [    4.894615] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01
Mar 27 07:16:23 london-server kernel: [    4.894617] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 27 07:16:23 london-server kernel: [    4.894619] usb usb3: Product: xHCI Host Controller
Mar 27 07:16:23 london-server kernel: [    4.894620] usb usb3: Manufacturer: Linux 6.1.10 xhci-hcd
Mar 27 07:16:23 london-server kernel: [    4.894621] usb usb3: SerialNumber: 0000:34:00.3
Mar 27 07:16:23 london-server kernel: [    4.894724] hub 3-0:1.0: USB hub found
Mar 27 07:16:23 london-server kernel: [    4.894735] hub 3-0:1.0: 4 ports detected
Mar 27 07:16:23 london-server kernel: [    4.894927] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 27 07:16:23 london-server kernel: [    4.894960] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01
Mar 27 07:16:23 london-server kernel: [    4.894962] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 27 07:16:23 london-server kernel: [    4.894963] usb usb4: Product: xHCI Host Controller
Mar 27 07:16:23 london-server kernel: [    4.894964] usb usb4: Manufacturer: Linux 6.1.10 xhci-hcd
Mar 27 07:16:23 london-server kernel: [    4.894965] usb usb4: SerialNumber: 0000:34:00.3
Mar 27 07:16:23 london-server kernel: [    4.895039] hub 4-0:1.0: USB hub found
Mar 27 07:16:23 london-server kernel: [    4.895048] hub 4-0:1.0: 4 ports detected
Mar 27 07:16:23 london-server kernel: [    5.152018] usb 3-3: new full-speed USB device number 2 using xhci_hcd
Mar 27 07:16:23 london-server kernel: [    5.156564] ata11: SATA link down (SStatus 0 SControl 300)
Mar 27 07:16:23 london-server kernel: [    5.156672] ata9: SATA link down (SStatus 0 SControl 300)
Mar 27 07:16:23 london-server kernel: [    5.220039] usb 1-6: new full-speed USB device number 2 using xhci_hcd
Mar 27 07:16:23 london-server kernel: [    5.238059] igb 0000:2e:00.0: added PHC on eth1
Mar 27 07:16:23 london-server kernel: [    5.238063] igb 0000:2e:00.0: Intel(R) Gigabit Ethernet Network Connection
Mar 27 07:16:23 london-server kernel: [    5.238065] igb 0000:2e:00.0: eth1: (PCIe:2.5Gb/s:Width x4) 90:e2:ba:7e:49:28
Mar 27 07:16:23 london-server kernel: [    5.238407] igb 0000:2e:00.0: eth1: PBA No: G18771-004
Mar 27 07:16:23 london-server kernel: [    5.238408] igb 0000:2e:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s)
Mar 27 07:16:23 london-server kernel: [    5.314876] usb 3-3: New USB device found, idVendor=067b, idProduct=2303, bcdDevice= 2.02
Mar 27 07:16:23 london-server kernel: [    5.314882] usb 3-3: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Mar 27 07:16:23 london-server kernel: [    5.320042] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 27 07:16:23 london-server kernel: [    5.320342] ata1.00: ATA-9: M4-CT256M4SSD2, 0309, max UDMA/100
Mar 27 07:16:23 london-server kernel: [    5.320549] ata1.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 32), AA
Mar 27 07:16:23 london-server kernel: [    5.320993] ata1.00: configured for UDMA/100
Mar 27 07:16:23 london-server kernel: [    5.321075] scsi 0:0:0:0: Direct-Access     ATA      M4-CT256M4SSD2   0309 PQ: 0 ANSI: 5
Mar 27 07:16:23 london-server kernel: [    5.452314] usb 3-4: new full-speed USB device number 3 using xhci_hcd
Mar 27 07:16:23 london-server kernel: [    5.542279] usb 1-6: New USB device found, idVendor=04fa, idProduct=2490, bcdDevice= 0.02
Mar 27 07:16:23 london-server kernel: [    5.542285] usb 1-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Mar 27 07:16:23 london-server kernel: [    5.601684] igb 0000:2e:00.1: added PHC on eth2
Mar 27 07:16:23 london-server kernel: [    5.601688] igb 0000:2e:00.1: Intel(R) Gigabit Ethernet Network Connection
Mar 27 07:16:23 london-server kernel: [    5.601689] igb 0000:2e:00.1: eth2: (PCIe:2.5Gb/s:Width x4) 90:e2:ba:7e:49:29
Mar 27 07:16:23 london-server kernel: [    5.602034] igb 0000:2e:00.1: eth2: PBA No: G18771-004
Mar 27 07:16:23 london-server kernel: [    5.602035] igb 0000:2e:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s)
Mar 27 07:16:23 london-server kernel: [    5.616734] usb 3-4: New USB device found, idVendor=067b, idProduct=2303, bcdDevice= 4.00
Mar 27 07:16:23 london-server kernel: [    5.616740] usb 3-4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 27 07:16:23 london-server kernel: [    5.616742] usb 3-4: Product: USB-Serial Controller D
Mar 27 07:16:23 london-server kernel: [    5.616743] usb 3-4: Manufacturer: Prolific Technology Inc. 
Mar 27 07:16:23 london-server kernel: [    5.748310] usb 1-7: new low-speed USB device number 3 using xhci_hcd
Mar 27 07:16:23 london-server kernel: [    5.792320] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 27 07:16:23 london-server kernel: [    5.794782] ata2.00: ATA-9: SanDisk SD8SB8U256G1122, X4162000, max UDMA/133
Mar 27 07:16:23 london-server kernel: [    5.794823] ata2.00: 500118192 sectors, multi 1: LBA48 NCQ (depth 32), AA
Mar 27 07:16:23 london-server kernel: [    5.795451] ata2.00: Features: Dev-Sleep
Mar 27 07:16:23 london-server kernel: [    5.798458] ata2.00: configured for UDMA/133
Mar 27 07:16:23 london-server kernel: [    5.798701] scsi 1:0:0:0: Direct-Access     ATA      SanDisk SD8SB8U2 2000 PQ: 0 ANSI: 5
Mar 27 07:16:23 london-server kernel: [    5.962264] igb 0000:30:00.0: added PHC on eth3
Mar 27 07:16:23 london-server kernel: [    5.962268] igb 0000:30:00.0: Intel(R) Gigabit Ethernet Network Connection
Mar 27 07:16:23 london-server kernel: [    5.962269] igb 0000:30:00.0: eth3: (PCIe:2.5Gb/s:Width x4) 90:e2:ba:7e:49:2c
Mar 27 07:16:23 london-server kernel: [    5.962614] igb 0000:30:00.0: eth3: PBA No: G18771-004
Mar 27 07:16:23 london-server kernel: [    5.962616] igb 0000:30:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s)
Mar 27 07:16:23 london-server kernel: [    6.079059] usb 1-7: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice=64.00
Mar 27 07:16:23 london-server kernel: [    6.079064] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 27 07:16:23 london-server kernel: [    6.079066] usb 1-7: Product: USB Keyboard
Mar 27 07:16:23 london-server kernel: [    6.079068] usb 1-7: Manufacturer: Logitech
Mar 27 07:16:23 london-server kernel: [    6.272304] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 27 07:16:23 london-server kernel: [    6.272542] ata3.00: supports DRM functions and may not be fully accessible
Mar 27 07:16:23 london-server kernel: [    6.272543] ata3.00: ATA-10: Crucial_CT275MX300SSD1,  M0CR060, max UDMA/133
Mar 27 07:16:23 london-server kernel: [    6.274626] ata3.00: 537234768 sectors, multi 16: LBA48 NCQ (depth 32), AA
Mar 27 07:16:23 london-server kernel: [    6.277337] ata3.00: Features: Trust Dev-Sleep NCQ-sndrcv NCQ-prio
Mar 27 07:16:23 london-server kernel: [    6.277559] ata3.00: supports DRM functions and may not be fully accessible
Mar 27 07:16:23 london-server kernel: [    6.282357] ata3.00: configured for UDMA/133
Mar 27 07:16:23 london-server kernel: [    6.282595] scsi 2:0:0:0: Direct-Access     ATA      Crucial_CT275MX3 R060 PQ: 0 ANSI: 5
Mar 27 07:16:23 london-server kernel: [    6.300309] usb 1-8: new full-speed USB device number 4 using xhci_hcd
Mar 27 07:16:23 london-server kernel: [    6.321945] igb 0000:30:00.1: added PHC on eth4
Mar 27 07:16:23 london-server kernel: [    6.321948] igb 0000:30:00.1: Intel(R) Gigabit Ethernet Network Connection
Mar 27 07:16:23 london-server kernel: [    6.321949] igb 0000:30:00.1: eth4: (PCIe:2.5Gb/s:Width x4) 90:e2:ba:7e:49:2d
Mar 27 07:16:23 london-server kernel: [    6.322292] igb 0000:30:00.1: eth4: PBA No: G18771-004
Mar 27 07:16:23 london-server kernel: [    6.322293] igb 0000:30:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s)
Mar 27 07:16:23 london-server kernel: [    6.592048] ata4: SATA link down (SStatus 0 SControl 300)
Mar 27 07:16:23 london-server kernel: [    6.694081] usb 1-8: New USB device found, idVendor=0658, idProduct=0200, bcdDevice= 0.00
Mar 27 07:16:23 london-server kernel: [    6.694087] usb 1-8: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Mar 27 07:16:23 london-server kernel: [    6.904311] ata5: SATA link down (SStatus 0 SControl 300)
Mar 27 07:16:23 london-server kernel: [    7.376295] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 27 07:16:23 london-server kernel: [    7.376616] ata6.00: ATA-9: M4-CT256M4SSD2, 0309, max UDMA/100
Mar 27 07:16:23 london-server kernel: [    7.376788] ata6.00: 500118192 sectors, multi 16: LBA48 NCQ (depth 32), AA
Mar 27 07:16:23 london-server kernel: [    7.377161] ata6.00: configured for UDMA/100
Mar 27 07:16:23 london-server kernel: [    7.377395] scsi 5:0:0:0: Direct-Access     ATA      M4-CT256M4SSD2   0309 PQ: 0 ANSI: 5
Mar 27 07:16:23 london-server kernel: [    7.688254] ata7: SATA link down (SStatus 0 SControl 300)
Mar 27 07:16:23 london-server kernel: [    8.000164] ata8: SATA link down (SStatus 0 SControl 300)
Mar 27 07:16:23 london-server kernel: [    8.312216] ata10: SATA link down (SStatus 0 SControl 300)
Mar 27 07:16:23 london-server kernel: [    8.319335] hid: raw HID events driver (C) Jiri Kosina
Mar 27 07:16:23 london-server kernel: [    8.323035] ata3.00: Enabling discard_zeroes_data
Mar 27 07:16:23 london-server kernel: [    8.323042] sd 5:0:0:0: [sda] 500118192 512-byte logical blocks: (256 GB/238 GiB)
Mar 27 07:16:23 london-server kernel: [    8.323052] sd 0:0:0:0: [sdb] 500118192 512-byte logical blocks: (256 GB/238 GiB)
Mar 27 07:16:23 london-server kernel: [    8.323054] sd 1:0:0:0: [sdc] 500118192 512-byte logical blocks: (256 GB/238 GiB)
Mar 27 07:16:23 london-server kernel: [    8.323058] sd 2:0:0:0: [sdd] 537234768 512-byte logical blocks: (275 GB/256 GiB)
Mar 27 07:16:23 london-server kernel: [    8.323060] sd 5:0:0:0: [sda] Write Protect is off
Mar 27 07:16:23 london-server kernel: [    8.323064] sd 5:0:0:0: [sda] Mode Sense: 00 3a 00 00
Mar 27 07:16:23 london-server kernel: [    8.323065] sd 0:0:0:0: [sdb] Write Protect is off
Mar 27 07:16:23 london-server kernel: [    8.323066] sd 1:0:0:0: [sdc] Write Protect is off
Mar 27 07:16:23 london-server kernel: [    8.323068] sd 0:0:0:0: [sdb] Mode Sense: 00 3a 00 00
Mar 27 07:16:23 london-server kernel: [    8.323068] sd 1:0:0:0: [sdc] Mode Sense: 00 3a 00 00
Mar 27 07:16:23 london-server kernel: [    8.323073] sd 2:0:0:0: [sdd] Write Protect is off
Mar 27 07:16:23 london-server kernel: [    8.323075] sd 2:0:0:0: [sdd] Mode Sense: 00 3a 00 00
Mar 27 07:16:23 london-server kernel: [    8.323087] sd 5:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 27 07:16:23 london-server kernel: [    8.323090] sd 0:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 27 07:16:23 london-server kernel: [    8.323094] sd 1:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 27 07:16:23 london-server kernel: [    8.323094] sd 2:0:0:0: [sdd] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 27 07:16:23 london-server kernel: [    8.323115] sd 5:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Mar 27 07:16:23 london-server kernel: [    8.323116] sd 0:0:0:0: [sdb] Preferred minimum I/O size 512 bytes
Mar 27 07:16:23 london-server kernel: [    8.323131] sd 1:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
Mar 27 07:16:23 london-server kernel: [    8.323166] sd 2:0:0:0: [sdd] Preferred minimum I/O size 512 bytes
Mar 27 07:16:23 london-server kernel: [    8.323739] ata3.00: Enabling discard_zeroes_data
Mar 27 07:16:23 london-server kernel: [    8.323978]  sda: sda1 sda2
Mar 27 07:16:23 london-server kernel: [    8.324093] sd 5:0:0:0: [sda] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [    8.324135]  sdb: sdb1 sdb2 < sdb5 >
Mar 27 07:16:23 london-server kernel: [    8.324231] sd 0:0:0:0: [sdb] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [    8.324305]  sdd: sdd1 sdd2 < sdd5 >
Mar 27 07:16:23 london-server kernel: [    8.324517] sd 2:0:0:0: [sdd] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [    8.330409]  sdc: sdc1 sdc2 < sdc5 >
Mar 27 07:16:23 london-server kernel: [    8.330623] sd 1:0:0:0: [sdc] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [    8.357184] usbcore: registered new interface driver usbhid
Mar 27 07:16:23 london-server kernel: [    8.357189] usbhid: USB HID core driver
Mar 27 07:16:23 london-server kernel: [    8.398014] input: Logitech USB Keyboard as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-7/1-7:1.0/0003:046D:C31C.0001/input/input0
Mar 27 07:16:23 london-server kernel: [    8.398516] [drm] radeon kernel modesetting enabled.
Mar 27 07:16:23 london-server kernel: [    8.398632] radeon 0000:32:00.0: vgaarb: deactivate vga console
Mar 27 07:16:23 london-server kernel: [    8.400202] Console: switching to colour dummy device 80x25
Mar 27 07:16:23 london-server kernel: [    8.400452] [drm] initializing kernel modesetting (CAICOS 0x1002:0x677B 0x1043:0x3027 0x00).
Mar 27 07:16:23 london-server kernel: [    8.400567] ATOM BIOS: 677BHB.13.12.0.50.AS04
Mar 27 07:16:23 london-server kernel: [    8.400702] block device autoloading is deprecated and will be removed.
Mar 27 07:16:23 london-server kernel: [    8.401059] radeon 0000:32:00.0: VRAM: 2048M 0x0000000000000000 - 0x000000007FFFFFFF (2048M used)
Mar 27 07:16:23 london-server kernel: [    8.401063] radeon 0000:32:00.0: GTT: 1024M 0x0000000080000000 - 0x00000000BFFFFFFF
Mar 27 07:16:23 london-server kernel: [    8.401070] [drm] Detected VRAM RAM=2048M, BAR=256M
Mar 27 07:16:23 london-server kernel: [    8.401072] [drm] RAM width 64bits DDR
Mar 27 07:16:23 london-server kernel: [    8.401101] [drm] radeon: 2048M of VRAM memory ready
Mar 27 07:16:23 london-server kernel: [    8.401103] [drm] radeon: 1024M of GTT memory ready.
Mar 27 07:16:23 london-server kernel: [    8.401111] [drm] Loading CAICOS Microcode
Mar 27 07:16:23 london-server kernel: [    8.401197] [drm] Internal thermal controller without fan control
Mar 27 07:16:23 london-server kernel: [    8.404777] md/raid1:md127: active with 1 out of 3 mirrors
Mar 27 07:16:23 london-server kernel: [    8.405539] [drm] radeon: dpm initialized
Mar 27 07:16:23 london-server kernel: [    8.405604] [drm] GART: num cpu pages 262144, num gpu pages 262144
Mar 27 07:16:23 london-server kernel: [    8.406212] [drm] enabling PCIE gen 2 link speeds, disable with radeon.pcie_gen2=0
Mar 27 07:16:23 london-server kernel: [    8.407981] md/raid1:md1: active with 3 out of 3 mirrors
Mar 27 07:16:23 london-server kernel: [    8.409988] md/raid1:md0: active with 3 out of 3 mirrors
Mar 27 07:16:23 london-server kernel: [    8.410031] md0: detected capacity change from 0 to 9754624
Mar 27 07:16:23 london-server kernel: [    8.413793] md1: detected capacity change from 0 to 490088448
Mar 27 07:16:23 london-server kernel: [    8.416181] [drm] PCIE GART of 1024M enabled (table at 0x0000000000162000).
Mar 27 07:16:23 london-server kernel: [    8.416306] radeon 0000:32:00.0: WB enabled
Mar 27 07:16:23 london-server kernel: [    8.416308] radeon 0000:32:00.0: fence driver on ring 0 use gpu addr 0x0000000080000c00
Mar 27 07:16:23 london-server kernel: [    8.416311] radeon 0000:32:00.0: fence driver on ring 3 use gpu addr 0x0000000080000c0c
Mar 27 07:16:23 london-server kernel: [    8.417101] radeon 0000:32:00.0: fence driver on ring 5 use gpu addr 0x0000000000072118
Mar 27 07:16:23 london-server kernel: [    8.417238] radeon 0000:32:00.0: radeon: MSI limited to 32-bit
Mar 27 07:16:23 london-server kernel: [    8.417302] radeon 0000:32:00.0: radeon: using MSI.
Mar 27 07:16:23 london-server kernel: [    8.417338] [drm] radeon: irq initialized.
Mar 27 07:16:23 london-server kernel: [    8.431715] md127: detected capacity change from 0 to 478624384
Mar 27 07:16:23 london-server kernel: [    8.433546] [drm] ring test on 0 succeeded in 2 usecs
Mar 27 07:16:23 london-server kernel: [    8.433559] [drm] ring test on 3 succeeded in 5 usecs
Mar 27 07:16:23 london-server kernel: [    8.460294] hid-generic 0003:046D:C31C.0001: input,hidraw0: USB HID v1.10 Keyboard [Logitech USB Keyboard] on usb-0000:03:00.0-7/input0
Mar 27 07:16:23 london-server kernel: [    8.460471] input: Logitech USB Keyboard Consumer Control as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-7/1-7:1.1/0003:046D:C31C.0002/input/input1
Mar 27 07:16:23 london-server kernel: [    8.524178] input: Logitech USB Keyboard System Control as /devices/pci0000:00/0000:00:01.3/0000:03:00.0/usb1/1-7/1-7:1.1/0003:046D:C31C.0002/input/input2
Mar 27 07:16:23 london-server kernel: [    8.524219] hid-generic 0003:046D:C31C.0002: input,hidraw1: USB HID v1.10 Device [Logitech USB Keyboard] on usb-0000:03:00.0-7/input1
Mar 27 07:16:23 london-server kernel: [    8.609357] [drm] ring test on 5 succeeded in 2 usecs
Mar 27 07:16:23 london-server kernel: [    8.609369] [drm] UVD initialized successfully.
Mar 27 07:16:23 london-server kernel: [    8.609482] [drm] ib test on ring 0 succeeded in 0 usecs
Mar 27 07:16:23 london-server kernel: [    8.609560] [drm] ib test on ring 3 succeeded in 0 usecs
Mar 27 07:16:23 london-server kernel: [    9.284348] [drm] ib test on ring 5 succeeded
Mar 27 07:16:23 london-server kernel: [    9.284642] [drm] Radeon Display Connectors
Mar 27 07:16:23 london-server kernel: [    9.284643] [drm] Connector 0:
Mar 27 07:16:23 london-server kernel: [    9.284644] [drm]   HDMI-A-1
Mar 27 07:16:23 london-server kernel: [    9.284645] [drm]   HPD2
Mar 27 07:16:23 london-server kernel: [    9.284645] [drm]   DDC: 0x6460 0x6460 0x6464 0x6464 0x6468 0x6468 0x646c 0x646c
Mar 27 07:16:23 london-server kernel: [    9.284647] [drm]   Encoders:
Mar 27 07:16:23 london-server kernel: [    9.284648] [drm]     DFP1: INTERNAL_UNIPHY1
Mar 27 07:16:23 london-server kernel: [    9.284649] [drm] Connector 1:
Mar 27 07:16:23 london-server kernel: [    9.284649] [drm]   DVI-D-1
Mar 27 07:16:23 london-server kernel: [    9.284650] [drm]   HPD4
Mar 27 07:16:23 london-server kernel: [    9.284650] [drm]   DDC: 0x6440 0x6440 0x6444 0x6444 0x6448 0x6448 0x644c 0x644c
Mar 27 07:16:23 london-server kernel: [    9.284652] [drm]   Encoders:
Mar 27 07:16:23 london-server kernel: [    9.284653] [drm]     DFP2: INTERNAL_UNIPHY
Mar 27 07:16:23 london-server kernel: [    9.284653] [drm] Connector 2:
Mar 27 07:16:23 london-server kernel: [    9.284654] [drm]   VGA-1
Mar 27 07:16:23 london-server kernel: [    9.284654] [drm]   DDC: 0x6430 0x6430 0x6434 0x6434 0x6438 0x6438 0x643c 0x643c
Mar 27 07:16:23 london-server kernel: [    9.284656] [drm]   Encoders:
Mar 27 07:16:23 london-server kernel: [    9.284656] [drm]     CRT1: INTERNAL_KLDSCP_DAC1
Mar 27 07:16:23 london-server kernel: [    9.341738] [drm] fb mappable at 0xE0363000
Mar 27 07:16:23 london-server kernel: [    9.341741] [drm] vram apper at 0xE0000000
Mar 27 07:16:23 london-server kernel: [    9.341742] [drm] size 3145728
Mar 27 07:16:23 london-server kernel: [    9.341742] [drm] fb depth is 24
Mar 27 07:16:23 london-server kernel: [    9.341743] [drm]    pitch is 4096
Mar 27 07:16:23 london-server kernel: [    9.341836] fbcon: radeondrmfb (fb0) is primary device
Mar 27 07:16:23 london-server kernel: [    9.387667] Console: switching to colour frame buffer device 128x48
Mar 27 07:16:23 london-server kernel: [    9.388821] radeon 0000:32:00.0: [drm] fb0: radeondrmfb frame buffer device
Mar 27 07:16:23 london-server kernel: [    9.404380] [drm] Initialized radeon 2.50.0 20080528 for 0000:32:00.0 on minor 0
Mar 27 07:16:23 london-server kernel: [   10.590575] [drm] amdgpu kernel modesetting enabled.
Mar 27 07:16:23 london-server kernel: [   10.672011] raid6: avx2x4   gen() 22532 MB/s
Mar 27 07:16:23 london-server kernel: [   10.740009] raid6: avx2x2   gen() 24381 MB/s
Mar 27 07:16:23 london-server kernel: [   10.808010] raid6: avx2x1   gen() 21954 MB/s
Mar 27 07:16:23 london-server kernel: [   10.808012] raid6: using algorithm avx2x2 gen() 24381 MB/s
Mar 27 07:16:23 london-server kernel: [   10.876010] raid6: .... xor() 15188 MB/s, rmw enabled
Mar 27 07:16:23 london-server kernel: [   10.876012] raid6: using avx2x2 recovery algorithm
Mar 27 07:16:23 london-server kernel: [   10.876458] async_tx: api initialized (async)
Mar 27 07:16:23 london-server kernel: [   10.876734] xor: automatically using best checksumming function   avx       
Mar 27 07:16:23 london-server kernel: [   10.915685] XFS (md1): Mounting V5 Filesystem
Mar 27 07:16:23 london-server kernel: [   10.953974] XFS (md1): Ending clean mount
Mar 27 07:16:23 london-server kernel: [   11.303855] acpi_cpufreq: overriding BIOS provided _PSD data
Mar 27 07:16:23 london-server kernel: [   11.309188] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3
Mar 27 07:16:23 london-server kernel: [   11.309238] ACPI: button: Power Button [PWRB]
Mar 27 07:16:23 london-server kernel: [   11.309320] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4
Mar 27 07:16:23 london-server kernel: [   11.309352] ACPI: button: Power Button [PWRF]
Mar 27 07:16:23 london-server kernel: [   11.318072] sd 0:0:0:0: Attached scsi generic sg0 type 0
Mar 27 07:16:23 london-server kernel: [   11.318116] sd 1:0:0:0: Attached scsi generic sg1 type 0
Mar 27 07:16:23 london-server kernel: [   11.318153] sd 2:0:0:0: Attached scsi generic sg2 type 0
Mar 27 07:16:23 london-server kernel: [   11.318208] sd 5:0:0:0: Attached scsi generic sg3 type 0
Mar 27 07:16:23 london-server kernel: [   11.325441] mc: Linux media interface: v0.10
Mar 27 07:16:23 london-server kernel: [   11.328288] cdc_acm 1-8:1.0: ttyACM0: USB ACM device
Mar 27 07:16:23 london-server kernel: [   11.328323] usbcore: registered new interface driver cdc_acm
Mar 27 07:16:23 london-server kernel: [   11.328326] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
Mar 27 07:16:23 london-server kernel: [   11.337451] usbcore: registered new interface driver usbserial_generic
Mar 27 07:16:23 london-server kernel: [   11.337465] usbserial: USB Serial support registered for generic
Mar 27 07:16:23 london-server kernel: [   11.337638] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 27 07:16:23 london-server kernel: [   11.337643] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Mar 27 07:16:23 london-server kernel: [   11.337758] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
Mar 27 07:16:23 london-server kernel: [   11.384674] input: PC Speaker as /devices/platform/pcspkr/input/input5
Mar 27 07:16:23 london-server kernel: [   11.387865] usbcore: registered new interface driver pl2303
Mar 27 07:16:23 london-server kernel: [   11.387882] usbserial: USB Serial support registered for pl2303
Mar 27 07:16:23 london-server kernel: [   11.387897] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Mar 27 07:16:23 london-server kernel: [   11.387901] pl2303 3-3:1.0: pl2303 converter detected
Mar 27 07:16:23 london-server kernel: [   11.388002] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
Mar 27 07:16:23 london-server kernel: [   11.388243] ddbridge: Digital Devices PCIE bridge driver 0.9.33-integrated, Copyright (C) 2010-17 Digital Devices GmbH
Mar 27 07:16:23 london-server kernel: [   11.388399] ddbridge 0000:28:00.0: detected Digital Devices Cine S2 V7 Advanced DVB adapter
Mar 27 07:16:23 london-server kernel: [   11.388417] ddbridge 0000:28:00.0: HW 00010007 REGMAP 00010005
Mar 27 07:16:23 london-server kernel: [   11.388486] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Mar 27 07:16:23 london-server kernel: [   11.388560] ccp 0000:34:00.2: ccp enabled
Mar 27 07:16:23 london-server kernel: [   11.388584] ccp 0000:34:00.2: psp enabled
Mar 27 07:16:23 london-server kernel: [   11.388740] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
Mar 27 07:16:23 london-server kernel: [   11.388743] RAPL PMU: hw unit of domain package 2^-16 Joules
Mar 27 07:16:23 london-server kernel: [   11.394452] mpt3sas version 43.100.00.00 loaded
Mar 27 07:16:23 london-server kernel: [   11.394572] cryptd: max_cpu_qlen set to 1000
Mar 27 07:16:23 london-server kernel: [   11.394808] mpt2sas_cm0: 32 BIT PCI BUS DMA ADDRESSING SUPPORTED, total mem (16325032 kB)
Mar 27 07:16:23 london-server kernel: [   11.400989] AVX2 version of gcm_enc/dec engaged.
Mar 27 07:16:23 london-server kernel: [   11.401036] AES CTR mode by8 optimization enabled
Mar 27 07:16:23 london-server kernel: [   11.414778] usb 3-3: pl2303 converter now attached to ttyUSB0
Mar 27 07:16:23 london-server kernel: [   11.414808] pl2303 3-4:1.0: pl2303 converter detected
Mar 27 07:16:23 london-server kernel: [   11.432139] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:32:00.1/sound/card0/input6
Mar 27 07:16:23 london-server kernel: [   11.441768] usb 3-4: pl2303 converter now attached to ttyUSB1
Mar 27 07:16:23 london-server kernel: [   11.448746] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC1220: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
Mar 27 07:16:23 london-server kernel: [   11.448751] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Mar 27 07:16:23 london-server kernel: [   11.448753] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
Mar 27 07:16:23 london-server kernel: [   11.448757] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Mar 27 07:16:23 london-server kernel: [   11.448758] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
Mar 27 07:16:23 london-server kernel: [   11.448760] snd_hda_codec_realtek hdaudioC1D0:    inputs:
Mar 27 07:16:23 london-server kernel: [   11.448761] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
Mar 27 07:16:23 london-server kernel: [   11.448762] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
Mar 27 07:16:23 london-server kernel: [   11.448763] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
Mar 27 07:16:23 london-server kernel: [   11.449361] mpt2sas_cm0: CurrentHostPageSize is 0: Setting default host page size to 4k
Mar 27 07:16:23 london-server kernel: [   11.449373] mpt2sas_cm0: MSI-X vectors supported: 1
Mar 27 07:16:23 london-server kernel: [   11.449374] 	 no of cores: 8, max_msix_vectors: -1
Mar 27 07:16:23 london-server kernel: [   11.449376] mpt2sas_cm0:  0 1 1
Mar 27 07:16:23 london-server kernel: [   11.449546] mpt2sas_cm0: High IOPs queues : disabled
Mar 27 07:16:23 london-server kernel: [   11.449550] mpt2sas0-msix0: PCI-MSI-X enabled: IRQ 105
Mar 27 07:16:23 london-server kernel: [   11.449552] mpt2sas_cm0: iomem(0x00000000f7900000), mapped(0x00000000776b6e9a), size(16384)
Mar 27 07:16:23 london-server kernel: [   11.449561] mpt2sas_cm0: ioport(0x000000000000e000), size(256)
Mar 27 07:16:23 london-server kernel: [   11.464091] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:35:00.3/sound/card1/input7
Mar 27 07:16:23 london-server kernel: [   11.464163] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:35:00.3/sound/card1/input8
Mar 27 07:16:23 london-server kernel: [   11.464218] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:35:00.3/sound/card1/input9
Mar 27 07:16:23 london-server kernel: [   11.464255] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:35:00.3/sound/card1/input10
Mar 27 07:16:23 london-server kernel: [   11.464295] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:35:00.3/sound/card1/input11
Mar 27 07:16:23 london-server kernel: [   11.464333] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:35:00.3/sound/card1/input12
Mar 27 07:16:23 london-server kernel: [   11.464369] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:35:00.3/sound/card1/input13
Mar 27 07:16:23 london-server kernel: [   11.485797] mpt2sas_cm0: CurrentHostPageSize is 0: Setting default host page size to 4k
Mar 27 07:16:23 london-server kernel: [   11.485802] mpt2sas_cm0: sending diag reset !!
Mar 27 07:16:23 london-server kernel: [   11.503251] ddbridge 0000:28:00.0: Port 0: Link 0, Link Port 0 (TAB 1): DUAL DVB-S2
Mar 27 07:16:23 london-server kernel: [   11.504287] ddbridge 0000:28:00.0: Port 1: Link 0, Link Port 1 (TAB 2): NO MODULE
Mar 27 07:16:23 london-server kernel: [   11.505318] ddbridge 0000:28:00.0: Port 2: Link 0, Link Port 2 (TAB 3): NO MODULE
Mar 27 07:16:23 london-server kernel: [   11.506348] ddbridge 0000:28:00.0: Port 3: Link 0, Link Port 3 (TAB 4): NO MODULE
Mar 27 07:16:23 london-server kernel: [   11.506560] dvbdev: DVB: registering new adapter (DDBridge)
Mar 27 07:16:23 london-server kernel: [   11.506561] dvbdev: DVB: registering new adapter (DDBridge)
Mar 27 07:16:23 london-server kernel: [   11.506693] ddbridge 0000:28:00.0: Enabling stv0910 higher speed TS
Mar 27 07:16:23 london-server kernel: [   11.531626] i2c i2c-11: ST STV0910 demod found at adr 68 on i2c-11
Mar 27 07:16:23 london-server kernel: [   11.560018] i2c i2c-11: lnbh25_attach(): attached at I2C addr 0x08
Mar 27 07:16:23 london-server kernel: [   11.565075] ddbridge 0000:28:00.0: DVB: registering adapter 0 frontend 0 (ST STV0910)...
Mar 27 07:16:23 london-server kernel: [   11.565275] ddbridge 0000:28:00.0: Enabling stv0910 higher speed TS
Mar 27 07:16:23 london-server kernel: [   11.565279] i2c i2c-11: ST STV0910 demod found at adr 68 on i2c-11
Mar 27 07:16:23 london-server kernel: [   11.592146] i2c i2c-11: lnbh25_attach(): attached at I2C addr 0x09
Mar 27 07:16:23 london-server kernel: [   11.594252] ddbridge 0000:28:00.0: DVB: registering adapter 1 frontend 0 (ST STV0910)...
Mar 27 07:16:23 london-server kernel: [   11.594477] ddbridge 0000:2b:00.0: detected Digital Devices Cine CT V7 DVB adapter
Mar 27 07:16:23 london-server kernel: [   11.594504] ddbridge 0000:2b:00.0: HW 00010007 REGMAP 00010005
Mar 27 07:16:23 london-server kernel: [   11.623966] Error: Driver 'pcspkr' is already registered, aborting...
Mar 27 07:16:23 london-server kernel: [   11.711265] ddbridge 0000:2b:00.0: Port 0: Link 0, Link Port 0 (TAB 1): DUAL DVB-C2T2 ISDB-T CXD2854
Mar 27 07:16:23 london-server kernel: [   11.712328] ddbridge 0000:2b:00.0: Port 1: Link 0, Link Port 1 (TAB 2): NO MODULE
Mar 27 07:16:23 london-server kernel: [   11.713388] ddbridge 0000:2b:00.0: Port 2: Link 0, Link Port 2 (TAB 3): NO MODULE
Mar 27 07:16:23 london-server kernel: [   11.714445] ddbridge 0000:2b:00.0: Port 3: Link 0, Link Port 3 (TAB 4): NO MODULE
Mar 27 07:16:23 london-server kernel: [   11.714643] dvbdev: DVB: registering new adapter (DDBridge)
Mar 27 07:16:23 london-server kernel: [   11.714644] dvbdev: DVB: registering new adapter (DDBridge)
Mar 27 07:16:23 london-server kernel: [   11.741480] i2c i2c-15: cxd2841er_attach(): I2C adapter 00000000cb6b2088 SLVX addr 6e SLVT addr 6c
Mar 27 07:16:23 london-server kernel: [   11.741743] i2c i2c-15: cxd2841er: i2c wr failed=-5 addr=6c reg=00 len=1
Mar 27 07:16:23 london-server kernel: [   11.744241] i2c i2c-15: cxd2841er_attach(): attaching CXD2854ER DVB-C/C2/T/T2/ISDB-T frontend
Mar 27 07:16:23 london-server kernel: [   11.744243] i2c i2c-15: cxd2841er_attach(): chip ID 0xc1 OK.
Mar 27 07:16:23 london-server kernel: [   11.754727] tda18212 15-0060: NXP TDA18212HN/M successfully identified
Mar 27 07:16:23 london-server kernel: [   11.754762] ddbridge 0000:2b:00.0: DVB: registering adapter 2 frontend 0 (Sony CXD2854ER DVB-T/T2/C and ISDB-T demodulator)...
Mar 27 07:16:23 london-server kernel: [   11.755334] i2c i2c-15: cxd2841er_attach(): I2C adapter 00000000cb6b2088 SLVX addr 6f SLVT addr 6d
Mar 27 07:16:23 london-server kernel: [   11.755474] i2c i2c-15: cxd2841er: i2c wr failed=-5 addr=6d reg=00 len=1
Mar 27 07:16:23 london-server kernel: [   11.756231] i2c i2c-15: cxd2841er_attach(): attaching CXD2854ER DVB-C/C2/T/T2/ISDB-T frontend
Mar 27 07:16:23 london-server kernel: [   11.756234] i2c i2c-15: cxd2841er_attach(): chip ID 0xc1 OK.
Mar 27 07:16:23 london-server kernel: [   11.759741] SVM: TSC scaling supported
Mar 27 07:16:23 london-server kernel: [   11.759743] kvm: Nested Virtualization enabled
Mar 27 07:16:23 london-server kernel: [   11.759743] SVM: kvm: Nested Paging enabled
Mar 27 07:16:23 london-server kernel: [   11.759745] SEV supported: 16 ASIDs
Mar 27 07:16:23 london-server kernel: [   11.759756] SVM: Virtual VMLOAD VMSAVE supported
Mar 27 07:16:23 london-server kernel: [   11.759756] SVM: Virtual GIF supported
Mar 27 07:16:23 london-server kernel: [   11.759757] SVM: LBR virtualization supported
Mar 27 07:16:23 london-server kernel: [   11.759757] tda18212 15-0063: NXP TDA18212HN/S successfully identified
Mar 27 07:16:23 london-server kernel: [   11.759774] ddbridge 0000:2b:00.0: DVB: registering adapter 3 frontend 0 (Sony CXD2854ER DVB-T/T2/C and ISDB-T demodulator)...
Mar 27 07:16:23 london-server kernel: [   11.766062] MCE: In-kernel MCE decoding enabled.
Mar 27 07:16:23 london-server kernel: [   11.769326] EDAC amd64: MCT channel count: 2
Mar 27 07:16:23 london-server kernel: [   11.769395] EDAC MC0: Giving out device to module amd64_edac controller F17h: DEV 0000:00:18.3 (INTERRUPT)
Mar 27 07:16:23 london-server kernel: [   11.769398] EDAC amd64: F17h detected (node 0).
Mar 27 07:16:23 london-server kernel: [   11.769401] EDAC MC: UMC0 chip selects:
Mar 27 07:16:23 london-server kernel: [   11.769402] EDAC amd64: MC: 0:     0MB 1:     0MB
Mar 27 07:16:23 london-server kernel: [   11.769404] EDAC amd64: MC: 2:  8192MB 3:     0MB
Mar 27 07:16:23 london-server kernel: [   11.769407] EDAC MC: UMC1 chip selects:
Mar 27 07:16:23 london-server kernel: [   11.769408] EDAC amd64: MC: 0:     0MB 1:     0MB
Mar 27 07:16:23 london-server kernel: [   11.769410] EDAC amd64: MC: 2:  8192MB 3:     0MB
Mar 27 07:16:23 london-server kernel: [   11.769411] EDAC amd64: using x8 syndromes.
Mar 27 07:16:23 london-server kernel: [   11.769424] EDAC PCI0: Giving out device to module amd64_edac controller EDAC PCI controller: DEV 0000:00:18.0 (POLLED)
Mar 27 07:16:23 london-server kernel: [   11.769426] AMD64 EDAC driver v3.5.0
Mar 27 07:16:23 london-server kernel: [   11.773916] intel_rapl_common: Found RAPL domain package
Mar 27 07:16:23 london-server kernel: [   11.773920] intel_rapl_common: Found RAPL domain core
Mar 27 07:16:23 london-server kernel: [   12.608562] mpt2sas_cm0: diag reset: SUCCESS
Mar 27 07:16:23 london-server kernel: [   12.641361] mpt2sas_cm0: scatter gather: sge_in_main_msg(3), sge_per_chain(15), sge_per_io(128), chains_per_io(9)
Mar 27 07:16:23 london-server kernel: [   12.641445] mpt2sas_cm0: request pool(0x00000000c1f428f3) - dma(0xfed80000): depth(1836), frame_size(128), pool_size(229 kB)
Mar 27 07:16:23 london-server kernel: [   12.644850] mpt2sas_cm0: sense pool(0x00000000db518a6d) - dma(0xdff40000): depth(1599), element_size(96), pool_size (149 kB)
Mar 27 07:16:23 london-server kernel: [   12.644855] mpt2sas_cm0: sense pool(0x00000000db518a6d)- dma(0xdff40000): depth(1599),element_size(96), pool_size(0 kB)
Mar 27 07:16:23 london-server kernel: [   12.644889] mpt2sas_cm0: reply pool(0x000000008d25ecdf) - dma(0xdff00000): depth(1900), frame_size(128), pool_size(237 kB)
Mar 27 07:16:23 london-server kernel: [   12.644899] mpt2sas_cm0: config page(0x000000009d401151) - dma(0xdfefd000): size(512)
Mar 27 07:16:23 london-server kernel: [   12.644902] mpt2sas_cm0: Allocated physical memory: size(2453 kB)
Mar 27 07:16:23 london-server kernel: [   12.644903] mpt2sas_cm0: Current Controller Queue Depth(1596),Max Controller Queue Depth(1720)
Mar 27 07:16:23 london-server kernel: [   12.644905] mpt2sas_cm0: Scatter Gather Elements per IO(128)
Mar 27 07:16:23 london-server kernel: [   12.695566] mpt2sas_cm0: overriding NVDATA EEDPTagMode setting
Mar 27 07:16:23 london-server kernel: [   12.696035] mpt2sas_cm0: LSISAS2008: FWVersion(18.00.00.00), ChipRevision(0x03), BiosVersion(07.35.00.00)
Mar 27 07:16:23 london-server kernel: [   12.696041] mpt2sas_cm0: Protocol=(Initiator), Capabilities=(Raid,TLR,EEDP,Snapshot Buffer,Diag Trace Buffer,Task Set Full,NCQ)
Mar 27 07:16:23 london-server kernel: [   12.696136] scsi host11: Fusion MPT SAS Host
Mar 27 07:16:23 london-server kernel: [   12.696914] mpt2sas_cm0: sending port enable !!
Mar 27 07:16:23 london-server kernel: [   14.276762] mpt2sas_cm0: hba_port entry: 0000000046b2b36d, port: 255 is added to hba_port list
Mar 27 07:16:23 london-server kernel: [   14.278688] mpt2sas_cm0: host_add: handle(0x0001), sas_addr(0x500605b002c8b9a7), phys(8)
Mar 27 07:16:23 london-server kernel: [   14.802474] mpt2sas_cm0: handle(0x9) sas_address(0x4433221100000000) port_type(0x1)
Mar 27 07:16:23 london-server kernel: [   15.055859] mpt2sas_cm0: handle(0xa) sas_address(0x4433221101000000) port_type(0x1)
Mar 27 07:16:23 london-server kernel: [   16.088421] mpt2sas_cm0: handle(0xb) sas_address(0x4433221102000000) port_type(0x1)
Mar 27 07:16:23 london-server kernel: [   16.319237] mpt2sas_cm0: handle(0xc) sas_address(0x4433221104000000) port_type(0x1)
Mar 27 07:16:23 london-server kernel: [   17.331386] mpt2sas_cm0: handle(0xd) sas_address(0x4433221106000000) port_type(0x1)
Mar 27 07:16:23 london-server kernel: [   17.562600] mpt2sas_cm0: handle(0xe) sas_address(0x4433221105000000) port_type(0x1)
Mar 27 07:16:23 london-server kernel: [   17.820129] mpt2sas_cm0: handle(0xf) sas_address(0x4433221107000000) port_type(0x1)
Mar 27 07:16:23 london-server kernel: [   20.156311] mpt2sas_cm0: port enable: SUCCESS
Mar 27 07:16:23 london-server kernel: [   20.157521] scsi 11:0:0:0: Direct-Access     ATA      ST4000VN000-1H41 SC44 PQ: 0 ANSI: 6
Mar 27 07:16:23 london-server kernel: [   20.157529] scsi 11:0:0:0: SATA: handle(0x0009), sas_addr(0x4433221100000000), phy(0), device_name(0x5000c50079188df1)
Mar 27 07:16:23 london-server kernel: [   20.157533] scsi 11:0:0:0: enclosure logical id (0x500605b002c8b9a7), slot(3) 
Mar 27 07:16:23 london-server kernel: [   20.157617] scsi 11:0:0:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Mar 27 07:16:23 london-server kernel: [   20.157621] scsi 11:0:0:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1)
Mar 27 07:16:23 london-server kernel: [   20.161774]  end_device-11:0: add: handle(0x0009), sas_addr(0x4433221100000000)
Mar 27 07:16:23 london-server kernel: [   20.162676] scsi 11:0:1:0: Direct-Access     ATA      ST4000VN000-1H41 SC44 PQ: 0 ANSI: 6
Mar 27 07:16:23 london-server kernel: [   20.162681] scsi 11:0:1:0: SATA: handle(0x000a), sas_addr(0x4433221101000000), phy(1), device_name(0x5000c5007918ef5d)
Mar 27 07:16:23 london-server kernel: [   20.162683] scsi 11:0:1:0: enclosure logical id (0x500605b002c8b9a7), slot(2) 
Mar 27 07:16:23 london-server kernel: [   20.162756] scsi 11:0:1:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Mar 27 07:16:23 london-server kernel: [   20.162757] scsi 11:0:1:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1)
Mar 27 07:16:23 london-server kernel: [   20.166859]  end_device-11:1: add: handle(0x000a), sas_addr(0x4433221101000000)
Mar 27 07:16:23 london-server kernel: [   20.167898] scsi 11:0:2:0: Direct-Access     ATA      WDC WD40EFRX-68W 0A82 PQ: 0 ANSI: 6
Mar 27 07:16:23 london-server kernel: [   20.167900] scsi 11:0:2:0: SATA: handle(0x000b), sas_addr(0x4433221102000000), phy(2), device_name(0x50014ee20b2c96ac)
Mar 27 07:16:23 london-server kernel: [   20.167902] scsi 11:0:2:0: enclosure logical id (0x500605b002c8b9a7), slot(1) 
Mar 27 07:16:23 london-server kernel: [   20.167974] scsi 11:0:2:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Mar 27 07:16:23 london-server kernel: [   20.167976] scsi 11:0:2:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1)
Mar 27 07:16:23 london-server kernel: [   20.174096]  end_device-11:2: add: handle(0x000b), sas_addr(0x4433221102000000)
Mar 27 07:16:23 london-server kernel: [   20.176506] scsi 11:0:3:0: Direct-Access     ATA      ST4000VN008-2DR1 SC60 PQ: 0 ANSI: 6
Mar 27 07:16:23 london-server kernel: [   20.176517] scsi 11:0:3:0: SATA: handle(0x000c), sas_addr(0x4433221104000000), phy(4), device_name(0x5000c500b4bbbdf4)
Mar 27 07:16:23 london-server kernel: [   20.176519] scsi 11:0:3:0: enclosure logical id (0x500605b002c8b9a7), slot(7) 
Mar 27 07:16:23 london-server kernel: [   20.176594] scsi 11:0:3:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Mar 27 07:16:23 london-server kernel: [   20.176597] scsi 11:0:3:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1)
Mar 27 07:16:23 london-server kernel: [   20.198076]  end_device-11:3: add: handle(0x000c), sas_addr(0x4433221104000000)
Mar 27 07:16:23 london-server kernel: [   20.199405] scsi 11:0:4:0: Direct-Access     ATA      WDC WD40EFRX-68W 0A82 PQ: 0 ANSI: 6
Mar 27 07:16:23 london-server kernel: [   20.199414] scsi 11:0:4:0: SATA: handle(0x000d), sas_addr(0x4433221106000000), phy(6), device_name(0x50014ee20b2c97e5)
Mar 27 07:16:23 london-server kernel: [   20.199417] scsi 11:0:4:0: enclosure logical id (0x500605b002c8b9a7), slot(5) 
Mar 27 07:16:23 london-server kernel: [   20.199498] scsi 11:0:4:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Mar 27 07:16:23 london-server kernel: [   20.199503] scsi 11:0:4:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1)
Mar 27 07:16:23 london-server kernel: [   20.205768]  end_device-11:4: add: handle(0x000d), sas_addr(0x4433221106000000)
Mar 27 07:16:23 london-server kernel: [   20.206669] scsi 11:0:5:0: Direct-Access     ATA      ST4000VN000-1H41 SC46 PQ: 0 ANSI: 6
Mar 27 07:16:23 london-server kernel: [   20.206672] scsi 11:0:5:0: SATA: handle(0x000e), sas_addr(0x4433221105000000), phy(5), device_name(0x5000c500799d8541)
Mar 27 07:16:23 london-server kernel: [   20.206674] scsi 11:0:5:0: enclosure logical id (0x500605b002c8b9a7), slot(6) 
Mar 27 07:16:23 london-server kernel: [   20.206748] scsi 11:0:5:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Mar 27 07:16:23 london-server kernel: [   20.206749] scsi 11:0:5:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1)
Mar 27 07:16:23 london-server kernel: [   20.210992]  end_device-11:5: add: handle(0x000e), sas_addr(0x4433221105000000)
Mar 27 07:16:23 london-server kernel: [   20.224397] scsi 11:0:6:0: Direct-Access     ATA      SAMSUNG HD103UJ  1109 PQ: 0 ANSI: 6
Mar 27 07:16:23 london-server kernel: [   20.224413] scsi 11:0:6:0: SATA: handle(0x000f), sas_addr(0x4433221107000000), phy(7), device_name(0x50000f000b123900)
Mar 27 07:16:23 london-server kernel: [   20.224417] scsi 11:0:6:0: enclosure logical id (0x500605b002c8b9a7), slot(4) 
Mar 27 07:16:23 london-server kernel: [   20.224506] scsi 11:0:6:0: atapi(n), ncq(y), asyn_notify(n), smart(y), fua(y), sw_preserve(y)
Mar 27 07:16:23 london-server kernel: [   20.224511] scsi 11:0:6:0: qdepth(32), tagged(1), scsi_level(7), cmd_que(1)
Mar 27 07:16:23 london-server kernel: [   20.330787]  end_device-11:6: add: handle(0x000f), sas_addr(0x4433221107000000)
Mar 27 07:16:23 london-server kernel: [   20.331249] sd 11:0:0:0: Attached scsi generic sg4 type 0
Mar 27 07:16:23 london-server kernel: [   20.331527] sd 11:0:1:0: Attached scsi generic sg5 type 0
Mar 27 07:16:23 london-server kernel: [   20.331760] sd 11:0:2:0: Attached scsi generic sg6 type 0
Mar 27 07:16:23 london-server kernel: [   20.331805] sd 11:0:0:0: [sde] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
Mar 27 07:16:23 london-server kernel: [   20.331813] sd 11:0:0:0: [sde] 4096-byte physical blocks
Mar 27 07:16:23 london-server kernel: [   20.332059] sd 11:0:3:0: Attached scsi generic sg7 type 0
Mar 27 07:16:23 london-server kernel: [   20.332085] sd 11:0:1:0: [sdf] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
Mar 27 07:16:23 london-server kernel: [   20.332090] sd 11:0:1:0: [sdf] 4096-byte physical blocks
Mar 27 07:16:23 london-server kernel: [   20.332297] sd 11:0:2:0: [sdg] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
Mar 27 07:16:23 london-server kernel: [   20.332301] sd 11:0:2:0: [sdg] 4096-byte physical blocks
Mar 27 07:16:23 london-server kernel: [   20.332327] sd 11:0:4:0: Attached scsi generic sg8 type 0
Mar 27 07:16:23 london-server kernel: [   20.332547] sd 11:0:5:0: Attached scsi generic sg9 type 0
Mar 27 07:16:23 london-server kernel: [   20.332770] sd 11:0:6:0: Attached scsi generic sg10 type 0
Mar 27 07:16:23 london-server kernel: [   20.332813] sd 11:0:4:0: [sdi] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
Mar 27 07:16:23 london-server kernel: [   20.332818] sd 11:0:4:0: [sdi] 4096-byte physical blocks
Mar 27 07:16:23 london-server kernel: [   20.333044] sd 11:0:5:0: [sdj] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
Mar 27 07:16:23 london-server kernel: [   20.333050] sd 11:0:5:0: [sdj] 4096-byte physical blocks
Mar 27 07:16:23 london-server kernel: [   20.333085] sd 11:0:3:0: [sdh] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
Mar 27 07:16:23 london-server kernel: [   20.333088] sd 11:0:3:0: [sdh] 4096-byte physical blocks
Mar 27 07:16:23 london-server kernel: [   20.336338] sd 11:0:2:0: [sdg] Write Protect is off
Mar 27 07:16:23 london-server kernel: [   20.336346] sd 11:0:2:0: [sdg] Mode Sense: 7f 00 10 08
Mar 27 07:16:23 london-server kernel: [   20.336771] sd 11:0:4:0: [sdi] Write Protect is off
Mar 27 07:16:23 london-server kernel: [   20.336777] sd 11:0:4:0: [sdi] Mode Sense: 7f 00 10 08
Mar 27 07:16:23 london-server kernel: [   20.337197] sd 11:0:2:0: [sdg] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 27 07:16:23 london-server kernel: [   20.337635] sd 11:0:4:0: [sdi] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 27 07:16:23 london-server kernel: [   20.339141] sd 11:0:6:0: [sdk] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB)
Mar 27 07:16:23 london-server kernel: [   20.346080] sd 11:0:6:0: [sdk] Write Protect is off
Mar 27 07:16:23 london-server kernel: [   20.346086] sd 11:0:6:0: [sdk] Mode Sense: 7f 00 10 08
Mar 27 07:16:23 london-server kernel: [   20.358753] sd 11:0:6:0: [sdk] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 27 07:16:23 london-server kernel: [   20.368331] sd 11:0:3:0: [sdh] Write Protect is off
Mar 27 07:16:23 london-server kernel: [   20.368340] sd 11:0:3:0: [sdh] Mode Sense: 7f 00 10 08
Mar 27 07:16:23 london-server kernel: [   20.370999] sd 11:0:3:0: [sdh] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 27 07:16:23 london-server kernel: [   20.382902]  sdi: sdi1
Mar 27 07:16:23 london-server kernel: [   20.383215] sd 11:0:4:0: [sdi] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [   20.398856]  sdg: sdg1
Mar 27 07:16:23 london-server kernel: [   20.399051] sd 11:0:2:0: [sdg] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [   20.402143] sd 11:0:0:0: [sde] Write Protect is off
Mar 27 07:16:23 london-server kernel: [   20.402151] sd 11:0:0:0: [sde] Mode Sense: 7f 00 10 08
Mar 27 07:16:23 london-server kernel: [   20.402598] sd 11:0:1:0: [sdf] Write Protect is off
Mar 27 07:16:23 london-server kernel: [   20.402607] sd 11:0:1:0: [sdf] Mode Sense: 7f 00 10 08
Mar 27 07:16:23 london-server kernel: [   20.402855] sd 11:0:0:0: [sde] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 27 07:16:23 london-server kernel: [   20.403301] sd 11:0:1:0: [sdf] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 27 07:16:23 london-server kernel: [   20.407457] sd 11:0:5:0: [sdj] Write Protect is off
Mar 27 07:16:23 london-server kernel: [   20.407465] sd 11:0:5:0: [sdj] Mode Sense: 7f 00 10 08
Mar 27 07:16:23 london-server kernel: [   20.408177] sd 11:0:5:0: [sdj] Write cache: enabled, read cache: enabled, supports DPO and FUA
Mar 27 07:16:23 london-server kernel: [   20.413561]  sdk: sdk1
Mar 27 07:16:23 london-server kernel: [   20.413739] sd 11:0:6:0: [sdk] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [   20.447027]  sdh: sdh1
Mar 27 07:16:23 london-server kernel: [   20.447199] sd 11:0:3:0: [sdh] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [   20.519357]  sdj: sdj1
Mar 27 07:16:23 london-server kernel: [   20.519435]  sdf: sdf1
Mar 27 07:16:23 london-server kernel: [   20.519478]  sde: sde1
Mar 27 07:16:23 london-server kernel: [   20.519568] sd 11:0:5:0: [sdj] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [   20.519591] sd 11:0:1:0: [sdf] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [   20.519661] sd 11:0:0:0: [sde] Attached SCSI disk
Mar 27 07:16:23 london-server kernel: [   21.099254] md/raid:md5: device sdf1 operational as raid disk 1
Mar 27 07:16:23 london-server kernel: [   21.099258] md/raid:md5: device sde1 operational as raid disk 2
Mar 27 07:16:23 london-server kernel: [   21.099259] md/raid:md5: device sdh1 operational as raid disk 5
Mar 27 07:16:23 london-server kernel: [   21.099260] md/raid:md5: device sdj1 operational as raid disk 4
Mar 27 07:16:23 london-server kernel: [   21.099261] md/raid:md5: device sdi1 operational as raid disk 0
Mar 27 07:16:23 london-server kernel: [   21.099262] md/raid:md5: device sdg1 operational as raid disk 3
Mar 27 07:16:23 london-server kernel: [   21.099747] md/raid:md5: raid level 6 active with 6 out of 6 devices, algorithm 2
Mar 27 07:16:23 london-server kernel: [   21.131443] md5: detected capacity change from 0 to 31255080960
Mar 27 07:16:23 london-server kernel: [   21.510523] xfs filesystem being remounted at / supports timestamps until 2038 (0x7fffffff)
Mar 27 07:16:23 london-server kernel: [   21.683778] nct6775: Found NCT6779D or compatible chip at 0x2e:0x290
Mar 27 07:16:23 london-server kernel: [   21.691840] EXT4-fs (md0): mounting ext3 file system using the ext4 subsystem
Mar 27 07:16:23 london-server kernel: [   21.699582] EXT4-fs (md0): mounted filesystem with ordered data mode. Quota mode: none.
Mar 27 07:16:23 london-server kernel: [   22.733786] bond0: (slave eth0): Enslaving as a backup interface with a down link
Mar 27 07:16:23 london-server kernel: [   23.273820] bond0: (slave eth3): Enslaving as a backup interface with a down link
Mar 27 07:16:23 london-server kernel: [   23.276685] bond0: option primary: mode dependency failed, not supported in mode 802.3ad(4)
Mar 27 07:16:23 london-server kernel: [   23.344637] 8021q: 802.1Q VLAN Support v1.8
Mar 27 07:16:23 london-server kernel: [   23.344653] 8021q: adding VLAN 0 to HW filter on device eth0
Mar 27 07:16:23 london-server kernel: [   23.344682] 8021q: adding VLAN 0 to HW filter on device eth2
Mar 27 07:16:23 london-server kernel: [   23.344708] 8021q: adding VLAN 0 to HW filter on device eth3
Mar 27 07:16:23 london-server kernel: [   23.344734] 8021q: adding VLAN 0 to HW filter on device bond0
Mar 27 07:16:23 london-server kernel: [   23.764914] RPC: Registered named UNIX socket transport module.
Mar 27 07:16:23 london-server kernel: [   23.764917] RPC: Registered udp transport module.
Mar 27 07:16:23 london-server kernel: [   23.764917] RPC: Registered tcp transport module.
Mar 27 07:16:23 london-server kernel: [   23.764918] RPC: Registered tcp NFSv4.1 backchannel transport module.
Mar 27 07:16:23 london-server kernel: [   23.784875] FS-Cache: Loaded


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-27  8:13   ` David R
@ 2023-03-27 13:49     ` Thomas Gleixner
  2023-03-27 13:51       ` David R
                         ` (2 more replies)
  2023-03-28 11:02     ` David R
  1 sibling, 3 replies; 26+ messages in thread
From: Thomas Gleixner @ 2023-03-27 13:49 UTC (permalink / raw)
  To: David R, Borislav Petkov; +Cc: Linux Kernel Mailing List

On Mon, Mar 27 2023 at 09:13, David R. wrote:
> On 27/03/2023 08:49, Borislav Petkov wrote:
>> On Mon, Mar 27, 2023 at 07:43:52AM +0100, David R wrote:
>>> I have the following panic after upgrading my kernel. Working version is
>>> 6.1.10, so something has happened after that.

IIUC 6.1.11 is failing, right?

>>> 6.2.x kernels crash in the same way. Attached config.
>>>
>> Please send dmesg from 6.1.
>>
> Of course - attached.

Thanks for the info.

       tglx

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-27 13:49     ` Thomas Gleixner
@ 2023-03-27 13:51       ` David R
  2023-03-27 14:23       ` David R
  2023-03-27 15:53       ` David R
  2 siblings, 0 replies; 26+ messages in thread
From: David R @ 2023-03-27 13:51 UTC (permalink / raw)
  To: Thomas Gleixner, Borislav Petkov; +Cc: Linux Kernel Mailing List

On 27/03/2023 14:49, Thomas Gleixner wrote:
> On Mon, Mar 27 2023 at 09:13, David R. wrote:
>> On 27/03/2023 08:49, Borislav Petkov wrote:
>>> On Mon, Mar 27, 2023 at 07:43:52AM +0100, David R wrote:
>>>> I have the following panic after upgrading my kernel. Working version is
>>>> 6.1.10, so something has happened after that.
> IIUC 6.1.11 is failing, right?
>
>>>> 6.2.x kernels crash in the same way. Attached config.
>>>>
>>> Please send dmesg from 6.1.
>>>
>> Of course - attached.
> Thanks for the info.
>
>         tglx
Not tried that version. Will build & report back.


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-27 13:49     ` Thomas Gleixner
  2023-03-27 13:51       ` David R
@ 2023-03-27 14:23       ` David R
  2023-03-27 15:53       ` David R
  2 siblings, 0 replies; 26+ messages in thread
From: David R @ 2023-03-27 14:23 UTC (permalink / raw)
  To: Thomas Gleixner, Borislav Petkov; +Cc: Linux Kernel Mailing List

On 27/03/2023 14:49, Thomas Gleixner wrote:
> On Mon, Mar 27 2023 at 09:13, David R. wrote:
>> On 27/03/2023 08:49, Borislav Petkov wrote:
>>> On Mon, Mar 27, 2023 at 07:43:52AM +0100, David R wrote:
>>>> I have the following panic after upgrading my kernel. Working version is
>>>> 6.1.10, so something has happened after that.
> IIUC 6.1.11 is failing, right?
>
>>>> 6.2.x kernels crash in the same way. Attached config.
>>>>
>>> Please send dmesg from 6.1.
>>>
>> Of course - attached.
> Thanks for the info.
>
>         tglx
6.1.11 is OK -I will 'bisect' by version and find the one that starts 
failing.

David

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-27 13:49     ` Thomas Gleixner
  2023-03-27 13:51       ` David R
  2023-03-27 14:23       ` David R
@ 2023-03-27 15:53       ` David R
  2023-03-27 16:21         ` David R
  2 siblings, 1 reply; 26+ messages in thread
From: David R @ 2023-03-27 15:53 UTC (permalink / raw)
  To: Thomas Gleixner, Borislav Petkov; +Cc: Linux Kernel Mailing List

On 27/03/2023 14:49, Thomas Gleixner wrote:
> On Mon, Mar 27 2023 at 09:13, David R. wrote:
>> On 27/03/2023 08:49, Borislav Petkov wrote:
>>> On Mon, Mar 27, 2023 at 07:43:52AM +0100, David R wrote:
>>>> I have the following panic after upgrading my kernel. Working version is
>>>> 6.1.10, so something has happened after that.
> IIUC 6.1.11 is failing, right?
>
>>>> 6.2.x kernels crash in the same way. Attached config.
>>>>
>>> Please send dmesg from 6.1.
>>>
>> Of course - attached.
> Thanks for the info.
>
>         tglx
Currently:

  6.1.14 good
  6.1.16 bad

Currently building 6.1.15 .....

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-27 15:53       ` David R
@ 2023-03-27 16:21         ` David R
  0 siblings, 0 replies; 26+ messages in thread
From: David R @ 2023-03-27 16:21 UTC (permalink / raw)
  To: Thomas Gleixner, Borislav Petkov; +Cc: Linux Kernel Mailing List

On 27/03/2023 16:53, David R wrote:
> On 27/03/2023 14:49, Thomas Gleixner wrote:
>> On Mon, Mar 27 2023 at 09:13, David R. wrote:
>>> On 27/03/2023 08:49, Borislav Petkov wrote:
>>>> On Mon, Mar 27, 2023 at 07:43:52AM +0100, David R wrote:
>>>>> I have the following panic after upgrading my kernel. Working 
>>>>> version is
>>>>> 6.1.10, so something has happened after that.
>> IIUC 6.1.11 is failing, right?
>>
>>>>> 6.2.x kernels crash in the same way. Attached config.
>>>>>
>>>> Please send dmesg from 6.1.
>>>>
>>> Of course - attached.
>> Thanks for the info.
>>
>>         tglx
> Currently:
>
>  6.1.14 good
>  6.1.16 bad
>
> Currently building 6.1.15 .....

6.1.15 is good too - so the issue starts at 6.1.16

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-27  8:13   ` David R
  2023-03-27 13:49     ` Thomas Gleixner
@ 2023-03-28 11:02     ` David R
  2023-03-28 14:20       ` Borislav Petkov
  1 sibling, 1 reply; 26+ messages in thread
From: David R @ 2023-03-28 11:02 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: Linux Kernel Mailing List, Thomas Gleixner

On 27/03/2023 09:13, David R wrote:
> On 27/03/2023 08:49, Borislav Petkov wrote:
>> On Mon, Mar 27, 2023 at 07:43:52AM +0100, David R wrote:
>>> I have the following panic after upgrading my kernel. Working 
>>> version is
>>> 6.1.10, so something has happened after that. 6.2.x kernels crash in 
>>> the
>>> same way. Attached config.
>>

After more investigation :

     Revert "x86/acpi/boot: Do not register processors that cannot be 
onlined for x2APIC"

     This reverts commit ce7d894bed1a539a8d6cff42f6f78f9db0c9c26b.

Corrects the issue for me.

Cheers
David

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-28 11:02     ` David R
@ 2023-03-28 14:20       ` Borislav Petkov
  2023-03-28 15:06         ` David R
  0 siblings, 1 reply; 26+ messages in thread
From: Borislav Petkov @ 2023-03-28 14:20 UTC (permalink / raw)
  To: David R; +Cc: Linux Kernel Mailing List, Thomas Gleixner

On Tue, Mar 28, 2023 at 12:02:57PM +0100, David R wrote:
> After more investigation :
> 
>     Revert "x86/acpi/boot: Do not register processors that cannot be onlined
> for x2APIC"
> 
>     This reverts commit ce7d894bed1a539a8d6cff42f6f78f9db0c9c26b.
> 
> Corrects the issue for me.

Hmm, weird. That commit came up already yesterday. But in conjunction
with qemu.

Does this fix it per chance?

https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/

You'd need to revert the revert and apply this one ontop.

Thx.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-28 14:20       ` Borislav Petkov
@ 2023-03-28 15:06         ` David R
  2023-03-28 17:10           ` Borislav Petkov
  0 siblings, 1 reply; 26+ messages in thread
From: David R @ 2023-03-28 15:06 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: Linux Kernel Mailing List, Thomas Gleixner

On 28/03/2023 15:20, Borislav Petkov wrote:
> On Tue, Mar 28, 2023 at 12:02:57PM +0100, David R wrote:
>> After more investigation :
>>
>>      Revert "x86/acpi/boot: Do not register processors that cannot be onlined
>> for x2APIC"
>>
>>      This reverts commit ce7d894bed1a539a8d6cff42f6f78f9db0c9c26b.
>>
>> Corrects the issue for me.
> Hmm, weird. That commit came up already yesterday. But in conjunction
> with qemu.
>
> Does this fix it per chance?
>
> https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/
>
> You'd need to revert the revert and apply this one ontop.
>
> Thx.
>
Yes, that patch fixes it also. By all means add my tested by:

Thanks
David

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-28 15:06         ` David R
@ 2023-03-28 17:10           ` Borislav Petkov
  2023-03-28 17:32             ` David R
       [not found]             ` <9ed16be4-051d-c20f-0410-b8a973c4c09e@disroot.org>
  0 siblings, 2 replies; 26+ messages in thread
From: Borislav Petkov @ 2023-03-28 17:10 UTC (permalink / raw)
  To: David R; +Cc: Linux Kernel Mailing List, Thomas Gleixner

On Tue, Mar 28, 2023 at 04:06:41PM +0100, David R wrote:
> Yes, that patch fixes it also. By all means add my tested by:

Ok, thanks for checking. That issue is still weird, tho, and we don't have
an idea why that happens.

If you could test your original, failing kernel with "nointremap" on the
command line, that would be cool.

Thx.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-28 17:10           ` Borislav Petkov
@ 2023-03-28 17:32             ` David R
  2023-03-28 17:33               ` Borislav Petkov
       [not found]             ` <9ed16be4-051d-c20f-0410-b8a973c4c09e@disroot.org>
  1 sibling, 1 reply; 26+ messages in thread
From: David R @ 2023-03-28 17:32 UTC (permalink / raw)
  To: Borislav Petkov; +Cc: Linux Kernel Mailing List, Thomas Gleixner

On 28/03/2023 18:10, Borislav Petkov wrote:
> On Tue, Mar 28, 2023 at 04:06:41PM +0100, David R wrote:
>> Yes, that patch fixes it also. By all means add my tested by:
> Ok, thanks for checking. That issue is still weird, tho, and we don't have
> an idea why that happens.
>
> If you could test your original, failing kernel with "nointremap" on the
> command line, that would be cool.
>
> Thx.
>
I can't reboot now 'till Thursday. Will try then and report back.

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-28 17:32             ` David R
@ 2023-03-28 17:33               ` Borislav Petkov
  0 siblings, 0 replies; 26+ messages in thread
From: Borislav Petkov @ 2023-03-28 17:33 UTC (permalink / raw)
  To: David R; +Cc: Linux Kernel Mailing List, Thomas Gleixner

On Tue, Mar 28, 2023 at 06:32:31PM +0100, David R wrote:
> I can't reboot now 'till Thursday. Will try then and report back.

Appreciated, thanks!

I'll try to repro here in the meantime but I'm afraid I won't be able to
- this looks like a BIOS issue. But we'll see.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
       [not found]             ` <9ed16be4-051d-c20f-0410-b8a973c4c09e@disroot.org>
@ 2023-03-29 10:39               ` Borislav Petkov
  2023-03-29 16:14                 ` Borislav Petkov
  0 siblings, 1 reply; 26+ messages in thread
From: Borislav Petkov @ 2023-03-29 10:39 UTC (permalink / raw)
  To: Gabriel David
  Cc: Linux Kernel Mailing List, Thomas Gleixner, David R,
	Kishon Vijay Abraham I

On Tue, Mar 28, 2023 at 09:26:16PM -0400, Gabriel David wrote:
> 
> On 3/28/23 1:10 PM, Borislav Petkov wrote:
> > On Tue, Mar 28, 2023 at 04:06:41PM +0100, David R wrote:
> > > Yes, that patch fixes it also. By all means add my tested by:
> > Ok, thanks for checking. That issue is still weird, tho, and we don't have
> > an idea why that happens.
> > 
> > If you could test your original, failing kernel with "nointremap" on the
> > command line, that would be cool.
> > 
> > Thx.
> > 
> I have the same problem, and while I haven't tested the commit you mentioned
> earlier, `nointremap` on the failing kernels(6.1.x and 6.2.3) worked.
> 
> So far, apart from this mail thread I've found this reddit thread with the
> issue https://reddit.com/r/archlinux/comments/11ux6uh/stuck_at_loading_initial_ramdisk/
> , and to them updating the BIOS worked. However, to me it didn't. Another
> thing is that David, that person, and me all use 1st gen Ryzen processors(in
> my case, a Ryzen 3 1200).

Yeah, this looks like something's borked with interrupt remapping and
timer interrupt when the code looks at that online capable bit. I guess
interrupt remapping doesn't consider that bit and still remaps to cores
which are now *not* onlined, leading to the panic.

But this is all conjecture of me trying to connect the IO-APIC
observation to this online capable bit.

And, ofcourse, I cannot trigger it:

[    0.000000] Linux version 6.1.21 (root@epic) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT_DYNAMIC Wed Mar 29 12:00:57 CEST 2023

...

[    0.200425] smpboot: CPU0: AMD EPYC 7251 8-Core Processor (family: 0x17, model: 0x1, stepping: 0x2)

...

[    4.019751] AMD-Vi: Interrupt remapping enabled

So it looks like only some Zen1 client BIOSes are b0rked. Which is
swell, again. ;-\

But let's wait for tglx to look at this first.

Thx.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-29 10:39               ` Borislav Petkov
@ 2023-03-29 16:14                 ` Borislav Petkov
  2023-03-29 16:20                   ` David R
  0 siblings, 1 reply; 26+ messages in thread
From: Borislav Petkov @ 2023-03-29 16:14 UTC (permalink / raw)
  To: Gabriel David, David R
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

Gabriel and David,

can you both pls do:

# acpidump -n MADT

as root and dump the output here?

Thx.

-- 
Regards/Gruss,
    Boris.

https://people.kernel.org/tglx/notes-about-netiquette

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-29 16:14                 ` Borislav Petkov
@ 2023-03-29 16:20                   ` David R
  2023-03-29 17:51                     ` Limonciello, Mario
  0 siblings, 1 reply; 26+ messages in thread
From: David R @ 2023-03-29 16:20 UTC (permalink / raw)
  To: Borislav Petkov, Gabriel David
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

On 29/03/2023 17:14, Borislav Petkov wrote:
> Gabriel and David,
>
> can you both pls do:
>
> # acpidump -n MADT
>
> as root and dump the output here?
>
> Thx.
>
APIC @ 0x0000000000000000
     0000: 41 50 49 43 DE 00 00 00 03 AC 41 4C 41 53 4B 41 APIC......ALASKA
     0010: 41 20 4D 20 49 20 00 00 09 20 07 01 41 4D 49 20  A M I ... ..AMI
     0020: 13 00 01 00 00 00 E0 FE 01 00 00 00 00 08 01 00 ................
     0030: 01 00 00 00 00 08 02 01 01 00 00 00 00 08 03 02 ................
     0040: 01 00 00 00 00 08 04 03 01 00 00 00 00 08 05 08 ................
     0050: 01 00 00 00 00 08 06 09 01 00 00 00 00 08 07 0A ................
     0060: 01 00 00 00 00 08 08 0B 01 00 00 00 00 08 09 00 ................
     0070: 00 00 00 00 00 08 0A 00 00 00 00 00 00 08 0B 00 ................
     0080: 00 00 00 00 00 08 0C 00 00 00 00 00 00 08 0D 00 ................
     0090: 00 00 00 00 00 08 0E 00 00 00 00 00 00 08 0F 00 ................
     00A0: 00 00 00 00 00 08 10 00 00 00 00 00 04 06 FF 05 ................
     00B0: 00 01 01 0C 09 00 00 00 C0 FE 00 00 00 00 01 0C ................
     00C0: 0A 00 00 10 C0 FE 18 00 00 00 02 0A 00 00 02 00 ................
     00D0: 00 00 00 00 02 0A 00 09 09 00 00 00 0F 00 ..............


Cheers
David

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-29 16:20                   ` David R
@ 2023-03-29 17:51                     ` Limonciello, Mario
  2023-03-29 19:03                       ` David R
  0 siblings, 1 reply; 26+ messages in thread
From: Limonciello, Mario @ 2023-03-29 17:51 UTC (permalink / raw)
  To: David R, Borislav Petkov, Gabriel David
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

On 3/29/2023 11:20, David R wrote:
> On 29/03/2023 17:14, Borislav Petkov wrote:
>> Gabriel and David,
>>
>> can you both pls do:
>>
>> # acpidump -n MADT
>>
>> as root and dump the output here?
>>
>> Thx.
>>
> APIC @ 0x0000000000000000
>      0000: 41 50 49 43 DE 00 00 00 03 AC 41 4C 41 53 4B 41 APIC......ALASKA
>      0010: 41 20 4D 20 49 20 00 00 09 20 07 01 41 4D 49 20  A M I ... ..AMI
>      0020: 13 00 01 00 00 00 E0 FE 01 00 00 00 00 08 01 00 ................
>      0030: 01 00 00 00 00 08 02 01 01 00 00 00 00 08 03 02 ................
>      0040: 01 00 00 00 00 08 04 03 01 00 00 00 00 08 05 08 ................
>      0050: 01 00 00 00 00 08 06 09 01 00 00 00 00 08 07 0A ................
>      0060: 01 00 00 00 00 08 08 0B 01 00 00 00 00 08 09 00 ................
>      0070: 00 00 00 00 00 08 0A 00 00 00 00 00 00 08 0B 00 ................
>      0080: 00 00 00 00 00 08 0C 00 00 00 00 00 00 08 0D 00 ................
>      0090: 00 00 00 00 00 08 0E 00 00 00 00 00 00 08 0F 00 ................
>      00A0: 00 00 00 00 00 08 10 00 00 00 00 00 04 06 FF 05 ................
>      00B0: 00 01 01 0C 09 00 00 00 C0 FE 00 00 00 00 01 0C ................
>      00C0: 0A 00 00 10 C0 FE 18 00 00 00 02 0A 00 00 02 00 ................
>      00D0: 00 00 00 00 02 0A 00 09 09 00 00 00 0F 00 ..............
> 
> 
> Cheers
> David
> 

Can you guys have a try with this patch to see if it helps the situation?

https://lore.kernel.org/linux-pm/20230329174536.6931-1-mario.limonciello@amd.com/T/#u

Thanks,

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-29 17:51                     ` Limonciello, Mario
@ 2023-03-29 19:03                       ` David R
  2023-03-29 19:07                         ` Limonciello, Mario
  0 siblings, 1 reply; 26+ messages in thread
From: David R @ 2023-03-29 19:03 UTC (permalink / raw)
  To: Limonciello, Mario, Borislav Petkov, Gabriel David
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

On 29/03/2023 18:51, Limonciello, Mario wrote:
> APIC @ 0x0000000000000000
>>      0000: 41 50 49 43 DE 00 00 00 03 AC 41 4C 41 53 4B 41 
>> APIC......ALASKA
>>      0010: 41 20 4D 20 49 20 00 00 09 20 07 01 41 4D 49 20  A M I ... 
>> ..AMI
>>      0020: 13 00 01 00 00 00 E0 FE 01 00 00 00 00 08 01 00 
>> ................
>>      0030: 01 00 00 00 00 08 02 01 01 00 00 00 00 08 03 02 
>> ................
>>      0040: 01 00 00 00 00 08 04 03 01 00 00 00 00 08 05 08 
>> ................
>>      0050: 01 00 00 00 00 08 06 09 01 00 00 00 00 08 07 0A 
>> ................
>>      0060: 01 00 00 00 00 08 08 0B 01 00 00 00 00 08 09 00 
>> ................
>>      0070: 00 00 00 00 00 08 0A 00 00 00 00 00 00 08 0B 00 
>> ................
>>      0080: 00 00 00 00 00 08 0C 00 00 00 00 00 00 08 0D 00 
>> ................
>>      0090: 00 00 00 00 00 08 0E 00 00 00 00 00 00 08 0F 00 
>> ................
>>      00A0: 00 00 00 00 00 08 10 00 00 00 00 00 04 06 FF 05 
>> ................
>>      00B0: 00 01 01 0C 09 00 00 00 C0 FE 00 00 00 00 01 0C 
>> ................
>>      00C0: 0A 00 00 10 C0 FE 18 00 00 00 02 0A 00 00 02 00 
>> ................
>>      00D0: 00 00 00 00 02 0A 00 09 09 00 00 00 0F 00 ..............
>>
>>
>> Cheers
>> David
>>
>
> Can you guys have a try with this patch to see if it helps the situation?
>
> https://lore.kernel.org/linux-pm/20230329174536.6931-1-mario.limonciello@amd.com/T/#u 
>
>
> Thanks,

Your patch on top of 6.2.8 brought the crash back I'm afraid.

Cheers
David

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-29 19:03                       ` David R
@ 2023-03-29 19:07                         ` Limonciello, Mario
       [not found]                           ` <a0ca1e4e-891c-273d-e2d8-eeb9fc4d0c77@unsolicited.net>
  0 siblings, 1 reply; 26+ messages in thread
From: Limonciello, Mario @ 2023-03-29 19:07 UTC (permalink / raw)
  To: David R, Borislav Petkov, Gabriel David
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

On 3/29/2023 14:03, David R wrote:
> On 29/03/2023 18:51, Limonciello, Mario wrote:
>> APIC @ 0x0000000000000000
>>>      0000: 41 50 49 43 DE 00 00 00 03 AC 41 4C 41 53 4B 41 
>>> APIC......ALASKA
>>>      0010: 41 20 4D 20 49 20 00 00 09 20 07 01 41 4D 49 20  A M I ... 
>>> ..AMI
>>>      0020: 13 00 01 00 00 00 E0 FE 01 00 00 00 00 08 01 00 
>>> ................
>>>      0030: 01 00 00 00 00 08 02 01 01 00 00 00 00 08 03 02 
>>> ................
>>>      0040: 01 00 00 00 00 08 04 03 01 00 00 00 00 08 05 08 
>>> ................
>>>      0050: 01 00 00 00 00 08 06 09 01 00 00 00 00 08 07 0A 
>>> ................
>>>      0060: 01 00 00 00 00 08 08 0B 01 00 00 00 00 08 09 00 
>>> ................
>>>      0070: 00 00 00 00 00 08 0A 00 00 00 00 00 00 08 0B 00 
>>> ................
>>>      0080: 00 00 00 00 00 08 0C 00 00 00 00 00 00 08 0D 00 
>>> ................
>>>      0090: 00 00 00 00 00 08 0E 00 00 00 00 00 00 08 0F 00 
>>> ................
>>>      00A0: 00 00 00 00 00 08 10 00 00 00 00 00 04 06 FF 05 
>>> ................
>>>      00B0: 00 01 01 0C 09 00 00 00 C0 FE 00 00 00 00 01 0C 
>>> ................
>>>      00C0: 0A 00 00 10 C0 FE 18 00 00 00 02 0A 00 00 02 00 
>>> ................
>>>      00D0: 00 00 00 00 02 0A 00 09 09 00 00 00 0F 00 ..............
>>>
>>>
>>> Cheers
>>> David
>>>
>>
>> Can you guys have a try with this patch to see if it helps the situation?
>>
>> https://lore.kernel.org/linux-pm/20230329174536.6931-1-mario.limonciello@amd.com/T/#u
>>
>> Thanks,
> 
> Your patch on top of 6.2.8 brought the crash back I'm afraid.
> 
> Cheers
> David

Humm.  In that case I'm a bit worried there is some conflicting patches 
that caused this result.  Could you try with both

e2869bd7af60 and aa06e20f1be6 reverted?  If that also fails, I think a 
more complicated bisect removing those commits is needed.

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
       [not found]                           ` <a0ca1e4e-891c-273d-e2d8-eeb9fc4d0c77@unsolicited.net>
@ 2023-03-29 19:17                             ` Limonciello, Mario
  2023-03-29 19:20                               ` David R
  0 siblings, 1 reply; 26+ messages in thread
From: Limonciello, Mario @ 2023-03-29 19:17 UTC (permalink / raw)
  To: David R, Borislav Petkov, Gabriel David, eric.devolder
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

On 3/29/2023 14:14, David R wrote:
> On 29/03/2023 20:07, Limonciello, Mario wrote:
>> On 3/29/2023 14:03, David R wrote:
>>>
>>>> Can you guys have a try with this patch to see if it helps the 
>>>> situation?
>>>>
>>>> https://lore.kernel.org/linux-pm/20230329174536.6931-1-mario.limonciello@amd.com/T/#u
>>>>
>>>> Thanks,
>>>
>>> Your patch on top of 6.2.8 brought the crash back I'm afraid.
>>>
>>> Cheers
>>> David
>>
>> Humm.  In that case I'm a bit worried there is some conflicting 
>> patches that caused this result.  Could you try with both
>>
>> e2869bd7af60 and aa06e20f1be6 reverted?  If that also fails, I think a 
>> more complicated bisect removing those commits is needed.
> 
> I note that 6.2.8 still has:
> 
> static bool __init acpi_is_processor_usable(u32 lapic_flags)
> {
>          if (lapic_flags & ACPI_MADT_ENABLED)
>                  return true;
> 
>          if (acpi_support_online_capable && (lapic_flags & 
> ACPI_MADT_ONLINE_CAPABLE))
>                  return true;
> 
>          return false;
> }
> 
> The flag getting set to false won't help unless the patch I tried 
> previously is applied ?
> 
> diff 
> <https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/#iZ31arch:x86:kernel:acpi:boot.c> --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c index 1c38174b5f01..7b5b8ed018b0 100644 --- a/arch/x86/kernel/acpi/boot.c +++ b/arch/x86/kernel/acpi/boot.c @@ -193,7 +193,13 @@ static bool __init acpi_is_processor_usable(u32 lapic_flags)   	if (lapic_flags & ACPI_MADT_ENABLED)
>   		return true;
>   
> - if (acpi_support_online_capable && (lapic_flags & 
> ACPI_MADT_ONLINE_CAPABLE)) + /* + * Prior to MADT.revision 5, the 
> presence of the Local x2/APIC + * structure _implicitly_ noted a 
> possible hotpluggable cpu. + * Starting with MADT.revision 5, the Online 
> Capable bit + * _explicitly_ indicates a hotpluggable cpu. + */ + if 
> (!acpi_support_online_capable || (lapic_flags & ACPI_MADT_ONLINE_CAPABLE))   		return true;
>   
>   	return false;
> -- 
> 

You mean specifically this change:
https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/

Yes; I suppose that still makes sense.


^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-29 19:17                             ` Limonciello, Mario
@ 2023-03-29 19:20                               ` David R
  2023-03-29 19:24                                 ` Limonciello, Mario
  0 siblings, 1 reply; 26+ messages in thread
From: David R @ 2023-03-29 19:20 UTC (permalink / raw)
  To: Limonciello, Mario, Borislav Petkov, Gabriel David, eric.devolder
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

On 29/03/2023 20:17, Limonciello, Mario wrote:
> On 3/29/2023 14:14, David R wrote:
>> I note that 6.2.8 still has:
>>
>> static bool __init acpi_is_processor_usable(u32 lapic_flags)
>> {
>>          if (lapic_flags & ACPI_MADT_ENABLED)
>>                  return true;
>>
>>          if (acpi_support_online_capable && (lapic_flags & 
>> ACPI_MADT_ONLINE_CAPABLE))
>>                  return true;
>>
>>          return false;
>> }
>>
>> The flag getting set to false won't help unless the patch I tried 
>> previously is applied ?
>>
>> diff 
>> <https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/#iZ31arch:x86:kernel:acpi:boot.c> 
>> --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c 
>> index 1c38174b5f01..7b5b8ed018b0 100644 --- 
>> a/arch/x86/kernel/acpi/boot.c +++ b/arch/x86/kernel/acpi/boot.c @@ 
>> -193,7 +193,13 @@ static bool __init acpi_is_processor_usable(u32 
>> lapic_flags)       if (lapic_flags & ACPI_MADT_ENABLED)
>>           return true;
>>   - if (acpi_support_online_capable && (lapic_flags & 
>> ACPI_MADT_ONLINE_CAPABLE)) + /* + * Prior to MADT.revision 5, the 
>> presence of the Local x2/APIC + * structure _implicitly_ noted a 
>> possible hotpluggable cpu. + * Starting with MADT.revision 5, the 
>> Online Capable bit + * _explicitly_ indicates a hotpluggable cpu. + 
>> */ + if (!acpi_support_online_capable || (lapic_flags & 
>> ACPI_MADT_ONLINE_CAPABLE))           return true;
>>         return false;
>> -- 
>>
>
> You mean specifically this change:
> https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/ 
>
>
> Yes; I suppose that still makes sense.
>
Yes, that's the one.

But the fact that  that one worked own its own implies that my system 
never had the flag set in the first place?

David

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-29 19:20                               ` David R
@ 2023-03-29 19:24                                 ` Limonciello, Mario
  2023-03-29 19:31                                   ` David R
  0 siblings, 1 reply; 26+ messages in thread
From: Limonciello, Mario @ 2023-03-29 19:24 UTC (permalink / raw)
  To: David R, Borislav Petkov, Gabriel David, eric.devolder
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

On 3/29/2023 14:20, David R wrote:
> On 29/03/2023 20:17, Limonciello, Mario wrote:
>> On 3/29/2023 14:14, David R wrote:
>>> I note that 6.2.8 still has:
>>>
>>> static bool __init acpi_is_processor_usable(u32 lapic_flags)
>>> {
>>>          if (lapic_flags & ACPI_MADT_ENABLED)
>>>                  return true;
>>>
>>>          if (acpi_support_online_capable && (lapic_flags & 
>>> ACPI_MADT_ONLINE_CAPABLE))
>>>                  return true;
>>>
>>>          return false;
>>> }
>>>
>>> The flag getting set to false won't help unless the patch I tried 
>>> previously is applied ?
>>>
>>> diff 
>>> <https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/#iZ31arch:x86:kernel:acpi:boot.c> --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c index 1c38174b5f01..7b5b8ed018b0 100644 --- a/arch/x86/kernel/acpi/boot.c +++ b/arch/x86/kernel/acpi/boot.c @@ -193,7 +193,13 @@ static bool __init acpi_is_processor_usable(u32 lapic_flags)       if (lapic_flags & ACPI_MADT_ENABLED)
>>>           return true;
>>>   - if (acpi_support_online_capable && (lapic_flags & 
>>> ACPI_MADT_ONLINE_CAPABLE)) + /* + * Prior to MADT.revision 5, the 
>>> presence of the Local x2/APIC + * structure _implicitly_ noted a 
>>> possible hotpluggable cpu. + * Starting with MADT.revision 5, the 
>>> Online Capable bit + * _explicitly_ indicates a hotpluggable cpu. + 
>>> */ + if (!acpi_support_online_capable || (lapic_flags & 
>>> ACPI_MADT_ONLINE_CAPABLE))           return true;
>>>         return false;
>>> -- 
>>>
>>
>> You mean specifically this change:
>> https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/
>>
>> Yes; I suppose that still makes sense.
>>
> Yes, that's the one.
> 
> But the fact that  that one worked own its own implies that my system 
> never had the flag set in the first place?
> 
> David

Right - your BIOS doesn't support MADT revision 5 which was introduced 
as part of ACPI 6.3.

If you haven't already you should add a Tested-by tag for Eric's patch.

I think both mine and his coupled together should cover both of these 
possible areas of breakage.

^ permalink raw reply	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
  2023-03-29 19:24                                 ` Limonciello, Mario
@ 2023-03-29 19:31                                   ` David R
  0 siblings, 0 replies; 26+ messages in thread
From: David R @ 2023-03-29 19:31 UTC (permalink / raw)
  To: Limonciello, Mario, Borislav Petkov, Gabriel David, eric.devolder
  Cc: Linux Kernel Mailing List, Thomas Gleixner, Kishon Vijay Abraham I

On 29/03/2023 20:24, Limonciello, Mario wrote:
> On 3/29/2023 14:20, David R wrote:
>> On 29/03/2023 20:17, Limonciello, Mario wrote:
>>>
>>> You mean specifically this change:
>>> https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/ 
>>>
>>>
>>> Yes; I suppose that still makes sense.
>>>
>> Yes, that's the one.
>>
>> But the fact that  that one worked own its own implies that my system 
>> never had the flag set in the first place?
>>
>> David
>
> Right - your BIOS doesn't support MADT revision 5 which was introduced 
> as part of ACPI 6.3.
>
> If you haven't already you should add a Tested-by tag for Eric's patch.
>
> I think both mine and his coupled together should cover both of these 
> possible areas of breakage.

Indeed.

I'm not subscribed to linux-pm so don't know how I'd add my Tested-by:

By all means add it on my behalf.

Cheers
David



^ permalink raw reply	[flat|nested] 26+ messages in thread

* [tip: x86/urgent] x86/ACPI/boot: Use FADT version to check support for online capable
  2023-03-27  6:43 Panic starting 6.2.x and later 6.1.x kernels David R
  2023-03-27  7:49 ` Borislav Petkov
@ 2023-03-30  9:33 ` tip-bot2 for Mario Limonciello
  1 sibling, 0 replies; 26+ messages in thread
From: tip-bot2 for Mario Limonciello @ 2023-03-30  9:33 UTC (permalink / raw)
  To: linux-tip-commits
  Cc: Eric DeVolder, Borislav Petkov, Mario Limonciello, stable, x86,
	linux-kernel

The following commit has been merged into the x86/urgent branch of tip:

Commit-ID:     a74fabfbd1b7013045afc8cc541e6cab3360ccb5
Gitweb:        https://git.kernel.org/tip/a74fabfbd1b7013045afc8cc541e6cab3360ccb5
Author:        Mario Limonciello <mario.limonciello@amd.com>
AuthorDate:    Wed, 29 Mar 2023 12:45:35 -05:00
Committer:     Borislav Petkov (AMD) <bp@alien8.de>
CommitterDate: Thu, 30 Mar 2023 10:50:30 +02:00

x86/ACPI/boot: Use FADT version to check support for online capable

ACPI 6.3 introduced the online capable bit, and also introduced MADT
version 5.

Latter was used to distinguish whether the offset storing online capable
could be used. However ACPI 6.2b has MADT version "45" which is for
an errata version of the ACPI 6.2 spec.  This means that the Linux code
for detecting availability of MADT will mistakenly flag ACPI 6.2b as
supporting online capable which is inaccurate as it's an ACPI 6.3 feature.

Instead use the FADT major and minor revision fields to distinguish this.

  [ bp: Massage. ]

Fixes: aa06e20f1be6 ("x86/ACPI: Don't add CPUs that are not online capable")
Reported-by: Eric DeVolder <eric.devolder@oracle.com>
Reported-by: Borislav Petkov <bp@alien8.de>
Signed-off-by: Mario Limonciello <mario.limonciello@amd.com>
Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
Cc: <stable@kernel.org>
Link: https://lore.kernel.org/r/943d2445-84df-d939-f578-5d8240d342cc@unsolicited.net
---
 arch/x86/kernel/acpi/boot.c | 6 +++++-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
index 1c38174..7292184 100644
--- a/arch/x86/kernel/acpi/boot.c
+++ b/arch/x86/kernel/acpi/boot.c
@@ -146,7 +146,11 @@ static int __init acpi_parse_madt(struct acpi_table_header *table)
 
 		pr_debug("Local APIC address 0x%08x\n", madt->address);
 	}
-	if (madt->header.revision >= 5)
+
+	/* ACPI 6.3 and newer support the online capable bit. */
+	if (acpi_gbl_FADT.header.revision > 6 ||
+	    (acpi_gbl_FADT.header.revision == 6 &&
+	     acpi_gbl_FADT.minor_revision >= 3))
 		acpi_support_online_capable = true;
 
 	default_acpi_madt_oem_check(madt->header.oem_id,

^ permalink raw reply related	[flat|nested] 26+ messages in thread

* Re: Panic starting 6.2.x and later 6.1.x kernels
@ 2023-03-30 20:50 gabipr2023
  0 siblings, 0 replies; 26+ messages in thread
From: gabipr2023 @ 2023-03-30 20:50 UTC (permalink / raw)
  To: Limonciello, Mario
  Cc: Linux Kernel Mailing List, Thomas Gleixner,
	Kishon Vijay Abraham I, David R, Borislav Petkov, eric.devolder

On Wed, 2023-03-29 at 14:17 -0500, Limonciello, Mario wrote:
> 
> 
> You mean specifically this change:
> https://lore.kernel.org/all/20230327191026.3454-2-eric.devolder@oracle.com/
> 
> Yes; I suppose that still makes sense.
> 
Just tried this patch on 6.3rc4 and it boots correctly for me with just
this.

(Offtopic but also my name is Gabriela, a typo from my part lol. And
this is another email since disroot is blocked my lkml)



^ permalink raw reply	[flat|nested] 26+ messages in thread

end of thread, other threads:[~2023-03-30 20:50 UTC | newest]

Thread overview: 26+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2023-03-27  6:43 Panic starting 6.2.x and later 6.1.x kernels David R
2023-03-27  7:49 ` Borislav Petkov
2023-03-27  8:13   ` David R
2023-03-27 13:49     ` Thomas Gleixner
2023-03-27 13:51       ` David R
2023-03-27 14:23       ` David R
2023-03-27 15:53       ` David R
2023-03-27 16:21         ` David R
2023-03-28 11:02     ` David R
2023-03-28 14:20       ` Borislav Petkov
2023-03-28 15:06         ` David R
2023-03-28 17:10           ` Borislav Petkov
2023-03-28 17:32             ` David R
2023-03-28 17:33               ` Borislav Petkov
     [not found]             ` <9ed16be4-051d-c20f-0410-b8a973c4c09e@disroot.org>
2023-03-29 10:39               ` Borislav Petkov
2023-03-29 16:14                 ` Borislav Petkov
2023-03-29 16:20                   ` David R
2023-03-29 17:51                     ` Limonciello, Mario
2023-03-29 19:03                       ` David R
2023-03-29 19:07                         ` Limonciello, Mario
     [not found]                           ` <a0ca1e4e-891c-273d-e2d8-eeb9fc4d0c77@unsolicited.net>
2023-03-29 19:17                             ` Limonciello, Mario
2023-03-29 19:20                               ` David R
2023-03-29 19:24                                 ` Limonciello, Mario
2023-03-29 19:31                                   ` David R
2023-03-30  9:33 ` [tip: x86/urgent] x86/ACPI/boot: Use FADT version to check support for online capable tip-bot2 for Mario Limonciello
2023-03-30 20:50 Panic starting 6.2.x and later 6.1.x kernels gabipr2023

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.