All of lore.kernel.org
 help / color / mirror / Atom feed
* BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
@ 2022-11-30 21:44 Erhard F.
  2022-12-12  4:31 ` Nicholas Piggin
  0 siblings, 1 reply; 16+ messages in thread
From: Erhard F. @ 2022-11-30 21:44 UTC (permalink / raw)
  To: linux-mm

[-- Attachment #1: Type: text/plain, Size: 5440 bytes --]

Getting this at boot sometimes, but not always (PowerMac G4 DP, kernel 6.0.9):

[...]
Freeing unused kernel image (initmem) memory: 1328K
Checked W+X mappings: passed, no W+X pages found
rodata_test: all tests were successful
Run /sbin/init as init process
_swap_info_get: Bad swap file entry 24c0ab68
BUG: Bad page map in process init  pte:c0ab684c pmd:01182000
addr:a7891000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7891
file:(null) fault:0x0 mmap:0x0 read_folio:0x0
CPU: 0 PID: 1 Comm: init Tainted: G                T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025810] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025830] [c0205054] print_bad_pte+0x1c8/0x254
[f1025870] [c02081d4] unmap_page_range+0x6a0/0x790
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G                T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
Disabling lock debugging due to kernel taint
BUG: Bad page map in process init  pte:c1182089 pmd:01182000
addr:a7892000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7892
file:(null) fault:0x0 mmap:0x0 read_folio:0x0
CPU: 1 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025800] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025820] [c0205054] print_bad_pte+0x1c8/0x254
[f1025860] [c0206ee0] vm_normal_page+0x74/0x110
[f1025870] [c0207da0] unmap_page_range+0x26c/0x790
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
BUG: Bad page map in process init  pte:648a5747 pmd:01182000
page:(ptrval) refcount:0 mapcount:-1 mapping:00000000 index:0x1 pfn:0x648a5
flags: 0x80000002(referenced|zone=2)
raw: 80000002 00000100 00000122 00000000 00000001 00000000 fffffffe 00000000
raw: 00000000
page dumped because: bad pte
addr:a7896000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7896
file:(null) fault:0x0 mmap:0x0 read_folio:0x0
CPU: 1 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025810] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025830] [c0205054] print_bad_pte+0x1c8/0x254
[f1025870] [c0207fc8] unmap_page_range+0x494/0x790
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
_swap_info_get: Bad swap file entry 20c09b05
BUG: Bad page map in process init  pte:c09b0540 pmd:01182000
[...]


This could be related to https://bugzilla.kernel.org/show_bug.cgi?id=216715 but I am not sure.

This has been https://bugzilla.kernel.org/show_bug.cgi?id=216713 but I was suggested to better post issues like this here on the mailing list.

Kernel dmesg and .config attached.

Cheers,
Erhard F.

[-- Attachment #2: dmesg_609_g4.txt --]
[-- Type: text/plain, Size: 35598 bytes --]

Total memory = 2048MB; using 4096kB for hash table
Activating Kernel Userspace Access Protection
Activating Kernel Userspace Execution Prevention
Linux version 6.0.9-gentoo-PMacG4 (root@T1000) (gcc (Gentoo 12.2.1_p20221008 p1) 12.2.1 20221008, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Sun Nov 20 15:15:34 CET 2022
ioremap() called early from pmac_feature_init+0x144/0x1094. Use early_ioremap() instead
Found UniNorth memory controller & host bridge @ 0xf8000000 revision: 0x24
Mapped at 0xff3bf000
ioremap() called early from probe_one_macio+0x1d4/0x3cc. Use early_ioremap() instead
Found a Keylargo mac-io controller, rev: 3, mapped at 0x(ptrval)
PowerMac motherboard: PowerMac G4 Windtunnel
ioremap() called early from btext_map+0x64/0xdc. Use early_ioremap() instead
Using PowerMac machine description
printk: bootconsole [udbg0] enabled
CPU maps initialized for 1 thread per core
-----------------------------------------------------
phys_mem_size     = 0x80000000
dcache_bsize      = 0x20
icache_bsize      = 0x20
cpu_features      = 0x000000002514600a
  possible        = 0x00000000277de00a
  always          = 0x0000000001000000
cpu_user_features = 0x9c000001 0x00000000
mmu_features      = 0x00010001
Hash_size         = 0x400000
Hash_mask         = 0xffff
-----------------------------------------------------
ioremap() called early from pmac_setup_arch+0x1ac/0x448. Use early_ioremap() instead
ioremap() called early from find_via_pmu+0x2e8/0x7f0. Use early_ioremap() instead
ioremap() called early from find_via_pmu+0x33c/0x7f0. Use early_ioremap() instead
via-pmu: Server Mode is disabled
PMU driver v2 initialized for Core99, firmware: 0c
ioremap() called early from pmac_nvram_init+0x1cc/0x730. Use early_ioremap() instead
nvram: Checking bank 0...
nvram: gen0=3090, gen1=3089
nvram: Active bank is: 0
nvram: OF partition at 0x410
nvram: XP partition at 0x1020
nvram: NR partition at 0x1120
Zone ranges:
  DMA      [mem 0x0000000000000000-0x000000002fffffff]
  Normal   empty
  HighMem  [mem 0x0000000030000000-0x000000007fffffff]
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x0000000000000000-0x000000007fffffff]
Initmem setup node 0 [mem 0x0000000000000000-0x000000007fffffff]
percpu: Embedded 12 pages/cpu s20320 r8192 d20640 u49152
Built 1 zonelists, mobility grouping on.  Total pages: 522560
Kernel command line: ro root=/dev/sda5 zswap.max_pool_percent=16 zswap.zpool=z3fold slub_debug=FZP page_poison=1 netconsole=6666@192.168.178.8/eth0,6666@192.168.178.3/70:85:C2:30:EC:01 
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
mem auto-init: stack:all(pattern), heap alloc:off, heap free:off
Kernel virtual memory layout:
  * 0xffbbf000..0xfffff000  : fixmap
  * 0xff400000..0xff800000  : highmem PTEs
  * 0xff115000..0xff400000  : early ioremap
  * 0xf1000000..0xff115000  : vmalloc & ioremap
  * 0xb0000000..0xc0000000  : modules
Memory: 2056252K/2097152K available (9856K kernel code, 504K rwdata, 1788K rodata, 1328K init, 426K bss, 40900K reserved, 0K cma-reserved, 1310720K highmem)
SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
rcu: Hierarchical RCU implementation.
	Tracing variant of Tasks RCU enabled.
rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
mpic: Setting up MPIC " MPIC 1   " version 1.2 at 80040000, max 2 CPUs
mpic: ISU size: 64, shift: 6, mask: 3f
mpic: Initializing for 64 sources
rcu: srcu_init: Setting srcu_struct sizes based on contention.
kfence: initialized - using 2097152 bytes for 255 objects at 0x(ptrval)-0x(ptrval)
clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x99b9699db, max_idle_ns: 440795204297 ns
clocksource: timebase mult[18012db2] shift[24] registered
Console: colour dummy device 80x25
printk: console [tty0] enabled
printk: bootconsole [udbg0] disabled
pid_max: default: 32768 minimum: 301
LSM: Security Framework initializing
Yama: becoming mindful.
Stack Depot allocating hash table of 65536 entries with kvcalloc
Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
PowerMac SMP probe found 2 cpus
KeyWest i2c @0xf8001003 irq 42 /uni-n@f8000000/i2c@f8001000
 channel 0 bus <multibus>
 channel 1 bus <multibus>
KeyWest i2c @0x80018000 irq 26 /pci@f2000000/mac-io@17/i2c@18000
 channel 0 bus <multibus>
PMU i2c /pci@f2000000/mac-io@17/via-pmu@16000/pmu-i2c
 channel 1 bus <multibus>
 channel 2 bus <multibus>
pmf: no parser for command 17 !
Processor timebase sync using GPIO 0x73
mpic: requesting IPIs...
CPU0: L2CR is 80000000
CPU0: L3CR is 9c030000
cblist_init_generic: Setting adjustable number of callback queues.
cblist_init_generic: Setting shift to 1 and lim to 1.
rcu: Hierarchical SRCU implementation.
rcu: 	Max phase no-delay instances is 1000.
smp: Bringing up secondary CPUs ...
CPU1: L2CR was 0
CPU1: L2CR set to 80000000
CPU1: L3CR was 0
CPU1: L3CR set to 9c030000
smp: Brought up 1 node, 2 CPUs
devtmpfs: initialized
Duplicate name in PowerPC,G4@0, renamed to "l2-cache#1"
Duplicate name in l2-cache#1, renamed to "l2-cache#1"
Duplicate name in PowerPC,G4@1, renamed to "l2-cache#1"
Duplicate name in l2-cache#1, renamed to "l2-cache#1"
Duplicate name in gpio@50, renamed to "gpio5@6f#1"
Duplicate name in gpio@50, renamed to "gpio6@70#1"
Duplicate name in gpio@50, renamed to "gpio11@75#1"
Duplicate name in gpio@50, renamed to "extint-gpio15@67#1"
Found UniNorth PCI host bridge at 0x00000000f0000000. Firmware bus number: 0->0
PCI host bridge /pci@f0000000  ranges:
 MEM 0x00000000f1000000..0x00000000f1ffffff -> 0x00000000f1000000 
  IO 0x00000000f0000000..0x00000000f07fffff -> 0x0000000000000000
 MEM 0x0000000090000000..0x00000000afffffff -> 0x0000000090000000 
Found UniNorth PCI host bridge at 0x00000000f2000000. Firmware bus number: 0->0
PCI host bridge /pci@f2000000 (primary) ranges:
 MEM 0x00000000f3000000..0x00000000f3ffffff -> 0x00000000f3000000 
  IO 0x00000000f2000000..0x00000000f27fffff -> 0x0000000000000000
 MEM 0x0000000080000000..0x000000008fffffff -> 0x0000000080000000 
Found UniNorth PCI host bridge at 0x00000000f4000000. Firmware bus number: 0->0
PCI host bridge /pci@f4000000  ranges:
 MEM 0x00000000f5000000..0x00000000f5ffffff -> 0x00000000f5000000 
  IO 0x00000000f4000000..0x00000000f47fffff -> 0x0000000000000000
Found NEC PD720100A USB2 chip with disabled EHCI, fixing up...
clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
futex hash table entries: 512 (order: 2, 16384 bytes, linear)
NET: Registered PF_NETLINK/PF_ROUTE protocol family
thermal_sys: Registered thermal governor 'fair_share'
thermal_sys: Registered thermal governor 'step_wise'
sysfs: cannot create duplicate filename '/devices/platform/of-display'
CPU: 0 PID: 1 Comm: swapper/0 Tainted: G                T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025cb0] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025cd0] [c03297e4] sysfs_warn_dup+0x64/0x84
[f1025cf0] [c03299b4] sysfs_create_dir_ns+0x130/0x14c
[f1025d20] [c0631ea4] kobject_add_internal+0x144/0x350
[f1025d50] [c06327ec] kobject_add+0x9c/0x110
[f1025d90] [c06f25c0] device_add+0xd4/0x99c
[f1025e00] [c07a86f0] of_platform_device_create_pdata+0xb8/0x140
[f1025e30] [c0c4a350] of_platform_default_populate_init+0x280/0x308
[f1025e60] [c0007ac8] do_one_initcall+0x64/0x2cc
[f1025ed0] [c0c04508] kernel_init_freeable+0x224/0x358
[f1025f10] [c0007f44] kernel_init+0x28/0x154
[f1025f30] [c001c334] ret_from_kernel_thread+0x5c/0x64
kobject_add_internal failed for of-display with -EEXIST, don't try to register things with the same name in the same directory.
PCI: Probing PCI hardware
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [io  0xff780000-0xfff7ffff] (bus address [0x0000-0x7fffff])
pci_bus 0000:00: root bus resource [mem 0xf1000000-0xf1ffffff]
pci_bus 0000:00: root bus resource [mem 0x90000000-0xafffffff]
pci_bus 0000:00: root bus resource [bus 00-ff]
pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff
pci 0000:00:0b.0: [106b:0034] type 00 class 0x060000
pci 0000:00:10.0: [1002:4150] type 00 class 0x030000
pci 0000:00:10.0: reg 0x10: [mem 0xa0000000-0xafffffff pref]
pci 0000:00:10.0: reg 0x14: [io  0xff780400-0xff7804ff]
pci 0000:00:10.0: reg 0x18: [mem 0x90000000-0x9000ffff]
pci 0000:00:10.0: reg 0x30: [mem 0x90020000-0x9003ffff pref]
pci 0000:00:10.0: supports D1 D2
pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio16@68: could not find phandle 1936745825
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio14@66: could not find phandle 1818848869
OF: /pci@f2000000/mac-io@17/gpio@50/gpio12@76: could not find phandle 1835103092
OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio4@5c: could not find phandle 1818848869
OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
PCI host bridge to bus 0001:10
pci_bus 0001:10: root bus resource [io  0x0000-0x7fffff]
pci_bus 0001:10: root bus resource [mem 0xf3000000-0xf3ffffff]
pci_bus 0001:10: root bus resource [mem 0x80000000-0x8fffffff]
pci_bus 0001:10: root bus resource [bus 10-ff]
pci_bus 0001:10: busn_res: [bus 10-ff] end is updated to ff
pci 0001:10:0b.0: [106b:0035] type 00 class 0x060000
pci 0001:10:12.0: [1033:0035] type 00 class 0x0c0310
pci 0001:10:12.0: reg 0x10: [mem 0x8008c000-0x8008cfff]
pci 0001:10:12.0: supports D1 D2
pci 0001:10:12.0: PME# supported from D0 D1 D2 D3hot
pci 0001:10:12.1: [1033:0035] type 00 class 0x0c0310
pci 0001:10:12.1: reg 0x10: [mem 0x8008b000-0x8008bfff]
pci 0001:10:12.1: supports D1 D2
pci 0001:10:12.1: PME# supported from D0 D1 D2 D3hot
pci 0001:10:12.2: [1033:00e0] type 00 class 0x0c0320
pci 0001:10:12.2: reg 0x10: [mem 0x80081000-0x800810ff]
pci 0001:10:12.2: supports D1 D2
pci 0001:10:12.2: PME# supported from D0 D1 D2 D3hot
pci 0001:10:13.0: [1095:3112] type 00 class 0x018000
pci 0001:10:13.0: reg 0x10: [io  0x0460-0x0467]
pci 0001:10:13.0: reg 0x14: [io  0x0450-0x0453]
pci 0001:10:13.0: reg 0x18: [io  0x0440-0x0447]
pci 0001:10:13.0: reg 0x1c: [io  0x0430-0x0433]
pci 0001:10:13.0: reg 0x20: [io  0x0420-0x042f]
pci 0001:10:13.0: reg 0x24: [mem 0x80082000-0x800821ff]
pci 0001:10:13.0: reg 0x30: [mem 0x80100000-0x8017ffff pref]
pci 0001:10:13.0: supports D1 D2
pci 0001:10:15.0: [9710:9865] type 00 class 0x070002
pci 0001:10:15.0: reg 0x10: [io  0x0410-0x0417]
pci 0001:10:15.0: reg 0x14: [mem 0x8008a000-0x8008afff]
pci 0001:10:15.0: reg 0x20: [mem 0x80089000-0x80089fff]
pci 0001:10:15.0: supports D1 D2
pci 0001:10:15.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:15.1: [9710:9865] type 00 class 0x070002
pci 0001:10:15.1: reg 0x10: [io  0x0400-0x0407]
pci 0001:10:15.1: reg 0x14: [mem 0x80088000-0x80088fff]
pci 0001:10:15.1: reg 0x20: [mem 0x80087000-0x80087fff]
pci 0001:10:15.1: supports D1 D2
pci 0001:10:15.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:15.2: [ffff:9865] type 00 class 0x070103
pci 0001:10:15.2: reg 0x10: [io  0x0000-0x0007]
pci 0001:10:15.2: reg 0x14: [io  0x0000-0x0007]
pci 0001:10:15.2: reg 0x18: [mem 0x00000000-0x00000fff]
pci 0001:10:15.2: reg 0x20: [mem 0x00000000-0x00000fff]
pci 0001:10:15.2: supports D1 D2
pci 0001:10:15.2: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:16.0: [14e4:4320] type 00 class 0x028000
pci 0001:10:16.0: reg 0x10: [mem 0x8008e000-0x8008ffff]
pci 0001:10:16.0: supports D1 D2
pci 0001:10:16.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:17.0: [106b:0022] type 00 class 0xff0000
pci 0001:10:17.0: reg 0x10: [mem 0x80000000-0x8007ffff]
pci 0001:10:18.0: [106b:0019] type 00 class 0x0c0310
pci 0001:10:18.0: reg 0x10: [mem 0x80086000-0x80086fff]
pci 0001:10:19.0: [106b:0019] type 00 class 0x0c0310
pci 0001:10:19.0: reg 0x10: [mem 0x80085000-0x80085fff]
pci 0001:10:1b.0: [1033:0035] type 00 class 0x0c0310
pci 0001:10:1b.0: reg 0x10: [mem 0x80084000-0x80084fff]
pci 0001:10:1b.0: supports D1 D2
pci 0001:10:1b.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:1b.1: [1033:0035] type 00 class 0x0c0310
pci 0001:10:1b.1: reg 0x10: [mem 0x80083000-0x80083fff]
pci 0001:10:1b.1: supports D1 D2
pci 0001:10:1b.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:1b.2: [1033:00e0] type 00 class 0x0c0320
pci 0001:10:1b.2: reg 0x10: [mem 0x80080000-0x800800ff]
pci 0001:10:1b.2: supports D1 D2
pci 0001:10:1b.2: PME# supported from D0 D1 D2 D3hot D3cold
pci_bus 0001:10: busn_res: [bus 10-ff] end is updated to 10
PCI host bridge to bus 0002:20
pci_bus 0002:20: root bus resource [io  0x880000-0x107ffff] (bus address [0x0000-0x7fffff])
pci_bus 0002:20: root bus resource [mem 0xf5000000-0xf5ffffff]
pci_bus 0002:20: root bus resource [bus 20-ff]
pci_bus 0002:20: busn_res: [bus 20-ff] end is updated to ff
pci 0002:20:0b.0: [106b:0036] type 00 class 0x060000
pci 0002:20:0d.0: [106b:0033] type 00 class 0xff0000
pci 0002:20:0d.0: reg 0x10: [mem 0xf5004000-0xf5007fff]
pci 0002:20:0e.0: [106b:0031] type 00 class 0x0c0010
pci 0002:20:0e.0: reg 0x10: [mem 0xf5000000-0xf5000fff]
pci 0002:20:0e.0: supports D1 D2
pci 0002:20:0e.0: PME# supported from D0 D1 D2 D3hot
pci 0002:20:0f.0: [106b:0032] type 00 class 0x020000
pci 0002:20:0f.0: reg 0x10: [mem 0xf5200000-0xf53fffff]
pci 0002:20:0f.0: reg 0x30: [mem 0xf5100000-0xf51fffff pref]
pci_bus 0002:20: busn_res: [bus 20-ff] end is updated to 20
pci_bus 0000:00: resource 4 [io  0xff780000-0xfff7ffff]
pci_bus 0000:00: resource 5 [mem 0xf1000000-0xf1ffffff]
pci_bus 0000:00: resource 6 [mem 0x90000000-0xafffffff]
pci 0001:10:15.2: BAR 2: assigned [mem 0xf3000000-0xf3000fff]
pci 0001:10:15.2: BAR 4: assigned [mem 0xf3001000-0xf3001fff]
pci 0001:10:15.2: BAR 0: assigned [io  0x1000-0x1007]
pci 0001:10:15.2: BAR 1: assigned [io  0x1008-0x100f]
pci_bus 0001:10: resource 4 [io  0x0000-0x7fffff]
pci_bus 0001:10: resource 5 [mem 0xf3000000-0xf3ffffff]
pci_bus 0001:10: resource 6 [mem 0x80000000-0x8fffffff]
pci_bus 0002:20: resource 4 [io  0x880000-0x107ffff]
pci_bus 0002:20: resource 5 [mem 0xf5000000-0xf5ffffff]
raid6: altivecx8 gen()  3389 MB/s
raid6: altivecx4 gen()  3467 MB/s
raid6: altivecx2 gen()  3463 MB/s
raid6: altivecx1 gen()  3353 MB/s
raid6: int32x8  gen()   736 MB/s
raid6: int32x4  gen()  1027 MB/s
raid6: int32x2  gen()   961 MB/s
raid6: int32x1  gen()   764 MB/s
raid6: using algorithm altivecx4 gen() 3467 MB/s
raid6: using intx1 recovery algorithm
SCSI subsystem initialized
pci 0000:00:10.0: vgaarb: setting as boot VGA device
pci 0000:00:10.0: vgaarb: bridge control possible
pci 0000:00:10.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
vgaarb: loaded
clocksource: Switched to clocksource timebase
NET: Registered PF_INET protocol family
IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 10240 bytes, linear)
Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
TCP bind hash table entries: 8192 (order: 5, 163840 bytes, linear)
TCP: Hash tables configured (established 8192 bind 8192)
UDP hash table entries: 512 (order: 2, 24576 bytes, linear)
UDP-Lite hash table entries: 512 (order: 2, 24576 bytes, linear)
NET: Registered PF_UNIX/PF_LOCAL protocol family
pci 0001:10:12.0: enabling device (0000 -> 0002)
pci 0001:10:12.1: enabling device (0000 -> 0002)
pci 0001:10:12.2: enabling device (0004 -> 0006)
Apple USB OHCI 0001:10:18.0 disabled by firmware
pci 0001:10:18.0: Can't enable PCI device, BIOS handoff failed.
Apple USB OHCI 0001:10:19.0 disabled by firmware
pci 0001:10:19.0: Can't enable PCI device, BIOS handoff failed.
pci 0001:10:1b.0: enabling device (0000 -> 0002)
pci 0001:10:1b.1: enabling device (0000 -> 0002)
pci 0001:10:1b.2: enabling device (0004 -> 0006)
pci 0002:20:0f.0: CLS mismatch (32 != 1020), using 32 bytes
Thermal assist unit not available
Initialise system trusted keyrings
workingset: timestamp_bits=14 max_order=19 bucket_order=5
NET: Registered PF_ALG protocol family
xor: measuring software checksum speed
   8regs           :  1322 MB/sec
   8regs_prefetch  :  1209 MB/sec
   32regs          :  1322 MB/sec
   32regs_prefetch :  1213 MB/sec
   altivec         :  4768 MB/sec
xor: using function: altivec (4768 MB/sec)
Key type asymmetric registered
Asymmetric key parser 'x509' registered
alg: self-tests for CTR-KDF (hmac(sha256)) passed
bounce: pool size: 64 pages
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
io scheduler kyber registered
io scheduler bfq registered
Using unsupported 1920x1080 (null) at a0008000, depth=8, pitch=2048
Console: switching to colour frame buffer device 240x67
fb0: Open Firmware frame buffer device on /pci@f0000000/ATY,AlteracParent@10/ATY,Alterac_A@0
MacIO PCI driver attached to Keylargo chipset
0.00013020:ch-a: ttyPZ0 at MMIO 0x80013020 (irq = 22, base_baud = 230400) is a Z85c30 ESCC - Serial port
0.00013000:ch-b: ttyPZ1 at MMIO 0x80013000 (irq = 23, base_baud = 230400) is a Z85c30 ESCC - Serial port
sata_sil 0001:10:13.0: enabling device (0004 -> 0007)
scsi host0: sata_sil
scsi host1: sata_sil
ata1: SATA max UDMA/100 mmio m512@0x80082000 tf 0x80082080 irq 53
ata2: SATA max UDMA/100 mmio m512@0x80082000 tf 0x800820c0 irq 53
pata-pci-macio 0002:20:0d.0: enabling device (0004 -> 0006)
pata-pci-macio 0002:20:0d.0: Activating pata-macio chipset UniNorth ATA-6, Apple bus ID 3
scsi host2: pata_macio
ata3: PATA max UDMA/100 irq 39
ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
ata1.00: ATA-9: SanDisk SSD PLUS 240GB, UF4500RL, max UDMA/133
ata1.00: 468877312 sectors, multi 1: LBA48 NCQ (depth 0/32)
ata1.00: Features: Dev-Sleep
ata1.00: configured for UDMA/100
scsi 0:0:0:0: Direct-Access     ATA      SanDisk SSD PLUS 00RL PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 468877312 512-byte logical blocks: (240 GB/224 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
 sda: [mac] sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8
sd 0:0:0:0: [sda] Attached SCSI disk
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
ata2.00: ATA-9: WDC WD5000LPLX-60ZNTT1, 02.01A02, max UDMA/133
ata2.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 0/32)
ata2.00: configured for UDMA/100
scsi 1:0:0:0: Direct-Access     ATA      WDC WD5000LPLX-6 1A02 PQ: 0 ANSI: 5
sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
sd 1:0:0:0: [sdb] 4096-byte physical blocks
sd 1:0:0:0: [sdb] Write Protect is off
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
pata-macio 0.0001f000:ata-4: Activating pata-macio chipset KeyLargo ATA-4, Apple bus ID 2
scsi host3: pata_macio
ata4: PATA max UDMA/66 irq 19
ata4.00: CFA: DeLOCK 54143 512MB, 100511E, max UDMA/66
ata4.00: 1009008 sectors, multi 1: LBA 
 sdb: [mac] sdb1 sdb2 sdb3 sdb4 sdb5 sdb6 sdb7 sdb8
sd 1:0:0:0: [sdb] Attached SCSI disk
scsi 3:0:0:0: Direct-Access     ATA      DeLOCK 54143 512 11E  PQ: 0 ANSI: 5
sd 3:0:0:0: [sdc] 1009008 512-byte logical blocks: (517 MB/493 MiB)
sd 3:0:0:0: [sdc] Write Protect is off
sd 3:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
 sdc: [mac] sdc1 sdc2 sdc3 sdc4 sdc5 sdc6
sd 3:0:0:0: [sdc] Attached SCSI disk
pata-macio 0.00020000:ata-3: Activating pata-macio chipset KeyLargo ATA-3, Apple bus ID 0
scsi host4: pata_macio
ata5: PATA max MWDMA2 irq 20
sungem.c:v1.0 David S. Miller <davem@redhat.com>
gem 0002:20:0f.0 eth0: Sun GEM (PCI) 10/100/1000BaseT Ethernet 00:0a:95:9c:76:3a
rtc-generic rtc-generic: registered as rtc0
i2c_dev: i2c /dev entries driver
PowerMac i2c bus pmu 2 registered
PowerMac i2c bus pmu 1 registered
PowerMac i2c bus mac-io 0 registered
i2c i2c-2: No i2c address for /pci@f2000000/mac-io@17/i2c@18000/i2c-modem
PowerMac i2c bus uni-n 1 registered
i2c i2c-3: i2c-powermac: modalias failure on /uni-n@f8000000/i2c@f8001000/cereal@1c0
PowerMac i2c bus uni-n 0 registered
ledtrig-cpu: registered to indicate activity on CPUs
NET: Registered PF_INET6 protocol family
Segment Routing with IPv6
In-situ OAM (IOAM) with IPv6
NET: Registered PF_PACKET protocol family
drmem: No dynamic reconfiguration memory found
ata5.00: ATAPI: _NEC DVD_RW ND-3520A, 1.04, max UDMA/33
registered taskstats version 1
Loading compiled-in X.509 certificates
scsi 4:0:0:0: CD-ROM            _NEC     DVD_RW ND-3520A  1.04 PQ: 0 ANSI: 5
zswap: loaded using pool lzo/z3fold
debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no
input: PMU as /devices/virtual/input/input0
netpoll: netconsole: local port 6666
netpoll: netconsole: local IPv4 address 192.168.178.8
netpoll: netconsole: interface 'eth0'
netpoll: netconsole: remote port 6666
netpoll: netconsole: remote IPv4 address 192.168.178.3
netpoll: netconsole: remote ethernet address 70:85:c2:30:ec:01
netpoll: netconsole: device eth0 not up yet, forcing it
gem 0002:20:0f.0 eth0: Found BCM5421 PHY
gem 0002:20:0f.0 eth0: Link is up at 1000 Mbps, full-duplex
gem 0002:20:0f.0 eth0: Pause is enabled (rxfifo: 10240 off: 7168 on: 5632)
IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
printk: console [netcon0] enabled
netconsole: network logging started
EXT4-fs (sda5): mounted filesystem with ordered data mode. Quota mode: disabled.
VFS: Mounted root (ext4 filesystem) readonly on device 8:5.
devtmpfs: mounted
Freeing unused kernel image (initmem) memory: 1328K
Checked W+X mappings: passed, no W+X pages found
rodata_test: all tests were successful
Run /sbin/init as init process
_swap_info_get: Bad swap file entry 24c0ab68
BUG: Bad page map in process init  pte:c0ab684c pmd:01182000
addr:a7891000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7891
file:(null) fault:0x0 mmap:0x0 read_folio:0x0
CPU: 0 PID: 1 Comm: init Tainted: G                T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025810] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025830] [c0205054] print_bad_pte+0x1c8/0x254
[f1025870] [c02081d4] unmap_page_range+0x6a0/0x790
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G                T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
Disabling lock debugging due to kernel taint
BUG: Bad page map in process init  pte:c1182089 pmd:01182000
addr:a7892000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7892
file:(null) fault:0x0 mmap:0x0 read_folio:0x0
CPU: 1 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025800] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025820] [c0205054] print_bad_pte+0x1c8/0x254
[f1025860] [c0206ee0] vm_normal_page+0x74/0x110
[f1025870] [c0207da0] unmap_page_range+0x26c/0x790
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
BUG: Bad page map in process init  pte:648a5747 pmd:01182000
page:(ptrval) refcount:0 mapcount:-1 mapping:00000000 index:0x1 pfn:0x648a5
flags: 0x80000002(referenced|zone=2)
raw: 80000002 00000100 00000122 00000000 00000001 00000000 fffffffe 00000000
raw: 00000000
page dumped because: bad pte
addr:a7896000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7896
file:(null) fault:0x0 mmap:0x0 read_folio:0x0
CPU: 1 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025810] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025830] [c0205054] print_bad_pte+0x1c8/0x254
[f1025870] [c0207fc8] unmap_page_range+0x494/0x790
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
_swap_info_get: Bad swap file entry 20c09b05
BUG: Bad page map in process init  pte:c09b0540 pmd:01182000
addr:a7898000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7898
file:(null) fault:0x0 mmap:0x0 read_folio:0x0
CPU: 1 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025810] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025830] [c0205054] print_bad_pte+0x1c8/0x254
[f1025870] [c02081d4] unmap_page_range+0x6a0/0x790
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
_swap_info_get: Bad swap file entry 00000010
BUG: Bad page map in process init  pte:00001000 pmd:01182000
addr:a789b000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a789b
file:(null) fault:0x0 mmap:0x0 read_folio:0x0
CPU: 0 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
Call Trace:
[f1025810] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1025830] [c0205054] print_bad_pte+0x1c8/0x254
[f1025870] [c02081d4] unmap_page_range+0x6a0/0x790
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
BUG: Unable to handle kernel data access on read at 0x09fcbb28
Faulting instruction address: 0xc0207fdc
Oops: Kernel access of bad area, sig: 11 [#1]
BE PAGE_SIZE=4K MMU=Hash SMP NR_CPUS=2 PowerMac
Modules linked in:
CPU: 0 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
NIP:  c0207fdc LR: c0207cbc CTR: c0093f38
REGS: f10257b0 TRAP: 0300   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 24488244  XER: 20000000
DAR: 09fcbb28 DSISR: 40000000 
GPR00: 00000000 f1025870 c1112d20 00000000 00000000 00000000 00000000 00000000 
GPR08: 0000001c 09fcbb24 eede4000 00000000 00000000 00000000 efc07734 00001000 
GPR16: a7c12000 c0dd0000 c1ca4a78 c105cd40 c105ce0c 00000000 f10258f8 c1d0a350 
GPR24: a7c00000 fffffffd f1025944 a789e000 00000000 c0d8c1e0 a789f000 c1182278 
NIP [c0207fdc] unmap_page_range+0x4a8/0x790
LR [c0207cbc] unmap_page_range+0x188/0x790
Call Trace:
[f1025870] [c0207f80] unmap_page_range+0x44c/0x790 (unreliable)
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
Instruction dump:
2c030000 4080ff50 7fa5eb78 7f64db78 7dc67378 7ee3bb78 4bffcec9 4bffff38 
552901be 8151a2ac 1d290024 7d2a4a14 <81490004> 7d284b78 71470001 40820268 
---[ end trace 0000000000000000 ]---

------------[ cut here ]------------
raw_local_irq_restore() called with IRQs enabled
WARNING: CPU: 0 PID: 1 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x3c/0x60
Modules linked in:
CPU: 0 PID: 1 Comm: init Tainted: G    B D         T  6.0.9-gentoo-PMacG4 #1
NIP:  c0995574 LR: c0995574 CTR: 00000000
REGS: f1025690 TRAP: 0700   Tainted: G    B D         T   (6.0.9-gentoo-PMacG4)
MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 24025242  XER: 00000000

GPR00: 00000000 f1025750 c1112d20 00000000 00000000 00000000 00000000 00000000 
GPR08: 00000000 00000000 00000000 00000000 00000000 00000000 efc07734 00001000 
GPR16: a7c12000 c0dd0000 c1ca4a78 c105cd40 c105ce0c 00000000 f10258f8 c0dd0000 
GPR24: 00009032 0000000b c0a9b348 a789e000 f10257b0 c0dcf034 c0d4daa0 c1182278 
NIP [c0995574] warn_bogus_irq_restore+0x3c/0x60
LR [c0995574] warn_bogus_irq_restore+0x3c/0x60
Call Trace:
[f1025750] [c0995574] warn_bogus_irq_restore+0x3c/0x60 (unreliable)
[f1025760] [c0011168] die+0x388/0x430
[f10257a0] [c000433c] DataAccess_virt+0x124/0x17c
--- interrupt: 300 at unmap_page_range+0x4a8/0x790
NIP:  c0207fdc LR: c0207cbc CTR: c0093f38
REGS: f10257b0 TRAP: 0300   Tainted: G    B D         T   (6.0.9-gentoo-PMacG4)
MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 24488244  XER: 20000000
DAR: 09fcbb28 DSISR: 40000000 
GPR00: 00000000 f1025870 c1112d20 00000000 00000000 00000000 00000000 00000000 
GPR08: 0000001c 09fcbb24 eede4000 00000000 00000000 00000000 efc07734 00001000 
GPR16: a7c12000 c0dd0000 c1ca4a78 c105cd40 c105ce0c 00000000 f10258f8 c1d0a350 
GPR24: a7c00000 fffffffd f1025944 a789e000 00000000 c0d8c1e0 a789f000 c1182278 
NIP [c0207fdc] unmap_page_range+0x4a8/0x790
LR [c0207cbc] unmap_page_range+0x188/0x790
--- interrupt: 300
[f1025870] [c0207f80] unmap_page_range+0x44c/0x790 (unreliable)
[f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
[f1025930] [c020f878] unmap_region+0xac/0x140
[f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
[f10259f0] [c021425c] mmap_region+0x260/0x658
[f1025a50] [c0214924] do_mmap+0x2d0/0x530
[f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
[f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
[f1025b10] [c0015b30] system_call_exception+0xc0/0x178
[f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0xa7e2a9a8
NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
REGS: f1025f40 TRAP: 0c00   Tainted: G    B D         T   (6.0.9-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000

GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
NIP [a7e2a9a8] 0xa7e2a9a8
LR [a7e10758] 0xa7e10758
--- interrupt: c00
Instruction dump:
38000000 38600000 39400000 4ca20020 9421fff0 3c60c0aa 7c0802a6 39400001 
38631bc4 99497782 90010014 4b6b78e1 <0fe00000> 80010014 38210010 7c0803a6 
---[ end trace 0000000000000000 ]---
Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
Rebooting in 40 seconds..

[-- Attachment #3: config_609_g4 --]
[-- Type: application/octet-stream, Size: 113256 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.0.9-gentoo Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 12.2.1_p20221008 p1) 12.2.1 20221008"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=120201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23900
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23900
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
# CONFIG_BPF_JIT is not set
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC12_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CPUSETS is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_BOOT_CONFIG is not set
CONFIG_INITRAMFS_PRESERVE_MTIME=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PMU_SYSFS=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
# CONFIG_KVM_GUEST is not set
# CONFIG_EPAPR_PARAVIRT is not set
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PPC_PAGE_SHIFT=12
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_FORCE_MAX_ZONEORDER=11
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y

#
# GCOV-based kernel profiling
#
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
CONFIG_MODVERSIONS=y
CONFIG_ASM_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
# CONFIG_BLOCK_LEGACY_AUTOLOAD is not set
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
CONFIG_BLK_DEV_BSGLIB=y
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
# CONFIG_BFQ_GROUP_IOSCHED is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="z3fold"
# CONFIG_ZBUD is not set
CONFIG_Z3FOLD=y
# CONFIG_ZSMALLOC is not set

#
# SLAB allocator options
#
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
# end of SLAB allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
# CONFIG_PAGE_REPORTING is not set
CONFIG_MIGRATION=y
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set

#
# GUP_TEST needs to have DEBUG_FS enabled
#
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
# CONFIG_IPV6_ROUTE_INFO is not set
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_STREAM_PARSER is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_LEDS=y
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BT_FEATURE_DEBUG is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_MTKUART is not set
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_GPIO=m
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
# CONFIG_FAILOVER is not set
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# CONFIG_PCI_J721E_HOST is not set
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_FW_LOADER_SYSFS=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

# CONFIG_CONNECTOR is not set

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_OF_DMA_DEFAULT_COHERENT=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=m
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_HISI_HIKEY_USB is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_PVPANIC is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
# CONFIG_PMAC_MEDIABAY is not set
CONFIG_PMAC_BACKLIGHT=y
# CONFIG_PMAC_BACKLIGHT_LEGACY is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
# CONFIG_VIRTIO_NET is not set
# CONFIG_NLMON is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=m

#
# Host-side USB support is needed for USB Network Adapter support
#
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
CONFIG_ATH_DEBUG=y
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K_PCI=y
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_CISCO is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NET_FAILOVER is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
# CONFIG_INPUT_GPIO_VIBRA is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=m
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_SERIO_I8042 is not set
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_PCIPS2 is not set
# CONFIG_SERIO_LIBPS2 is not set
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LDISC_AUTOLOAD is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_PCI=m
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=2
CONFIG_SERIAL_8250_RUNTIME_UARTS=2
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=m

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_PMACZILOG=y
# CONFIG_SERIAL_PMACZILOG_TTYS is not set
CONFIG_SERIAL_PMACZILOG_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=m
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
CONFIG_SERIAL_DEV_BUS=m
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=m
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_SCR24X is not set
# CONFIG_IPWIRELESS is not set
# end of PCMCIA character devices

CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_GPMUX is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_CDEV=y
# CONFIG_GPIO_CDEV_V1 is not set

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_CADENCE is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
CONFIG_GPIO_AGGREGATOR=m
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_GPIO_VIRTIO is not set
# CONFIG_GPIO_SIM is not set
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_UCS1002 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ASPEED is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SY7636A is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_NETLINK=y
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_CPU_THERMAL=y
CONFIG_CPU_FREQ_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_THERMAL_MMIO=m
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SIMPLE_MFD_I2C is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_RAVE_SP_CORE is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_88PG86X is not set
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_DA9121 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_FAN53880 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX20086 is not set
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MCP16502 is not set
# CONFIG_REGULATOR_MP5416 is not set
# CONFIG_REGULATOR_MP8859 is not set
# CONFIG_REGULATOR_MP886X is not set
# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PCA9450 is not set
# CONFIG_REGULATOR_PF8X00 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
# CONFIG_REGULATOR_RT4801 is not set
# CONFIG_REGULATOR_RT5190A is not set
# CONFIG_REGULATOR_RT5759 is not set
# CONFIG_REGULATOR_RT6160 is not set
# CONFIG_REGULATOR_RT6245 is not set
# CONFIG_REGULATOR_RTQ2134 is not set
# CONFIG_REGULATOR_RTMV20 is not set
# CONFIG_REGULATOR_RTQ6752 is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY7636A is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_SY8827N is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS6286X is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65132 is not set
# CONFIG_REGULATOR_VCTRL is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
# CONFIG_AGP is not set
CONFIG_DRM=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_USE_LVDS is not set
# CONFIG_DRM_RCAR_MIPI_DSI is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_DISPLAY_CONNECTOR=m
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m
CONFIG_DRM_NOMODESET=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_MACMODES=y
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=4
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_SERIAL_GENERIC is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
# end of USB HID Boot Protocol drivers
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_OF is not set
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# end of I2C HID support
# end of HID support

CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
CONFIG_USB_EHCI_HCD_PLATFORM=m
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD_PLATFORM=m
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
CONFIG_USB_ROLE_SWITCH=m
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP55XX_COMMON is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
CONFIG_LEDS_TRIGGER_PATTERN=m
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=m
# CONFIG_VIRTIO_MENU is not set
# CONFIG_VDPA is not set
# CONFIG_VHOST_MENU is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# CONFIG_MICROCHIP_PIT64B is not set
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_GENERIC_PHY_MIPI_DPHY=y
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

CONFIG_PHY_CADENCE_DPHY=m
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XFS_QUOTA is not set
# CONFIG_XFS_POSIX_ACL is not set
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_F2FS_FS_COMPRESSION=y
CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS_LZORLE=y
# CONFIG_F2FS_FS_LZ4 is not set
CONFIG_F2FS_FS_ZSTD=y
# CONFIG_F2FS_IOSTAT is not set
# CONFIG_F2FS_UNFAIR_RWSEM is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_NTFS_FS is not set
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_MEMFD_CREATE=y
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_V4_1_MIGRATION=y
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_KEY_NOTIFICATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
CONFIG_ZERO_CALL_USED_REGS=y
# end of Memory initialization

# CONFIG_RANDSTRUCT_NONE is not set
# CONFIG_RANDSTRUCT_FULL is not set
CONFIG_RANDSTRUCT_PERFORMANCE=y
CONFIG_RANDSTRUCT=y
CONFIG_GCC_PLUGIN_RANDSTRUCT=y
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
CONFIG_CRYPTO_NHPOLY1305=m
CONFIG_CRYPTO_ADIANTUM=m
# CONFIG_CRYPTO_HCTR2 is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_XXHASH=y
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_MD5_PPC=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA1_PPC=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_WP512 is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_CHACHA20=m
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_KDF800108_CTR=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
# CONFIG_PRIME_NUMBERS is not set
CONFIG_GENERIC_PCI_IOMAP=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

CONFIG_LIB_MEMNEQ=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_REF_TRACKER=y
CONFIG_SBITMAP=y
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
# CONFIG_PRINTK_TIME is not set
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_AS_HAS_NON_CONST_LEB128=y
# CONFIG_DEBUG_INFO_NONE is not set
CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_DEBUG_INFO_REDUCED=y
CONFIG_DEBUG_INFO_COMPRESSED=y
CONFIG_DEBUG_INFO_SPLIT=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
# CONFIG_DEBUG_FS is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
CONFIG_NET_DEV_REFCNT_TRACKER=y
CONFIG_NET_NS_REFCNT_TRACKER=y
CONFIG_DEBUG_NET=y
# end of Networking Debugging

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
CONFIG_KFENCE=y
CONFIG_KFENCE_SAMPLE_INTERVAL=100
CONFIG_KFENCE_NUM_OBJECTS=255
# CONFIG_KFENCE_DEFERRABLE is not set
# CONFIG_KFENCE_STATIC_KEYS is not set
CONFIG_KFENCE_STRESS_TEST_FAULTS=0
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=40
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
# CONFIG_RUNTIME_TESTING_MENU is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

#
# Gentoo Linux
#
CONFIG_GENTOO_LINUX=y
CONFIG_GENTOO_LINUX_UDEV=y
CONFIG_GENTOO_LINUX_PORTAGE=y

#
# Support for init systems, system and service managers
#
CONFIG_GENTOO_LINUX_INIT_SCRIPT=y
CONFIG_GENTOO_LINUX_INIT_SYSTEMD=y
# end of Support for init systems, system and service managers

# CONFIG_GENTOO_KERNEL_SELF_PROTECTION is not set
CONFIG_GENTOO_PRINT_FIRMWARE_INFO=y
# end of Gentoo Linux

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2022-11-30 21:44 BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP) Erhard F.
@ 2022-12-12  4:31 ` Nicholas Piggin
  2022-12-12 22:17   ` Erhard F.
                     ` (3 more replies)
  0 siblings, 4 replies; 16+ messages in thread
From: Nicholas Piggin @ 2022-12-12  4:31 UTC (permalink / raw)
  To: Erhard F., linux-mm

On Thu Dec 1, 2022 at 7:44 AM AEST, Erhard F. wrote:
> Getting this at boot sometimes, but not always (PowerMac G4 DP, kernel 6.0.9):
>
> [...]
> Freeing unused kernel image (initmem) memory: 1328K
> Checked W+X mappings: passed, no W+X pages found
> rodata_test: all tests were successful
> Run /sbin/init as init process
> _swap_info_get: Bad swap file entry 24c0ab68
> BUG: Bad page map in process init  pte:c0ab684c pmd:01182000

Have you run memtest on the system? Are the messages related to a
kernel upgrade? This and your KASAN bugs look possibly like random
corruption.

Although with that KASAN one it's strange that kernfs_node_cache
was involved both times, it's strange that page tables are pointing
to that same slab memory. It could be a page table page use-after
-free maybe? Maybe with the page table fragment code. I'm sure other
people would have hit that before though, so I don't know what to
suggest.

Thanks,
Nick

> addr:a7891000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7891
> file:(null) fault:0x0 mmap:0x0 read_folio:0x0
> CPU: 0 PID: 1 Comm: init Tainted: G                T  6.0.9-gentoo-PMacG4 #1
> Call Trace:
> [f1025810] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
> [f1025830] [c0205054] print_bad_pte+0x1c8/0x254
> [f1025870] [c02081d4] unmap_page_range+0x6a0/0x790
> [f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
> [f1025930] [c020f878] unmap_region+0xac/0x140
> [f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
> [f10259f0] [c021425c] mmap_region+0x260/0x658
> [f1025a50] [c0214924] do_mmap+0x2d0/0x530
> [f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
> [f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
> [f1025b10] [c0015b30] system_call_exception+0xc0/0x178
> [f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
> --- interrupt: c00 at 0xa7e2a9a8
> NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
> REGS: f1025f40 TRAP: 0c00   Tainted: G                T   (6.0.9-gentoo-PMacG4)
> MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000
>
> GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
> GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
> GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
> GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
> NIP [a7e2a9a8] 0xa7e2a9a8
> LR [a7e10758] 0xa7e10758
> --- interrupt: c00
> Disabling lock debugging due to kernel taint
> BUG: Bad page map in process init  pte:c1182089 pmd:01182000
> addr:a7892000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7892
> file:(null) fault:0x0 mmap:0x0 read_folio:0x0
> CPU: 1 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
> Call Trace:
> [f1025800] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
> [f1025820] [c0205054] print_bad_pte+0x1c8/0x254
> [f1025860] [c0206ee0] vm_normal_page+0x74/0x110
> [f1025870] [c0207da0] unmap_page_range+0x26c/0x790
> [f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
> [f1025930] [c020f878] unmap_region+0xac/0x140
> [f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
> [f10259f0] [c021425c] mmap_region+0x260/0x658
> [f1025a50] [c0214924] do_mmap+0x2d0/0x530
> [f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
> [f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
> [f1025b10] [c0015b30] system_call_exception+0xc0/0x178
> [f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
> --- interrupt: c00 at 0xa7e2a9a8
> NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
> REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
> MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000
>
> GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
> GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
> GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
> GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
> NIP [a7e2a9a8] 0xa7e2a9a8
> LR [a7e10758] 0xa7e10758
> --- interrupt: c00
> BUG: Bad page map in process init  pte:648a5747 pmd:01182000
> page:(ptrval) refcount:0 mapcount:-1 mapping:00000000 index:0x1 pfn:0x648a5
> flags: 0x80000002(referenced|zone=2)
> raw: 80000002 00000100 00000122 00000000 00000001 00000000 fffffffe 00000000
> raw: 00000000
> page dumped because: bad pte
> addr:a7896000 vm_flags:00000070 anon_vma:00000000 mapping:00000000 index:a7896
> file:(null) fault:0x0 mmap:0x0 read_folio:0x0
> CPU: 1 PID: 1 Comm: init Tainted: G    B           T  6.0.9-gentoo-PMacG4 #1
> Call Trace:
> [f1025810] [c0629064] dump_stack_lvl+0x60/0xa4 (unreliable)
> [f1025830] [c0205054] print_bad_pte+0x1c8/0x254
> [f1025870] [c0207fc8] unmap_page_range+0x494/0x790
> [f10258e0] [c0208794] unmap_vmas+0xf0/0x1d8
> [f1025930] [c020f878] unmap_region+0xac/0x140
> [f10259b0] [c02125c8] __do_munmap+0x1ec/0x540
> [f10259f0] [c021425c] mmap_region+0x260/0x658
> [f1025a50] [c0214924] do_mmap+0x2d0/0x530
> [f1025a90] [c01ecab8] vm_mmap_pgoff+0x110/0x1a4
> [f1025ae0] [c0211818] ksys_mmap_pgoff+0xa4/0x154
> [f1025b10] [c0015b30] system_call_exception+0xc0/0x178
> [f1025f30] [c001c1a8] ret_from_syscall+0x0/0x2c
> --- interrupt: c00 at 0xa7e2a9a8
> NIP:  a7e2a9a8 LR: a7e10758 CTR: a7e20650
> REGS: f1025f40 TRAP: 0c00   Tainted: G    B           T   (6.0.9-gentoo-PMacG4)
> MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24482288  XER: 00000000
>
> GPR00: 000000c0 afea4910 00000000 a7890000 00381edc 00000005 00000812 00000003 
> GPR08: 00000000 afea4dc0 afea5020 a7e20650 0a574b24 00000000 00000003 00000000 
> GPR16: 00000000 afea4b58 afea4940 a7e55018 a7e53f08 00381edc 004e26ff a7e51760 
> GPR24: 00000003 afea4b20 00000000 00000000 00000002 a7e51790 a7e54fe0 afea49f0 
> NIP [a7e2a9a8] 0xa7e2a9a8
> LR [a7e10758] 0xa7e10758
> --- interrupt: c00
> _swap_info_get: Bad swap file entry 20c09b05
> BUG: Bad page map in process init  pte:c09b0540 pmd:01182000
> [...]
>
>
> This could be related to https://bugzilla.kernel.org/show_bug.cgi?id=216715 but I am not sure.
>
> This has been https://bugzilla.kernel.org/show_bug.cgi?id=216713 but I was suggested to better post issues like this here on the mailing list.
>
> Kernel dmesg and .config attached.
>
> Cheers,
> Erhard F.



^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2022-12-12  4:31 ` Nicholas Piggin
@ 2022-12-12 22:17   ` Erhard F.
  2022-12-17 21:39   ` Erhard F.
                     ` (2 subsequent siblings)
  3 siblings, 0 replies; 16+ messages in thread
From: Erhard F. @ 2022-12-12 22:17 UTC (permalink / raw)
  To: Nicholas Piggin; +Cc: linux-mm

On Mon, 12 Dec 2022 14:31:35 +1000
"Nicholas Piggin" <npiggin@gmail.com> wrote:

> Have you run memtest on the system? Are the messages related to a
> kernel upgrade? This and your KASAN bugs look possibly like random
> corruption.

About the time 5.4 was around I did not have such issues on the G4. Building stuff for hours natively or via distcc just went fine. So I suspect there is a flaw introduced in newer kernel versions.

This memory corruption or part of it may be even here since kernel 5.10 if it's the same issue as https://bugzilla.kernel.org/show_bug.cgi?id=215389

But actually running memtest is a very good idea. Just to be sure I am not hunting ghosts.

> Although with that KASAN one it's strange that kernfs_node_cache
> was involved both times, it's strange that page tables are pointing
> to that same slab memory. It could be a page table page use-after
> -free maybe? Maybe with the page table fragment code. I'm sure other
> people would have hit that before though, so I don't know what to
> suggest.

Does not necessarily need to be the case other people have experienced this issue. This G4 DP setup is a bit unusually as it runs 2 x G4 CPUs and I doubt there is much multicore testing done on ppc32. ;) A few issues I reported (and Christophe thankfully ironed out) originated from here.

Next I'll check out a known good 5.4 LTS kernel and see what memtester (https://pyropus.ca./software/memtester/) tells me.

Regards,
Erhard


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2022-12-12  4:31 ` Nicholas Piggin
  2022-12-12 22:17   ` Erhard F.
@ 2022-12-17 21:39   ` Erhard F.
  2022-12-18 11:38     ` Christophe Leroy
  2022-12-31 17:22   ` Erhard F.
  2024-02-29  1:09   ` Erhard Furtner
  3 siblings, 1 reply; 16+ messages in thread
From: Erhard F. @ 2022-12-17 21:39 UTC (permalink / raw)
  To: Nicholas Piggin; +Cc: linux-mm

[-- Attachment #1: Type: text/plain, Size: 4260 bytes --]

On Mon, 12 Dec 2022 14:31:35 +1000
"Nicholas Piggin" <npiggin@gmail.com> wrote:

> Have you run memtest on the system? Are the messages related to a
> kernel upgrade? This and your KASAN bugs look possibly like random
> corruption.

Ok, so I went back to kernel 5.4.225 and ran 'memtester 1930M' for a few hours completing 5 test loops in a row. Next I ran 'stress -m2 --vm-bytes 965M' for a few hours, also without any problems. 1930M is the max. memory I can lock on this 2 GB PowerMac G4 without invoking systemds' OOM killer.

Booting kernel 6.1.0 and running 'stress -m2 --vm-bytes 965M' I almost instantly get:
[...]
pagealloc: memory corruption
830c4e52: 00 00 00 00                                      ....
CPU: 1 PID: 298 Comm: stress Tainted: G                T  6.1.0-gentoo-PMacG4 #2
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f302bb50] [c0d22770] dump_stack_lvl+0x60/0xa4 (unreliable)
[f302bb70] [c03242bc] __kernel_unpoison_pages+0x21c/0x268
[f302bbb0] [c02fdd04] get_page_from_freelist+0xf90/0x1234
[f302bcb0] [c02febd0] __alloc_pages+0x1dc/0x101c
[f302be00] [c02d2fa8] handle_mm_fault+0x5b8/0x10bc
[f302bed0] [c002b8c8] ___do_page_fault+0x22c/0x818
[f302bf10] [c002c108] do_page_fault+0x28/0x6c
[f302bf30] [c000433c] DataAccess_virt+0x124/0x17c
--- interrupt: 300 at 0xac3044
NIP:  00ac3044 LR: 00ac3020 CTR: 00000000
REGS: f302bf40 TRAP: 0300   Tainted: G                T   (6.1.0-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
DAR: 8b192010 DSISR: 42000000 
GPR00: 00ac3020 affad290 a7ed3740 6b97e010 3c500000 20224462 00000000 009e0264 
GPR08: 1f815000 1f814000 00000000 404a0fca 20882462 00adfff4 00000000 00000000 
GPR16: 00000000 00000002 00000000 0000005a 40802462 80002462 40002462 00ae00a0 
GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b97e010 00ae7d64 00001000 
NIP [00ac3044] 0xac3044
LR [00ac3020] 0xac3020
--- interrupt: 300
page:a7a2bb6d refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310ab
flags: 0x80000000(zone=2)
raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
raw: 00000000
page dumped because: pagealloc: corrupted page details

Running 'memtester 1930M' on kernel 6.1.0 I almost instantly get:
[...]
pagealloc: memory corruption
f4f9be93: 00 00 00 00                                      ....
CPU: 1 PID: 295 Comm: memtester Tainted: G                T  6.1.0-gentoo-PMacG4 #2
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f2c7b6c0] [c0d22770] dump_stack_lvl+0x60/0xa4 (unreliable)
[f2c7b6e0] [c03242bc] __kernel_unpoison_pages+0x21c/0x268
[f2c7b720] [c02fdd04] get_page_from_freelist+0xf90/0x1234
[f2c7b820] [c02febd0] __alloc_pages+0x1dc/0x101c
[f2c7b970] [c02d2fa8] handle_mm_fault+0x5b8/0x10bc
[f2c7ba40] [c02c61a4] __get_user_pages+0x180/0x3cc
[f2c7baa0] [c02c7e24] populate_vma_page_range+0x8c/0xe4
[f2c7bad0] [c02c8088] __mm_populate+0x13c/0x238
[f2c7bb60] [c02d5658] do_mlock+0x15c/0x38c
[f2c7bc00] [c0019948] system_call_exception+0x120/0x204
[f2c7bf30] [c00221ac] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0x6e6af0
NIP:  006e6af0 LR: 007e11a4 CTR: 00000000
REGS: f2c7bf40 TRAP: 0c00   Tainted: G                T   (6.1.0-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 40002468  XER: 20000000

GPR00: 00000096 afa7bdc0 a7abb2c0 2f067000 789ff010 00000000 00000000 006d23d4 
GPR08: 0000d032 00000008 78a00ff8 4047df2a 4047dbf7 007ffff4 010ef900 00c72438 
GPR16: 00c73b50 00c723a0 789ff010 78a00000 00000000 a7ab42c8 00000000 007d0ea0 
GPR24: 78a00000 fffff000 00000000 00001000 2f066010 00000001 00807de8 007e3870 
NIP [006e6af0] 0x6e6af0
LR [007e11a4] 0x7e11a4
--- interrupt: c00
page:a05bd3e5 refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310ab
flags: 0x80000000(zone=2)
raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
raw: 00000000
page dumped because: pagealloc: corrupted page details


So the hardware looks ok but there is definitely something fishy going on in the memory subsystem of newer kernel releases. At least on ppc32. Also does not matter whether KFENCE or KASAN are used, running memtester or stress always leads to this page corruption.

Full dmesg of the 2 pagealloc corruptions + kernel config attached.

Regards,
Erhard

[-- Attachment #2: dmesg_610_g4_v01.txt --]
[-- Type: text/plain, Size: 36634 bytes --]

Total memory = 2048MB; using 4096kB for hash table
Activating Kernel Userspace Access Protection
Activating Kernel Userspace Execution Prevention
Linux version 6.1.0-gentoo-PMacG4 (root@T1000) (gcc (Gentoo 12.2.1_p20221210 p4) 12.2.1 20221210, GNU ld (Gentoo 2.39 p5) 2.39.0) #2 SMP Sat Dec 17 21:46:47 CET 2022
KASAN init done
ioremap() called early from pmac_feature_init+0x194/0x106c. Use early_ioremap() instead
Found UniNorth memory controller & host bridge @ 0xf8000000 revision: 0x24
Mapped at 0xf53bf000
ioremap() called early from probe_one_macio+0x234/0x484. Use early_ioremap() instead
Found a Keylargo mac-io controller, rev: 3, mapped at 0x(ptrval)
PowerMac motherboard: PowerMac G4 Windtunnel
ioremap() called early from btext_map+0x64/0xdc. Use early_ioremap() instead
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
printk: bootconsole [udbg0] enabled
CPU maps initialized for 1 thread per core
-----------------------------------------------------
phys_mem_size     = 0x80000000
dcache_bsize      = 0x20
icache_bsize      = 0x20
cpu_features      = 0x000000002514600a
  possible        = 0x00000000277de00a
  always          = 0x0000000001000000
cpu_user_features = 0x9c000001 0x00000000
mmu_features      = 0x00010001
Hash_size         = 0x400000
Hash_mask         = 0xffff
-----------------------------------------------------
ioremap() called early from pmac_setup_arch+0x1d0/0x48c. Use early_ioremap() instead
ioremap() called early from find_via_pmu+0x348/0x860. Use early_ioremap() instead
ioremap() called early from find_via_pmu+0x398/0x860. Use early_ioremap() instead
via-pmu: Server Mode is disabled
PMU driver v2 initialized for Core99, firmware: 0c
ioremap() called early from pmac_nvram_init+0x220/0x81c. Use early_ioremap() instead
nvram: Checking bank 0...
nvram: gen0=3124, gen1=3123
nvram: Active bank is: 0
nvram: OF partition at 0x410
nvram: XP partition at 0x1020
nvram: NR partition at 0x1120
Zone ranges:
  DMA      [mem 0x0000000000000000-0x000000002fffffff]
  Normal   empty
  HighMem  [mem 0x0000000030000000-0x000000007fffffff]
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x0000000000000000-0x000000007fffffff]
Initmem setup node 0 [mem 0x0000000000000000-0x000000007fffffff]
percpu: Embedded 13 pages/cpu s20736 r8192 d24320 u53248
Built 1 zonelists, mobility grouping on.  Total pages: 522560
Kernel command line: ro root=/dev/sda5 zswap.max_pool_percent=16 zswap.zpool=z3fold slub_debug=FZP page_poison=1 netconsole=6666@192.168.178.8/eth0,6666@192.168.178.3/70:85:C2:30:EC:01 debug_pagealloc=on 
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
mem auto-init: stack:all(pattern), heap alloc:off, heap free:off
stackdepot hash table entries: 1048576 (order: 10, 4194304 bytes, linear)
Kernel virtual memory layout:
  * 0xf6000000..0xfec00000  : kasan shadow mem
  * 0xf5bbf000..0xf5fff000  : fixmap
  * 0xf5400000..0xf5800000  : highmem PTEs
  * 0xf5115000..0xf5400000  : early ioremap
  * 0xf1000000..0xf5110000  : vmalloc & ioremap
  * 0xb0000000..0xc0000000  : modules
Memory: 1946392K/2097152K available (13788K kernel code, 1696K rwdata, 6692K rodata, 1336K init, 389K bss, 150760K reserved, 0K cma-reserved, 1212416K highmem)
SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
rcu: Hierarchical RCU implementation.
	Tracing variant of Tasks RCU enabled.
rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
mpic: Setting up MPIC " MPIC 1   " version 1.2 at 80040000, max 2 CPUs
mpic: ISU size: 64, shift: 6, mask: 3f
mpic: Initializing for 64 sources
rcu: srcu_init: Setting srcu_struct sizes based on contention.
clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x99b9699db, max_idle_ns: 440795204297 ns
clocksource: timebase mult[18012db2] shift[24] registered
Console: colour dummy device 80x25
printk: console [tty0] enabled
printk: bootconsole [udbg0] disabled
pid_max: default: 32768 minimum: 301
LSM: Security Framework initializing
Yama: becoming mindful.
Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
PowerMac SMP probe found 2 cpus
KeyWest i2c @0xf8001003 irq 42 /uni-n@f8000000/i2c@f8001000
 channel 0 bus <multibus>
 channel 1 bus <multibus>
KeyWest i2c @0x80018000 irq 26 /pci@f2000000/mac-io@17/i2c@18000
 channel 0 bus <multibus>
PMU i2c /pci@f2000000/mac-io@17/via-pmu@16000/pmu-i2c
 channel 1 bus <multibus>
 channel 2 bus <multibus>
pmf: no parser for command 17 !
Processor timebase sync using GPIO 0x73
mpic: requesting IPIs...
CPU0: L2CR is 80000000
CPU0: L3CR is 9c030000
cblist_init_generic: Setting adjustable number of callback queues.
cblist_init_generic: Setting shift to 1 and lim to 1.
rcu: Hierarchical SRCU implementation.
rcu: 	Max phase no-delay instances is 1000.
smp: Bringing up secondary CPUs ...
CPU1: L2CR was 0
CPU1: L2CR set to 80000000
CPU1: L3CR was 0
CPU1: L3CR set to 9c030000
smp: Brought up 1 node, 2 CPUs
devtmpfs: initialized
Duplicate name in PowerPC,G4@0, renamed to "l2-cache#1"
Duplicate name in l2-cache#1, renamed to "l2-cache#1"
Duplicate name in PowerPC,G4@1, renamed to "l2-cache#1"
Duplicate name in l2-cache#1, renamed to "l2-cache#1"
Duplicate name in gpio@50, renamed to "gpio5@6f#1"
Duplicate name in gpio@50, renamed to "gpio6@70#1"
Duplicate name in gpio@50, renamed to "gpio11@75#1"
Duplicate name in gpio@50, renamed to "extint-gpio15@67#1"
Found UniNorth PCI host bridge at 0x00000000f0000000. Firmware bus number: 0->0
PCI host bridge /pci@f0000000  ranges:
 MEM 0x00000000f1000000..0x00000000f1ffffff -> 0x00000000f1000000 
  IO 0x00000000f0000000..0x00000000f07fffff -> 0x0000000000000000
 MEM 0x0000000090000000..0x00000000afffffff -> 0x0000000090000000 
Found UniNorth PCI host bridge at 0x00000000f2000000. Firmware bus number: 0->0
PCI host bridge /pci@f2000000 (primary) ranges:
 MEM 0x00000000f3000000..0x00000000f3ffffff -> 0x00000000f3000000 
  IO 0x00000000f2000000..0x00000000f27fffff -> 0x0000000000000000
 MEM 0x0000000080000000..0x000000008fffffff -> 0x0000000080000000 
Found UniNorth PCI host bridge at 0x00000000f4000000. Firmware bus number: 0->0
PCI host bridge /pci@f4000000  ranges:
 MEM 0x00000000f5000000..0x00000000f5ffffff -> 0x00000000f5000000 
  IO 0x00000000f4000000..0x00000000f47fffff -> 0x0000000000000000
Found NEC PD720100A USB2 chip with disabled EHCI, fixing up...
clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
futex hash table entries: 512 (order: 2, 16384 bytes, linear)
NET: Registered PF_NETLINK/PF_ROUTE protocol family
thermal_sys: Registered thermal governor 'fair_share'
thermal_sys: Registered thermal governor 'step_wise'
sysfs: cannot create duplicate filename '/devices/platform/of-display'
CPU: 1 PID: 1 Comm: swapper/0 Tainted: G                T  6.1.0-gentoo-PMacG4 #2
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f1033b50] [c0d22770] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1033b70] [c045bc08] sysfs_warn_dup+0x74/0x94
[f1033b90] [c045be98] sysfs_create_dir_ns+0x1e0/0x204
[f1033c20] [c0d2eda8] kobject_add_internal+0x1d0/0x43c
[f1033c60] [c0d2fa18] kobject_add+0xf8/0x190
[f1033cd0] [c095837c] device_add+0x170/0xd68
[f1033d90] [c0a578fc] of_platform_device_create_pdata+0xf0/0x180
[f1033dc0] [c1452b10] of_platform_default_populate_init+0x27c/0x304
[f1033df0] [c0007bd0] do_one_initcall+0xc0/0x34c
[f1033ec0] [c1404a28] kernel_init_freeable+0x2c0/0x400
[f1033f10] [c0008140] kernel_init+0x28/0x178
[f1033f30] [c0022338] ret_from_kernel_thread+0x5c/0x64
kobject_add_internal failed for of-display with -EEXIST, don't try to register things with the same name in the same directory.
PCI: Probing PCI hardware
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [io  0xff780000-0xfff7ffff] (bus address [0x0000-0x7fffff])
pci_bus 0000:00: root bus resource [mem 0xf1000000-0xf1ffffff]
pci_bus 0000:00: root bus resource [mem 0x90000000-0xafffffff]
pci_bus 0000:00: root bus resource [bus 00-ff]
pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff
pci 0000:00:0b.0: [106b:0034] type 00 class 0x060000
pci 0000:00:10.0: [1002:4150] type 00 class 0x030000
pci 0000:00:10.0: reg 0x10: [mem 0xa0000000-0xafffffff pref]
pci 0000:00:10.0: reg 0x14: [io  0xff780400-0xff7804ff]
pci 0000:00:10.0: reg 0x18: [mem 0x90000000-0x9000ffff]
pci 0000:00:10.0: reg 0x30: [mem 0x90020000-0x9003ffff pref]
pci 0000:00:10.0: supports D1 D2
pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio16@68: could not find phandle 1936745825
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio14@66: could not find phandle 1818848869
OF: /pci@f2000000/mac-io@17/gpio@50/gpio12@76: could not find phandle 1835103092
OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio4@5c: could not find phandle 1818848869
OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
PCI host bridge to bus 0001:10
pci_bus 0001:10: root bus resource [io  0x0000-0x7fffff]
pci_bus 0001:10: root bus resource [mem 0xf3000000-0xf3ffffff]
pci_bus 0001:10: root bus resource [mem 0x80000000-0x8fffffff]
pci_bus 0001:10: root bus resource [bus 10-ff]
pci_bus 0001:10: busn_res: [bus 10-ff] end is updated to ff
pci 0001:10:0b.0: [106b:0035] type 00 class 0x060000
pci 0001:10:12.0: [1033:0035] type 00 class 0x0c0310
pci 0001:10:12.0: reg 0x10: [mem 0x8008c000-0x8008cfff]
pci 0001:10:12.0: supports D1 D2
pci 0001:10:12.0: PME# supported from D0 D1 D2 D3hot
pci 0001:10:12.1: [1033:0035] type 00 class 0x0c0310
pci 0001:10:12.1: reg 0x10: [mem 0x8008b000-0x8008bfff]
pci 0001:10:12.1: supports D1 D2
pci 0001:10:12.1: PME# supported from D0 D1 D2 D3hot
pci 0001:10:12.2: [1033:00e0] type 00 class 0x0c0320
pci 0001:10:12.2: reg 0x10: [mem 0x80081000-0x800810ff]
pci 0001:10:12.2: supports D1 D2
pci 0001:10:12.2: PME# supported from D0 D1 D2 D3hot
pci 0001:10:13.0: [1095:3112] type 00 class 0x018000
pci 0001:10:13.0: reg 0x10: [io  0x0460-0x0467]
pci 0001:10:13.0: reg 0x14: [io  0x0450-0x0453]
pci 0001:10:13.0: reg 0x18: [io  0x0440-0x0447]
pci 0001:10:13.0: reg 0x1c: [io  0x0430-0x0433]
pci 0001:10:13.0: reg 0x20: [io  0x0420-0x042f]
pci 0001:10:13.0: reg 0x24: [mem 0x80082000-0x800821ff]
pci 0001:10:13.0: reg 0x30: [mem 0x80100000-0x8017ffff pref]
pci 0001:10:13.0: supports D1 D2
pci 0001:10:15.0: [9710:9865] type 00 class 0x070002
pci 0001:10:15.0: reg 0x10: [io  0x0410-0x0417]
pci 0001:10:15.0: reg 0x14: [mem 0x8008a000-0x8008afff]
pci 0001:10:15.0: reg 0x20: [mem 0x80089000-0x80089fff]
pci 0001:10:15.0: supports D1 D2
pci 0001:10:15.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:15.1: [9710:9865] type 00 class 0x070002
pci 0001:10:15.1: reg 0x10: [io  0x0400-0x0407]
pci 0001:10:15.1: reg 0x14: [mem 0x80088000-0x80088fff]
pci 0001:10:15.1: reg 0x20: [mem 0x80087000-0x80087fff]
pci 0001:10:15.1: supports D1 D2
pci 0001:10:15.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:15.2: [ffff:9865] type 00 class 0x070103
pci 0001:10:15.2: reg 0x10: [io  0x0000-0x0007]
pci 0001:10:15.2: reg 0x14: [io  0x0000-0x0007]
pci 0001:10:15.2: reg 0x18: [mem 0x00000000-0x00000fff]
pci 0001:10:15.2: reg 0x20: [mem 0x00000000-0x00000fff]
pci 0001:10:15.2: supports D1 D2
pci 0001:10:15.2: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:16.0: [14e4:4320] type 00 class 0x028000
pci 0001:10:16.0: reg 0x10: [mem 0x8008e000-0x8008ffff]
pci 0001:10:16.0: supports D1 D2
pci 0001:10:16.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:17.0: [106b:0022] type 00 class 0xff0000
pci 0001:10:17.0: reg 0x10: [mem 0x80000000-0x8007ffff]
pci 0001:10:18.0: [106b:0019] type 00 class 0x0c0310
pci 0001:10:18.0: reg 0x10: [mem 0x80086000-0x80086fff]
pci 0001:10:19.0: [106b:0019] type 00 class 0x0c0310
pci 0001:10:19.0: reg 0x10: [mem 0x80085000-0x80085fff]
pci 0001:10:1b.0: [1033:0035] type 00 class 0x0c0310
pci 0001:10:1b.0: reg 0x10: [mem 0x80084000-0x80084fff]
pci 0001:10:1b.0: supports D1 D2
pci 0001:10:1b.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:1b.1: [1033:0035] type 00 class 0x0c0310
pci 0001:10:1b.1: reg 0x10: [mem 0x80083000-0x80083fff]
pci 0001:10:1b.1: supports D1 D2
pci 0001:10:1b.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:1b.2: [1033:00e0] type 00 class 0x0c0320
pci 0001:10:1b.2: reg 0x10: [mem 0x80080000-0x800800ff]
pci 0001:10:1b.2: supports D1 D2
pci 0001:10:1b.2: PME# supported from D0 D1 D2 D3hot D3cold
pci_bus 0001:10: busn_res: [bus 10-ff] end is updated to 10
PCI host bridge to bus 0002:20
pci_bus 0002:20: root bus resource [io  0x880000-0x107ffff] (bus address [0x0000-0x7fffff])
pci_bus 0002:20: root bus resource [mem 0xf5000000-0xf5ffffff]
pci_bus 0002:20: root bus resource [bus 20-ff]
pci_bus 0002:20: busn_res: [bus 20-ff] end is updated to ff
pci 0002:20:0b.0: [106b:0036] type 00 class 0x060000
pci 0002:20:0d.0: [106b:0033] type 00 class 0xff0000
pci 0002:20:0d.0: reg 0x10: [mem 0xf5004000-0xf5007fff]
pci 0002:20:0e.0: [106b:0031] type 00 class 0x0c0010
pci 0002:20:0e.0: reg 0x10: [mem 0xf5000000-0xf5000fff]
pci 0002:20:0e.0: supports D1 D2
pci 0002:20:0e.0: PME# supported from D0 D1 D2 D3hot
pci 0002:20:0f.0: [106b:0032] type 00 class 0x020000
pci 0002:20:0f.0: reg 0x10: [mem 0xf5200000-0xf53fffff]
pci 0002:20:0f.0: reg 0x30: [mem 0xf5100000-0xf51fffff pref]
pci_bus 0002:20: busn_res: [bus 20-ff] end is updated to 20
pci_bus 0000:00: resource 4 [io  0xff780000-0xfff7ffff]
pci_bus 0000:00: resource 5 [mem 0xf1000000-0xf1ffffff]
pci_bus 0000:00: resource 6 [mem 0x90000000-0xafffffff]
pci 0001:10:15.2: BAR 2: assigned [mem 0xf3000000-0xf3000fff]
pci 0001:10:15.2: BAR 4: assigned [mem 0xf3001000-0xf3001fff]
pci 0001:10:15.2: BAR 0: assigned [io  0x1000-0x1007]
pci 0001:10:15.2: BAR 1: assigned [io  0x1008-0x100f]
pci_bus 0001:10: resource 4 [io  0x0000-0x7fffff]
pci_bus 0001:10: resource 5 [mem 0xf3000000-0xf3ffffff]
pci_bus 0001:10: resource 6 [mem 0x80000000-0x8fffffff]
pci_bus 0002:20: resource 4 [io  0x880000-0x107ffff]
pci_bus 0002:20: resource 5 [mem 0xf5000000-0xf5ffffff]
raid6: altivecx8 gen()   551 MB/s
raid6: altivecx4 gen()   539 MB/s
raid6: altivecx2 gen()   475 MB/s
raid6: altivecx1 gen()   382 MB/s
raid6: int32x8  gen()   135 MB/s
raid6: int32x4  gen()   130 MB/s
raid6: int32x2  gen()   116 MB/s
raid6: int32x1  gen()    91 MB/s
raid6: using algorithm altivecx8 gen() 551 MB/s
raid6: using intx1 recovery algorithm
SCSI subsystem initialized
pci 0000:00:10.0: vgaarb: setting as boot VGA device
pci 0000:00:10.0: vgaarb: bridge control possible
pci 0000:00:10.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
vgaarb: loaded
clocksource: Switched to clocksource timebase
NET: Registered PF_INET protocol family
IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 10240 bytes, linear)
Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
TCP: Hash tables configured (established 8192 bind 8192)
UDP hash table entries: 512 (order: 2, 24576 bytes, linear)
UDP-Lite hash table entries: 512 (order: 2, 24576 bytes, linear)
NET: Registered PF_UNIX/PF_LOCAL protocol family
pci 0001:10:12.0: enabling device (0000 -> 0002)
pci 0001:10:12.1: enabling device (0000 -> 0002)
pci 0001:10:12.2: enabling device (0004 -> 0006)
Apple USB OHCI 0001:10:18.0 disabled by firmware
pci 0001:10:18.0: Can't enable PCI device, BIOS handoff failed.
Apple USB OHCI 0001:10:19.0 disabled by firmware
pci 0001:10:19.0: Can't enable PCI device, BIOS handoff failed.
pci 0001:10:1b.0: enabling device (0000 -> 0002)
pci 0001:10:1b.1: enabling device (0000 -> 0002)
pci 0001:10:1b.2: enabling device (0004 -> 0006)
pci 0002:20:0f.0: CLS mismatch (32 != 1020), using 32 bytes
Thermal assist unit not available
Initialise system trusted keyrings
workingset: timestamp_bits=14 max_order=19 bucket_order=5
NET: Registered PF_ALG protocol family
xor: measuring software checksum speed
   8regs           :   121 MB/sec
   8regs_prefetch  :   120 MB/sec
   32regs          :   120 MB/sec
   32regs_prefetch :   119 MB/sec
   altivec         :   513 MB/sec
xor: using function: altivec (513 MB/sec)
Key type asymmetric registered
Asymmetric key parser 'x509' registered
alg: self-tests for CTR-KDF (hmac(sha256)) passed
bounce: pool size: 64 pages
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
io scheduler kyber registered
io scheduler bfq registered
Using unsupported 1920x1080 (null) at a0008000, depth=8, pitch=2048
Console: switching to colour frame buffer device 240x67
fb0: Open Firmware frame buffer device on /pci@f0000000/ATY,AlteracParent@10/ATY,Alterac_A@0
MacIO PCI driver attached to Keylargo chipset
0.00013020:ch-a: ttyPZ0 at MMIO 0x80013020 (irq = 22, base_baud = 230400) is a Z85c30 ESCC - Serial port
0.00013000:ch-b: ttyPZ1 at MMIO 0x80013000 (irq = 23, base_baud = 230400) is a Z85c30 ESCC - Serial port
sata_sil 0001:10:13.0: enabling device (0004 -> 0007)
scsi host0: sata_sil
scsi host1: sata_sil
ata1: SATA max UDMA/100 mmio m512@0x80082000 tf 0x80082080 irq 53
ata2: SATA max UDMA/100 mmio m512@0x80082000 tf 0x800820c0 irq 53
pata-pci-macio 0002:20:0d.0: enabling device (0004 -> 0006)
pata-pci-macio 0002:20:0d.0: Activating pata-macio chipset UniNorth ATA-6, Apple bus ID 3
scsi host2: pata_macio
ata3: PATA max UDMA/100 irq 39
ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
ata1.00: ATA-9: SanDisk SSD PLUS 240GB, UF4500RL, max UDMA/133
ata1.00: 468877312 sectors, multi 1: LBA48 NCQ (depth 0/32)
ata1.00: Features: Dev-Sleep
ata1.00: configured for UDMA/100
scsi 0:0:0:0: Direct-Access     ATA      SanDisk SSD PLUS 00RL PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 468877312 512-byte logical blocks: (240 GB/224 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
 sda: [mac] sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8
sd 0:0:0:0: [sda] Attached SCSI disk
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
ata2.00: ATA-9: WDC WD5000LPLX-60ZNTT1, 02.01A02, max UDMA/133
ata2.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 0/32)
ata2.00: configured for UDMA/100
scsi 1:0:0:0: Direct-Access     ATA      WDC WD5000LPLX-6 1A02 PQ: 0 ANSI: 5
sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
sd 1:0:0:0: [sdb] 4096-byte physical blocks
sd 1:0:0:0: [sdb] Write Protect is off
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
pata-macio 0.0001f000:ata-4: Activating pata-macio chipset KeyLargo ATA-4, Apple bus ID 2
scsi host3: pata_macio
ata4: PATA max UDMA/66 irq 19
ata4.00: CFA: DeLOCK 54143 512MB, 100511E, max UDMA/66
ata4.00: 1009008 sectors, multi 1: LBA 
 sdb: [mac] sdb1 sdb2 sdb3 sdb4 sdb5 sdb6 sdb7 sdb8
sd 1:0:0:0: [sdb] Attached SCSI disk
scsi 3:0:0:0: Direct-Access     ATA      DeLOCK 54143 512 11E  PQ: 0 ANSI: 5
sd 3:0:0:0: [sdc] 1009008 512-byte logical blocks: (517 MB/493 MiB)
sd 3:0:0:0: [sdc] Write Protect is off
sd 3:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
 sdc: [mac] sdc1 sdc2 sdc3 sdc4 sdc5 sdc6
sd 3:0:0:0: [sdc] Attached SCSI disk
pata-macio 0.00020000:ata-3: Activating pata-macio chipset KeyLargo ATA-3, Apple bus ID 0
scsi host4: pata_macio
ata5: PATA max MWDMA2 irq 20
sungem.c:v1.0 David S. Miller <davem@redhat.com>
gem 0002:20:0f.0 eth0: Sun GEM (PCI) 10/100/1000BaseT Ethernet 00:0a:95:9c:76:3a
rtc-generic rtc-generic: registered as rtc0
i2c_dev: i2c /dev entries driver
PowerMac i2c bus pmu 2 registered
PowerMac i2c bus pmu 1 registered
PowerMac i2c bus mac-io 0 registered
i2c i2c-2: No i2c address for /pci@f2000000/mac-io@17/i2c@18000/i2c-modem
PowerMac i2c bus uni-n 1 registered
i2c i2c-3: i2c-powermac: modalias failure on /uni-n@f8000000/i2c@f8001000/cereal@1c0
PowerMac i2c bus uni-n 0 registered
ata5.00: ATAPI: _NEC DVD_RW ND-3520A, 1.04, max UDMA/33
ledtrig-cpu: registered to indicate activity on CPUs
scsi 4:0:0:0: CD-ROM            _NEC     DVD_RW ND-3520A  1.04 PQ: 0 ANSI: 5
NET: Registered PF_INET6 protocol family
Segment Routing with IPv6
In-situ OAM (IOAM) with IPv6
NET: Registered PF_PACKET protocol family
drmem: No dynamic reconfiguration memory found
registered taskstats version 1
Loading compiled-in X.509 certificates
zswap: loaded using pool lzo/z3fold
debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no
input: PMU as /devices/virtual/input/input0
netpoll: netconsole: local port 6666
netpoll: netconsole: local IPv4 address 192.168.178.8
netpoll: netconsole: interface 'eth0'
netpoll: netconsole: remote port 6666
netpoll: netconsole: remote IPv4 address 192.168.178.3
netpoll: netconsole: remote ethernet address 70:85:c2:30:ec:01
netpoll: netconsole: device eth0 not up yet, forcing it
gem 0002:20:0f.0 eth0: Found BCM5421 PHY
gem 0002:20:0f.0 eth0: Link is up at 1000 Mbps, full-duplex
gem 0002:20:0f.0 eth0: Pause is enabled (rxfifo: 10240 off: 7168 on: 5632)
IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
printk: console [netcon0] enabled
netconsole: network logging started
EXT4-fs (sda5): mounted filesystem with ordered data mode. Quota mode: disabled.
VFS: Mounted root (ext4 filesystem) readonly on device 8:5.
devtmpfs: mounted
Freeing unused kernel image (initmem) memory: 1336K
Checked W+X mappings: passed, no W+X pages found
rodata_test: all tests were successful
Run /sbin/init as init process
systemd[1]: systemd 251 running in system mode (+PAM -AUDIT -SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID -CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD -LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 -BZIP2 +LZ4 -XZ -ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
systemd[1]: Detected architecture ppc.
systemd[1]: Hostname set to <T600>.
systemd[1]: Queued start job for default target Graphical Interface.
systemd[1]: Created slice Slice /system/getty.
systemd[1]: Created slice Slice /system/modprobe.
systemd[1]: Created slice Slice /system/systemd-fsck.
systemd[1]: Created slice Slice /system/vncserver.
systemd[1]: Created slice User and Session Slice.
systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
systemd[1]: Started Forward Password Requests to Wall Directory Watch.
systemd[1]: Arbitrary Executable File Formats File System Automount Point was skipped because of a failed condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
systemd[1]: Reached target Path Units.
systemd[1]: Reached target Remote File Systems.
systemd[1]: Reached target Slice Units.
systemd[1]: Listening on Process Core Dump Socket.
systemd[1]: Listening on initctl Compatibility Named Pipe.
systemd[1]: Journal Audit Socket was skipped because of a failed condition check (ConditionSecurity=audit).
systemd[1]: Listening on Journal Socket (/dev/log).
systemd[1]: Listening on Journal Socket.
systemd[1]: Listening on udev Control Socket.
systemd[1]: Listening on udev Kernel Socket.
systemd[1]: Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
systemd[1]: Mounting POSIX Message Queue File System...
systemd[1]: Kernel Debug File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/debug).
systemd[1]: Kernel Trace File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/tracing).
systemd[1]: Starting Create List of Static Device Nodes...
systemd[1]: Starting Load Kernel Module configfs...
systemd[1]: Starting Load Kernel Module drm...
systemd[1]: Starting Load Kernel Module fuse...
fuse: init (API version 7.37)
systemd[1]: Starting File System Check on Root Device...
systemd[1]: Starting Journal Service...
systemd[1]: Starting Load Kernel Modules...
systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
systemd[1]: Starting Coldplug All udev Devices...
systemd[1]: Mounted POSIX Message Queue File System.
systemd[1]: Finished Create List of Static Device Nodes.
systemd[1]: modprobe@configfs.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module configfs.
systemd[1]: modprobe@drm.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module drm.
systemd[1]: modprobe@fuse.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module fuse.
systemd[1]: Finished File System Check on Root Device.
systemd[1]: Finished Load Kernel Modules.
systemd[1]: Mounting FUSE Control File System...
systemd[1]: Mounting Kernel Configuration File System...
systemd[1]: Starting Remount Root and Kernel File Systems...
systemd[1]: Starting Apply Kernel Variables...
systemd[1]: Mounted FUSE Control File System.
systemd[1]: Mounted Kernel Configuration File System.
systemd[1]: Finished Apply Kernel Variables.
systemd[1]: Started Journal Service.
EXT4-fs (sda5): re-mounted. Quota mode: disabled.
systemd-journald[107]: Received client request to flush runtime journal.
random: crng init done
BTRFS: device label g4_musl devid 1 transid 52576 /dev/sda4 scanned by systemd-udevd (126)
BTRFS: device label tmp devid 1 transid 20 /dev/sda6 scanned by systemd-udevd (138)
Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k FS
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
ehci-pci 0001:10:12.2: EHCI Host Controller
ehci-pci 0001:10:12.2: new USB bus registered, assigned bus number 1
ehci-pci 0001:10:12.2: irq 52, io mem 0x80081000
ehci-pci 0001:10:12.2: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ehci_hcd
usb usb1: SerialNumber: 0001:10:12.2
hub 1-0:1.0: USB hub found
hub 1-0:1.0: 5 ports detected
ehci-pci 0001:10:1b.2: EHCI Host Controller
ehci-pci 0001:10:1b.2: new USB bus registered, assigned bus number 2
ehci-pci 0001:10:1b.2: irq 63, io mem 0x80080000
Serial: 8250/16550 driver, 2 ports, IRQ sharing disabled
ehci-pci 0001:10:1b.2: USB 2.0 started, EHCI 1.00
usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: EHCI Host Controller
usb usb2: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ehci_hcd
usb usb2: SerialNumber: 0001:10:1b.2
serial 0001:10:15.0: enabling device (0004 -> 0007)
0001:10:15.0: ttyS0 at I/O 0x410 (irq = 58, base_baud = 115200) is a 16550A
b43-pci-bridge 0001:10:16.0: enabling device (0004 -> 0006)
serial 0001:10:15.1: enabling device (0004 -> 0007)
ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
0001:10:15.1: ttyS1 at I/O 0x400 (irq = 58, base_baud = 115200) is a 16550A
b43-pci-bridge 0001:10:16.0: Sonics Silicon Backplane found on PCI device 0001:10:16.0
EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
EXT4-fs (sdc5): mounted filesystem without journal. Quota mode: disabled.
ext2 filesystem being mounted at /boot supports timestamps until 2038 (0x7fffffff)
[drm] radeon kernel modesetting enabled.
Console: switching to colour dummy device 80x25
radeon 0000:00:10.0: vgaarb: deactivate vga console
radeon 0000:00:10.0: enabling device (0006 -> 0007)
[drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[drm] Forcing AGP to PCI mode
radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[drm] Generation 2 PCI interface, using max accessible memory
radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[drm] Detected VRAM RAM=256M, BAR=256M
[drm] RAM width 128bits DDR
[drm] radeon: 256M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
[drm] radeon: 1 quad pipes, 1 Z pipes initialized
[drm] PCI GART of 512M enabled (table at 0x0000000009300000).
radeon 0000:00:10.0: WB enabled
radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 5 ports detected
[drm] radeon: irq initialized.
[drm] Loading R300 Microcode
Loading firmware: radeon/R300_cp.bin
ohci-pci 0001:10:12.0: OHCI PCI host controller
ohci-pci 0001:10:12.0: new USB bus registered, assigned bus number 3
ohci-pci 0001:10:12.0: irq 52, io mem 0x8008c000
[drm] radeon: ring at 0x0000000080001000
[drm] ring test succeeded in 0 usecs
[drm] ib test succeeded in 0 usecs
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: OHCI PCI host controller
usb usb3: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ohci_hcd
usb usb3: SerialNumber: 0001:10:12.0
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 3 ports detected
ohci-pci 0001:10:12.1: OHCI PCI host controller
ohci-pci 0001:10:12.1: new USB bus registered, assigned bus number 4
ohci-pci 0001:10:12.1: irq 52, io mem 0x8008b000
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: OHCI PCI host controller
usb usb4: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ohci_hcd
usb usb4: SerialNumber: 0001:10:12.1
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
Apple USB OHCI 0001:10:18.0 disabled by firmware
Apple USB OHCI 0001:10:19.0 disabled by firmware
ohci-pci 0001:10:1b.0: OHCI PCI host controller
ohci-pci 0001:10:1b.0: new USB bus registered, assigned bus number 5
ohci-pci 0001:10:1b.0: irq 63, io mem 0x80084000
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm]   DVI-I-1
[drm]   HPD2
[drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[drm]   Encoders:
[drm]     CRT1: INTERNAL_DAC1
[drm]     DFP2: INTERNAL_DVO1
[drm] Connector 1:
[drm]   DVI-I-2
[drm]   HPD1
[drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm]   Encoders:
[drm]     CRT2: INTERNAL_DAC2
[drm]     DFP1: INTERNAL_TMDS1
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: OHCI PCI host controller
usb usb5: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ohci_hcd
usb usb5: SerialNumber: 0001:10:1b.0
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 3 ports detected
ohci-pci 0001:10:1b.1: OHCI PCI host controller
ohci-pci 0001:10:1b.1: new USB bus registered, assigned bus number 6
ohci-pci 0001:10:1b.1: irq 63, io mem 0x80083000
[drm] fb mappable at 0xA0040000
[drm] vram apper at 0xA0000000
[drm] size 8294400
[drm] fb depth is 24
[drm]    pitch is 7680
firewire_ohci 0002:20:0e.0: enabling device (0000 -> 0002)
usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01
usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb6: Product: OHCI PCI host controller
usb usb6: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ohci_hcd
usb usb6: SerialNumber: 0001:10:1b.1
hub 6-0:1.0: USB hub found
firewire_ohci 0002:20:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
Console: switching to colour frame buffer device 240x67
hub 6-0:1.0: 2 ports detected
radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
BTRFS info (device sda6): use lzo compression, level 0
BTRFS info (device sda6): setting nodatasum
BTRFS info (device sda6): using free space tree
BTRFS info (device sda6): enabling ssd optimizations
firewire_core 0002:20:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
sr 4:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
cdrom: Uniform CD-ROM driver Revision: 3.20
ADM1030 fan controller [@2c]
DS1775 digital thermometer [@49]
Temp: 53.6 C
  Hyst: 70.0 C
  OS: 75.0 C

snd-aoa-fabric-layout: can use this codec
cfg80211: Loading compiled-in X.509 certificates for regulatory database
cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Loading firmware: regulatory.db
platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
cfg80211: failed to load regulatory.db
CPU-temp: 53.8 C
, Case: 31.6 C
,  Fan: 0 (tuned -11)
b43legacy-phy0: Broadcom 4306 WLAN found (core revision 4)
b43legacy-phy0: Loading firmware b43legacy/ucode4.fw
Loading firmware: b43legacy/ucode4.fw
Broadcom 43xx-legacy driver loaded [ Features: PLID ]
b43legacy-phy0: Loading firmware b43legacy/pcm4.fw
Loading firmware: b43legacy/pcm4.fw
b43legacy-phy0: Loading firmware b43legacy/b0g0initvals2.fw
Loading firmware: b43legacy/b0g0initvals2.fw
pagealloc: memory corruption
830c4e52: 00 00 00 00                                      ....
CPU: 1 PID: 298 Comm: stress Tainted: G                T  6.1.0-gentoo-PMacG4 #2
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f302bb50] [c0d22770] dump_stack_lvl+0x60/0xa4 (unreliable)
[f302bb70] [c03242bc] __kernel_unpoison_pages+0x21c/0x268
[f302bbb0] [c02fdd04] get_page_from_freelist+0xf90/0x1234
[f302bcb0] [c02febd0] __alloc_pages+0x1dc/0x101c
[f302be00] [c02d2fa8] handle_mm_fault+0x5b8/0x10bc
[f302bed0] [c002b8c8] ___do_page_fault+0x22c/0x818
[f302bf10] [c002c108] do_page_fault+0x28/0x6c
[f302bf30] [c000433c] DataAccess_virt+0x124/0x17c
--- interrupt: 300 at 0xac3044
NIP:  00ac3044 LR: 00ac3020 CTR: 00000000
REGS: f302bf40 TRAP: 0300   Tainted: G                T   (6.1.0-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
DAR: 8b192010 DSISR: 42000000 
GPR00: 00ac3020 affad290 a7ed3740 6b97e010 3c500000 20224462 00000000 009e0264 
GPR08: 1f815000 1f814000 00000000 404a0fca 20882462 00adfff4 00000000 00000000 
GPR16: 00000000 00000002 00000000 0000005a 40802462 80002462 40002462 00ae00a0 
GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b97e010 00ae7d64 00001000 
NIP [00ac3044] 0xac3044
LR [00ac3020] 0xac3020
--- interrupt: 300
page:a7a2bb6d refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310ab
flags: 0x80000000(zone=2)
raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
raw: 00000000
page dumped because: pagealloc: corrupted page details
EXT4-fs (sdc5): unmounting filesystem.
systemd-shutdown[1]: Syncing filesystems and block devices.
systemd-shutdown[1]: Sending SIGTERM to remaining processes...
systemd-journald[107]: Received SIGTERM from PID 1 (systemd-shutdow).
systemd-shutdown[1]: Sending SIGKILL to remaining processes...
systemd-shutdown[1]: Unmounting file systems.
[314]: Remounting '/' read-only with options ''.
EXT4-fs (sda5): re-mounted. Quota mode: disabled.
systemd-shutdown[1]: All filesystems unmounted.
systemd-shutdown[1]: Deactivating swaps.
systemd-shutdown[1]: All swaps deactivated.
systemd-shutdown[1]: Detaching loop devices.
systemd-shutdown[1]: All loop devices detached.
systemd-shutdown[1]: Stopping MD devices.
systemd-shutdown[1]: All MD devices stopped.
systemd-shutdown[1]: Detaching DM devices.
systemd-shutdown[1]: All DM devices detached.
systemd-shutdown[1]: All filesystems, swaps, loop devices, MD devices and DM devices detached.
systemd-shutdown[1]: Syncing filesystems and block devices.
systemd-shutdown[1]: Rebooting.
sd 1:0:0:0: [sdb] Synchronizing SCSI cache
sd 0:0:0:0: [sda] Synchronizing SCSI cache
reboot: Restarting system

[-- Attachment #3: dmesg_610_g4_v02.txt --]
[-- Type: text/plain, Size: 36868 bytes --]

Total memory = 2048MB; using 4096kB for hash table
Activating Kernel Userspace Access Protection
Activating Kernel Userspace Execution Prevention
Linux version 6.1.0-gentoo-PMacG4 (root@T1000) (gcc (Gentoo 12.2.1_p20221210 p4) 12.2.1 20221210, GNU ld (Gentoo 2.39 p5) 2.39.0) #2 SMP Sat Dec 17 21:46:47 CET 2022
KASAN init done
ioremap() called early from pmac_feature_init+0x194/0x106c. Use early_ioremap() instead
Found UniNorth memory controller & host bridge @ 0xf8000000 revision: 0x24
Mapped at 0xf53bf000
ioremap() called early from probe_one_macio+0x234/0x484. Use early_ioremap() instead
Found a Keylargo mac-io controller, rev: 3, mapped at 0x(ptrval)
PowerMac motherboard: PowerMac G4 Windtunnel
ioremap() called early from btext_map+0x64/0xdc. Use early_ioremap() instead
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
printk: bootconsole [udbg0] enabled
CPU maps initialized for 1 thread per core
-----------------------------------------------------
phys_mem_size     = 0x80000000
dcache_bsize      = 0x20
icache_bsize      = 0x20
cpu_features      = 0x000000002514600a
  possible        = 0x00000000277de00a
  always          = 0x0000000001000000
cpu_user_features = 0x9c000001 0x00000000
mmu_features      = 0x00010001
Hash_size         = 0x400000
Hash_mask         = 0xffff
-----------------------------------------------------
ioremap() called early from pmac_setup_arch+0x1d0/0x48c. Use early_ioremap() instead
ioremap() called early from find_via_pmu+0x348/0x860. Use early_ioremap() instead
ioremap() called early from find_via_pmu+0x398/0x860. Use early_ioremap() instead
via-pmu: Server Mode is disabled
PMU driver v2 initialized for Core99, firmware: 0c
ioremap() called early from pmac_nvram_init+0x220/0x81c. Use early_ioremap() instead
nvram: Checking bank 0...
nvram: gen0=3124, gen1=3123
nvram: Active bank is: 0
nvram: OF partition at 0x410
nvram: XP partition at 0x1020
nvram: NR partition at 0x1120
Zone ranges:
  DMA      [mem 0x0000000000000000-0x000000002fffffff]
  Normal   empty
  HighMem  [mem 0x0000000030000000-0x000000007fffffff]
Movable zone start for each node
Early memory node ranges
  node   0: [mem 0x0000000000000000-0x000000007fffffff]
Initmem setup node 0 [mem 0x0000000000000000-0x000000007fffffff]
percpu: Embedded 13 pages/cpu s20736 r8192 d24320 u53248
Built 1 zonelists, mobility grouping on.  Total pages: 522560
Kernel command line: ro root=/dev/sda5 zswap.max_pool_percent=16 zswap.zpool=z3fold slub_debug=FZP page_poison=1 netconsole=6666@192.168.178.8/eth0,6666@192.168.178.3/70:85:C2:30:EC:01 debug_pagealloc=on 
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
mem auto-init: stack:all(pattern), heap alloc:off, heap free:off
stackdepot hash table entries: 1048576 (order: 10, 4194304 bytes, linear)
Kernel virtual memory layout:
  * 0xf6000000..0xfec00000  : kasan shadow mem
  * 0xf5bbf000..0xf5fff000  : fixmap
  * 0xf5400000..0xf5800000  : highmem PTEs
  * 0xf5115000..0xf5400000  : early ioremap
  * 0xf1000000..0xf5110000  : vmalloc & ioremap
  * 0xb0000000..0xc0000000  : modules
Memory: 1946392K/2097152K available (13788K kernel code, 1696K rwdata, 6692K rodata, 1336K init, 389K bss, 150760K reserved, 0K cma-reserved, 1212416K highmem)
SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
rcu: Hierarchical RCU implementation.
	Tracing variant of Tasks RCU enabled.
rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
mpic: Setting up MPIC " MPIC 1   " version 1.2 at 80040000, max 2 CPUs
mpic: ISU size: 64, shift: 6, mask: 3f
mpic: Initializing for 64 sources
rcu: srcu_init: Setting srcu_struct sizes based on contention.
clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x99b9699db, max_idle_ns: 440795204297 ns
clocksource: timebase mult[18012db2] shift[24] registered
Console: colour dummy device 80x25
printk: console [tty0] enabled
printk: bootconsole [udbg0] disabled
pid_max: default: 32768 minimum: 301
LSM: Security Framework initializing
Yama: becoming mindful.
Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
PowerMac SMP probe found 2 cpus
KeyWest i2c @0xf8001003 irq 42 /uni-n@f8000000/i2c@f8001000
 channel 0 bus <multibus>
 channel 1 bus <multibus>
KeyWest i2c @0x80018000 irq 26 /pci@f2000000/mac-io@17/i2c@18000
 channel 0 bus <multibus>
PMU i2c /pci@f2000000/mac-io@17/via-pmu@16000/pmu-i2c
 channel 1 bus <multibus>
 channel 2 bus <multibus>
pmf: no parser for command 17 !
Processor timebase sync using GPIO 0x73
mpic: requesting IPIs...
CPU0: L2CR is 80000000
CPU0: L3CR is 9c030000
cblist_init_generic: Setting adjustable number of callback queues.
cblist_init_generic: Setting shift to 1 and lim to 1.
rcu: Hierarchical SRCU implementation.
rcu: 	Max phase no-delay instances is 1000.
smp: Bringing up secondary CPUs ...
CPU1: L2CR was 0
CPU1: L2CR set to 80000000
CPU1: L3CR was 0
CPU1: L3CR set to 9c030000
smp: Brought up 1 node, 2 CPUs
devtmpfs: initialized
Duplicate name in PowerPC,G4@0, renamed to "l2-cache#1"
Duplicate name in l2-cache#1, renamed to "l2-cache#1"
Duplicate name in PowerPC,G4@1, renamed to "l2-cache#1"
Duplicate name in l2-cache#1, renamed to "l2-cache#1"
Duplicate name in gpio@50, renamed to "gpio5@6f#1"
Duplicate name in gpio@50, renamed to "gpio6@70#1"
Duplicate name in gpio@50, renamed to "gpio11@75#1"
Duplicate name in gpio@50, renamed to "extint-gpio15@67#1"
Found UniNorth PCI host bridge at 0x00000000f0000000. Firmware bus number: 0->0
PCI host bridge /pci@f0000000  ranges:
 MEM 0x00000000f1000000..0x00000000f1ffffff -> 0x00000000f1000000 
  IO 0x00000000f0000000..0x00000000f07fffff -> 0x0000000000000000
 MEM 0x0000000090000000..0x00000000afffffff -> 0x0000000090000000 
Found UniNorth PCI host bridge at 0x00000000f2000000. Firmware bus number: 0->0
PCI host bridge /pci@f2000000 (primary) ranges:
 MEM 0x00000000f3000000..0x00000000f3ffffff -> 0x00000000f3000000 
  IO 0x00000000f2000000..0x00000000f27fffff -> 0x0000000000000000
 MEM 0x0000000080000000..0x000000008fffffff -> 0x0000000080000000 
Found UniNorth PCI host bridge at 0x00000000f4000000. Firmware bus number: 0->0
PCI host bridge /pci@f4000000  ranges:
 MEM 0x00000000f5000000..0x00000000f5ffffff -> 0x00000000f5000000 
  IO 0x00000000f4000000..0x00000000f47fffff -> 0x0000000000000000
Found NEC PD720100A USB2 chip with disabled EHCI, fixing up...
clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
futex hash table entries: 512 (order: 2, 16384 bytes, linear)
NET: Registered PF_NETLINK/PF_ROUTE protocol family
thermal_sys: Registered thermal governor 'fair_share'
thermal_sys: Registered thermal governor 'step_wise'
sysfs: cannot create duplicate filename '/devices/platform/of-display'
CPU: 1 PID: 1 Comm: swapper/0 Tainted: G                T  6.1.0-gentoo-PMacG4 #2
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f1033b50] [c0d22770] dump_stack_lvl+0x60/0xa4 (unreliable)
[f1033b70] [c045bc08] sysfs_warn_dup+0x74/0x94
[f1033b90] [c045be98] sysfs_create_dir_ns+0x1e0/0x204
[f1033c20] [c0d2eda8] kobject_add_internal+0x1d0/0x43c
[f1033c60] [c0d2fa18] kobject_add+0xf8/0x190
[f1033cd0] [c095837c] device_add+0x170/0xd68
[f1033d90] [c0a578fc] of_platform_device_create_pdata+0xf0/0x180
[f1033dc0] [c1452b10] of_platform_default_populate_init+0x27c/0x304
[f1033df0] [c0007bd0] do_one_initcall+0xc0/0x34c
[f1033ec0] [c1404a28] kernel_init_freeable+0x2c0/0x400
[f1033f10] [c0008140] kernel_init+0x28/0x178
[f1033f30] [c0022338] ret_from_kernel_thread+0x5c/0x64
kobject_add_internal failed for of-display with -EEXIST, don't try to register things with the same name in the same directory.
PCI: Probing PCI hardware
PCI host bridge to bus 0000:00
pci_bus 0000:00: root bus resource [io  0xff780000-0xfff7ffff] (bus address [0x0000-0x7fffff])
pci_bus 0000:00: root bus resource [mem 0xf1000000-0xf1ffffff]
pci_bus 0000:00: root bus resource [mem 0x90000000-0xafffffff]
pci_bus 0000:00: root bus resource [bus 00-ff]
pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff
pci 0000:00:0b.0: [106b:0034] type 00 class 0x060000
pci 0000:00:10.0: [1002:4150] type 00 class 0x030000
pci 0000:00:10.0: reg 0x10: [mem 0xa0000000-0xafffffff pref]
pci 0000:00:10.0: reg 0x14: [io  0xff780400-0xff7804ff]
pci 0000:00:10.0: reg 0x18: [mem 0x90000000-0x9000ffff]
pci 0000:00:10.0: reg 0x30: [mem 0x90020000-0x9003ffff pref]
pci 0000:00:10.0: supports D1 D2
pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio16@68: could not find phandle 1936745825
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio14@66: could not find phandle 1818848869
OF: /pci@f2000000/mac-io@17/gpio@50/gpio12@76: could not find phandle 1835103092
OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio4@5c: could not find phandle 1818848869
OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
PCI host bridge to bus 0001:10
pci_bus 0001:10: root bus resource [io  0x0000-0x7fffff]
pci_bus 0001:10: root bus resource [mem 0xf3000000-0xf3ffffff]
pci_bus 0001:10: root bus resource [mem 0x80000000-0x8fffffff]
pci_bus 0001:10: root bus resource [bus 10-ff]
pci_bus 0001:10: busn_res: [bus 10-ff] end is updated to ff
pci 0001:10:0b.0: [106b:0035] type 00 class 0x060000
pci 0001:10:12.0: [1033:0035] type 00 class 0x0c0310
pci 0001:10:12.0: reg 0x10: [mem 0x8008c000-0x8008cfff]
pci 0001:10:12.0: supports D1 D2
pci 0001:10:12.0: PME# supported from D0 D1 D2 D3hot
pci 0001:10:12.1: [1033:0035] type 00 class 0x0c0310
pci 0001:10:12.1: reg 0x10: [mem 0x8008b000-0x8008bfff]
pci 0001:10:12.1: supports D1 D2
pci 0001:10:12.1: PME# supported from D0 D1 D2 D3hot
pci 0001:10:12.2: [1033:00e0] type 00 class 0x0c0320
pci 0001:10:12.2: reg 0x10: [mem 0x80081000-0x800810ff]
pci 0001:10:12.2: supports D1 D2
pci 0001:10:12.2: PME# supported from D0 D1 D2 D3hot
pci 0001:10:13.0: [1095:3112] type 00 class 0x018000
pci 0001:10:13.0: reg 0x10: [io  0x0460-0x0467]
pci 0001:10:13.0: reg 0x14: [io  0x0450-0x0453]
pci 0001:10:13.0: reg 0x18: [io  0x0440-0x0447]
pci 0001:10:13.0: reg 0x1c: [io  0x0430-0x0433]
pci 0001:10:13.0: reg 0x20: [io  0x0420-0x042f]
pci 0001:10:13.0: reg 0x24: [mem 0x80082000-0x800821ff]
pci 0001:10:13.0: reg 0x30: [mem 0x80100000-0x8017ffff pref]
pci 0001:10:13.0: supports D1 D2
pci 0001:10:15.0: [9710:9865] type 00 class 0x070002
pci 0001:10:15.0: reg 0x10: [io  0x0410-0x0417]
pci 0001:10:15.0: reg 0x14: [mem 0x8008a000-0x8008afff]
pci 0001:10:15.0: reg 0x20: [mem 0x80089000-0x80089fff]
pci 0001:10:15.0: supports D1 D2
pci 0001:10:15.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:15.1: [9710:9865] type 00 class 0x070002
pci 0001:10:15.1: reg 0x10: [io  0x0400-0x0407]
pci 0001:10:15.1: reg 0x14: [mem 0x80088000-0x80088fff]
pci 0001:10:15.1: reg 0x20: [mem 0x80087000-0x80087fff]
pci 0001:10:15.1: supports D1 D2
pci 0001:10:15.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:15.2: [ffff:9865] type 00 class 0x070103
pci 0001:10:15.2: reg 0x10: [io  0x0000-0x0007]
pci 0001:10:15.2: reg 0x14: [io  0x0000-0x0007]
pci 0001:10:15.2: reg 0x18: [mem 0x00000000-0x00000fff]
pci 0001:10:15.2: reg 0x20: [mem 0x00000000-0x00000fff]
pci 0001:10:15.2: supports D1 D2
pci 0001:10:15.2: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:16.0: [14e4:4320] type 00 class 0x028000
pci 0001:10:16.0: reg 0x10: [mem 0x8008e000-0x8008ffff]
pci 0001:10:16.0: supports D1 D2
pci 0001:10:16.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:17.0: [106b:0022] type 00 class 0xff0000
pci 0001:10:17.0: reg 0x10: [mem 0x80000000-0x8007ffff]
pci 0001:10:18.0: [106b:0019] type 00 class 0x0c0310
pci 0001:10:18.0: reg 0x10: [mem 0x80086000-0x80086fff]
pci 0001:10:19.0: [106b:0019] type 00 class 0x0c0310
pci 0001:10:19.0: reg 0x10: [mem 0x80085000-0x80085fff]
pci 0001:10:1b.0: [1033:0035] type 00 class 0x0c0310
pci 0001:10:1b.0: reg 0x10: [mem 0x80084000-0x80084fff]
pci 0001:10:1b.0: supports D1 D2
pci 0001:10:1b.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:1b.1: [1033:0035] type 00 class 0x0c0310
pci 0001:10:1b.1: reg 0x10: [mem 0x80083000-0x80083fff]
pci 0001:10:1b.1: supports D1 D2
pci 0001:10:1b.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0001:10:1b.2: [1033:00e0] type 00 class 0x0c0320
pci 0001:10:1b.2: reg 0x10: [mem 0x80080000-0x800800ff]
pci 0001:10:1b.2: supports D1 D2
pci 0001:10:1b.2: PME# supported from D0 D1 D2 D3hot D3cold
pci_bus 0001:10: busn_res: [bus 10-ff] end is updated to 10
PCI host bridge to bus 0002:20
pci_bus 0002:20: root bus resource [io  0x880000-0x107ffff] (bus address [0x0000-0x7fffff])
pci_bus 0002:20: root bus resource [mem 0xf5000000-0xf5ffffff]
pci_bus 0002:20: root bus resource [bus 20-ff]
pci_bus 0002:20: busn_res: [bus 20-ff] end is updated to ff
pci 0002:20:0b.0: [106b:0036] type 00 class 0x060000
pci 0002:20:0d.0: [106b:0033] type 00 class 0xff0000
pci 0002:20:0d.0: reg 0x10: [mem 0xf5004000-0xf5007fff]
pci 0002:20:0e.0: [106b:0031] type 00 class 0x0c0010
pci 0002:20:0e.0: reg 0x10: [mem 0xf5000000-0xf5000fff]
pci 0002:20:0e.0: supports D1 D2
pci 0002:20:0e.0: PME# supported from D0 D1 D2 D3hot
pci 0002:20:0f.0: [106b:0032] type 00 class 0x020000
pci 0002:20:0f.0: reg 0x10: [mem 0xf5200000-0xf53fffff]
pci 0002:20:0f.0: reg 0x30: [mem 0xf5100000-0xf51fffff pref]
pci_bus 0002:20: busn_res: [bus 20-ff] end is updated to 20
pci_bus 0000:00: resource 4 [io  0xff780000-0xfff7ffff]
pci_bus 0000:00: resource 5 [mem 0xf1000000-0xf1ffffff]
pci_bus 0000:00: resource 6 [mem 0x90000000-0xafffffff]
pci 0001:10:15.2: BAR 2: assigned [mem 0xf3000000-0xf3000fff]
pci 0001:10:15.2: BAR 4: assigned [mem 0xf3001000-0xf3001fff]
pci 0001:10:15.2: BAR 0: assigned [io  0x1000-0x1007]
pci 0001:10:15.2: BAR 1: assigned [io  0x1008-0x100f]
pci_bus 0001:10: resource 4 [io  0x0000-0x7fffff]
pci_bus 0001:10: resource 5 [mem 0xf3000000-0xf3ffffff]
pci_bus 0001:10: resource 6 [mem 0x80000000-0x8fffffff]
pci_bus 0002:20: resource 4 [io  0x880000-0x107ffff]
pci_bus 0002:20: resource 5 [mem 0xf5000000-0xf5ffffff]
raid6: altivecx8 gen()   551 MB/s
raid6: altivecx4 gen()   539 MB/s
raid6: altivecx2 gen()   475 MB/s
raid6: altivecx1 gen()   382 MB/s
raid6: int32x8  gen()   135 MB/s
raid6: int32x4  gen()   130 MB/s
raid6: int32x2  gen()   116 MB/s
raid6: int32x1  gen()    91 MB/s
raid6: using algorithm altivecx8 gen() 551 MB/s
raid6: using intx1 recovery algorithm
SCSI subsystem initialized
pci 0000:00:10.0: vgaarb: setting as boot VGA device
pci 0000:00:10.0: vgaarb: bridge control possible
pci 0000:00:10.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
vgaarb: loaded
clocksource: Switched to clocksource timebase
NET: Registered PF_INET protocol family
IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 10240 bytes, linear)
Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
TCP: Hash tables configured (established 8192 bind 8192)
UDP hash table entries: 512 (order: 2, 24576 bytes, linear)
UDP-Lite hash table entries: 512 (order: 2, 24576 bytes, linear)
NET: Registered PF_UNIX/PF_LOCAL protocol family
pci 0001:10:12.0: enabling device (0000 -> 0002)
pci 0001:10:12.1: enabling device (0000 -> 0002)
pci 0001:10:12.2: enabling device (0004 -> 0006)
Apple USB OHCI 0001:10:18.0 disabled by firmware
pci 0001:10:18.0: Can't enable PCI device, BIOS handoff failed.
Apple USB OHCI 0001:10:19.0 disabled by firmware
pci 0001:10:19.0: Can't enable PCI device, BIOS handoff failed.
pci 0001:10:1b.0: enabling device (0000 -> 0002)
pci 0001:10:1b.1: enabling device (0000 -> 0002)
pci 0001:10:1b.2: enabling device (0004 -> 0006)
pci 0002:20:0f.0: CLS mismatch (32 != 1020), using 32 bytes
Thermal assist unit not available
Initialise system trusted keyrings
workingset: timestamp_bits=14 max_order=19 bucket_order=5
NET: Registered PF_ALG protocol family
xor: measuring software checksum speed
   8regs           :   121 MB/sec
   8regs_prefetch  :   120 MB/sec
   32regs          :   120 MB/sec
   32regs_prefetch :   119 MB/sec
   altivec         :   514 MB/sec
xor: using function: altivec (514 MB/sec)
Key type asymmetric registered
Asymmetric key parser 'x509' registered
alg: self-tests for CTR-KDF (hmac(sha256)) passed
bounce: pool size: 64 pages
Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
io scheduler kyber registered
io scheduler bfq registered
Using unsupported 1920x1080 (null) at a0008000, depth=8, pitch=2048
Console: switching to colour frame buffer device 240x67
fb0: Open Firmware frame buffer device on /pci@f0000000/ATY,AlteracParent@10/ATY,Alterac_A@0
MacIO PCI driver attached to Keylargo chipset
0.00013020:ch-a: ttyPZ0 at MMIO 0x80013020 (irq = 22, base_baud = 230400) is a Z85c30 ESCC - Serial port
0.00013000:ch-b: ttyPZ1 at MMIO 0x80013000 (irq = 23, base_baud = 230400) is a Z85c30 ESCC - Serial port
sata_sil 0001:10:13.0: enabling device (0004 -> 0007)
scsi host0: sata_sil
scsi host1: sata_sil
ata1: SATA max UDMA/100 mmio m512@0x80082000 tf 0x80082080 irq 53
ata2: SATA max UDMA/100 mmio m512@0x80082000 tf 0x800820c0 irq 53
pata-pci-macio 0002:20:0d.0: enabling device (0004 -> 0006)
pata-pci-macio 0002:20:0d.0: Activating pata-macio chipset UniNorth ATA-6, Apple bus ID 3
scsi host2: pata_macio
ata3: PATA max UDMA/100 irq 39
ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
ata1.00: ATA-9: SanDisk SSD PLUS 240GB, UF4500RL, max UDMA/133
ata1.00: 468877312 sectors, multi 1: LBA48 NCQ (depth 0/32)
ata1.00: Features: Dev-Sleep
ata1.00: configured for UDMA/100
scsi 0:0:0:0: Direct-Access     ATA      SanDisk SSD PLUS 00RL PQ: 0 ANSI: 5
sd 0:0:0:0: [sda] 468877312 512-byte logical blocks: (240 GB/224 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
 sda: [mac] sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8
sd 0:0:0:0: [sda] Attached SCSI disk
ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
ata2.00: ATA-9: WDC WD5000LPLX-60ZNTT1, 02.01A02, max UDMA/133
ata2.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 0/32)
ata2.00: configured for UDMA/100
scsi 1:0:0:0: Direct-Access     ATA      WDC WD5000LPLX-6 1A02 PQ: 0 ANSI: 5
sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
sd 1:0:0:0: [sdb] 4096-byte physical blocks
sd 1:0:0:0: [sdb] Write Protect is off
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
pata-macio 0.0001f000:ata-4: Activating pata-macio chipset KeyLargo ATA-4, Apple bus ID 2
scsi host3: pata_macio
ata4: PATA max UDMA/66 irq 19
ata4.00: CFA: DeLOCK 54143 512MB, 100511E, max UDMA/66
ata4.00: 1009008 sectors, multi 1: LBA 
 sdb: [mac] sdb1 sdb2 sdb3 sdb4 sdb5 sdb6 sdb7 sdb8
sd 1:0:0:0: [sdb] Attached SCSI disk
scsi 3:0:0:0: Direct-Access     ATA      DeLOCK 54143 512 11E  PQ: 0 ANSI: 5
sd 3:0:0:0: [sdc] 1009008 512-byte logical blocks: (517 MB/493 MiB)
sd 3:0:0:0: [sdc] Write Protect is off
sd 3:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
 sdc: [mac] sdc1 sdc2 sdc3 sdc4 sdc5 sdc6
sd 3:0:0:0: [sdc] Attached SCSI disk
pata-macio 0.00020000:ata-3: Activating pata-macio chipset KeyLargo ATA-3, Apple bus ID 0
scsi host4: pata_macio
ata5: PATA max MWDMA2 irq 20
sungem.c:v1.0 David S. Miller <davem@redhat.com>
gem 0002:20:0f.0 eth0: Sun GEM (PCI) 10/100/1000BaseT Ethernet 00:0a:95:9c:76:3a
rtc-generic rtc-generic: registered as rtc0
i2c_dev: i2c /dev entries driver
PowerMac i2c bus pmu 2 registered
PowerMac i2c bus pmu 1 registered
PowerMac i2c bus mac-io 0 registered
i2c i2c-2: No i2c address for /pci@f2000000/mac-io@17/i2c@18000/i2c-modem
PowerMac i2c bus uni-n 1 registered
i2c i2c-3: i2c-powermac: modalias failure on /uni-n@f8000000/i2c@f8001000/cereal@1c0
ata5.00: ATAPI: _NEC DVD_RW ND-3520A, 1.04, max UDMA/33
PowerMac i2c bus uni-n 0 registered
scsi 4:0:0:0: CD-ROM            _NEC     DVD_RW ND-3520A  1.04 PQ: 0 ANSI: 5
ledtrig-cpu: registered to indicate activity on CPUs
NET: Registered PF_INET6 protocol family
Segment Routing with IPv6
In-situ OAM (IOAM) with IPv6
NET: Registered PF_PACKET protocol family
drmem: No dynamic reconfiguration memory found
registered taskstats version 1
Loading compiled-in X.509 certificates
zswap: loaded using pool lzo/z3fold
debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no
input: PMU as /devices/virtual/input/input0
netpoll: netconsole: local port 6666
netpoll: netconsole: local IPv4 address 192.168.178.8
netpoll: netconsole: interface 'eth0'
netpoll: netconsole: remote port 6666
netpoll: netconsole: remote IPv4 address 192.168.178.3
netpoll: netconsole: remote ethernet address 70:85:c2:30:ec:01
netpoll: netconsole: device eth0 not up yet, forcing it
gem 0002:20:0f.0 eth0: Found BCM5421 PHY
gem 0002:20:0f.0 eth0: Link is up at 1000 Mbps, full-duplex
gem 0002:20:0f.0 eth0: Pause is enabled (rxfifo: 10240 off: 7168 on: 5632)
IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
printk: console [netcon0] enabled
netconsole: network logging started
EXT4-fs (sda5): mounted filesystem with ordered data mode. Quota mode: disabled.
VFS: Mounted root (ext4 filesystem) readonly on device 8:5.
devtmpfs: mounted
Freeing unused kernel image (initmem) memory: 1336K
Checked W+X mappings: passed, no W+X pages found
rodata_test: all tests were successful
Run /sbin/init as init process
systemd[1]: systemd 251 running in system mode (+PAM -AUDIT -SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID -CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD -LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 -BZIP2 +LZ4 -XZ -ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
systemd[1]: Detected architecture ppc.
systemd[1]: Hostname set to <T600>.
systemd[1]: Queued start job for default target Graphical Interface.
systemd[1]: Created slice Slice /system/getty.
systemd[1]: Created slice Slice /system/modprobe.
systemd[1]: Created slice Slice /system/systemd-fsck.
systemd[1]: Created slice Slice /system/vncserver.
systemd[1]: Created slice User and Session Slice.
systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
systemd[1]: Started Forward Password Requests to Wall Directory Watch.
systemd[1]: Arbitrary Executable File Formats File System Automount Point was skipped because of a failed condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
systemd[1]: Reached target Path Units.
systemd[1]: Reached target Remote File Systems.
systemd[1]: Reached target Slice Units.
systemd[1]: Listening on Process Core Dump Socket.
systemd[1]: Listening on initctl Compatibility Named Pipe.
systemd[1]: Journal Audit Socket was skipped because of a failed condition check (ConditionSecurity=audit).
systemd[1]: Listening on Journal Socket (/dev/log).
systemd[1]: Listening on Journal Socket.
systemd[1]: Listening on udev Control Socket.
systemd[1]: Listening on udev Kernel Socket.
systemd[1]: Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
systemd[1]: Mounting POSIX Message Queue File System...
systemd[1]: Kernel Debug File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/debug).
systemd[1]: Kernel Trace File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/tracing).
systemd[1]: Starting Create List of Static Device Nodes...
systemd[1]: Starting Load Kernel Module configfs...
systemd[1]: Starting Load Kernel Module drm...
systemd[1]: Starting Load Kernel Module fuse...
systemd[1]: Starting File System Check on Root Device...
fuse: init (API version 7.37)
systemd[1]: Starting Journal Service...
systemd[1]: Starting Load Kernel Modules...
systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
systemd[1]: Starting Coldplug All udev Devices...
systemd[1]: Mounted POSIX Message Queue File System.
systemd[1]: Finished Create List of Static Device Nodes.
systemd[1]: modprobe@configfs.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module configfs.
systemd[1]: modprobe@drm.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module drm.
systemd[1]: modprobe@fuse.service: Deactivated successfully.
systemd[1]: Finished Load Kernel Module fuse.
systemd[1]: Finished File System Check on Root Device.
systemd[1]: Finished Load Kernel Modules.
systemd[1]: Mounting FUSE Control File System...
systemd[1]: Mounting Kernel Configuration File System...
systemd[1]: Starting Remount Root and Kernel File Systems...
systemd[1]: Starting Apply Kernel Variables...
systemd[1]: Mounted FUSE Control File System.
systemd[1]: Mounted Kernel Configuration File System.
systemd[1]: Finished Apply Kernel Variables.
systemd[1]: Started Journal Service.
EXT4-fs (sda5): re-mounted. Quota mode: disabled.
systemd-journald[106]: Received client request to flush runtime journal.
random: crng init done
usbcore: registered new interface driver usbfs
usbcore: registered new interface driver hub
usbcore: registered new device driver usb
ehci-pci 0001:10:12.2: EHCI Host Controller
ehci-pci 0001:10:12.2: new USB bus registered, assigned bus number 1
ehci-pci 0001:10:12.2: irq 52, io mem 0x80081000
ehci-pci 0001:10:12.2: USB 2.0 started, EHCI 1.00
usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01
usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb1: Product: EHCI Host Controller
usb usb1: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ehci_hcd
usb usb1: SerialNumber: 0001:10:12.2
BTRFS: device label g4_musl devid 1 transid 52576 /dev/sda4 scanned by systemd-udevd (128)
hub 1-0:1.0: USB hub found
BTRFS: device label tmp devid 1 transid 21 /dev/sda6 scanned by systemd-udevd (133)
hub 1-0:1.0: 5 ports detected
ehci-pci 0001:10:1b.2: EHCI Host Controller
ehci-pci 0001:10:1b.2: new USB bus registered, assigned bus number 2
ehci-pci 0001:10:1b.2: irq 63, io mem 0x80080000
ehci-pci 0001:10:1b.2: USB 2.0 started, EHCI 1.00
usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01
usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb2: Product: EHCI Host Controller
usb usb2: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ehci_hcd
usb usb2: SerialNumber: 0001:10:1b.2
hub 2-0:1.0: USB hub found
hub 2-0:1.0: 5 ports detected
ohci-pci 0001:10:12.0: OHCI PCI host controller
ohci-pci 0001:10:12.0: new USB bus registered, assigned bus number 3
ohci-pci 0001:10:12.0: irq 52, io mem 0x8008c000
Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k FS
[drm] radeon kernel modesetting enabled.
Console: switching to colour dummy device 80x25
radeon 0000:00:10.0: vgaarb: deactivate vga console
radeon 0000:00:10.0: enabling device (0006 -> 0007)
[drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[drm] Forcing AGP to PCI mode
radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[drm] Generation 2 PCI interface, using max accessible memory
radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[drm] Detected VRAM RAM=256M, BAR=256M
[drm] RAM width 128bits DDR
[drm] radeon: 256M of VRAM memory ready
[drm] radeon: 512M of GTT memory ready.
[drm] GART: num cpu pages 131072, num gpu pages 131072
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb3: Product: OHCI PCI host controller
usb usb3: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ohci_hcd
usb usb3: SerialNumber: 0001:10:12.0
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 3 ports detected
[drm] radeon: 1 quad pipes, 1 Z pipes initialized
[drm] PCI GART of 512M enabled (table at 0x0000000009280000).
radeon 0000:00:10.0: WB enabled
radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
[drm] radeon: irq initialized.
[drm] Loading R300 Microcode
Loading firmware: radeon/R300_cp.bin
ohci-pci 0001:10:12.1: OHCI PCI host controller
ohci-pci 0001:10:12.1: new USB bus registered, assigned bus number 4
ohci-pci 0001:10:12.1: irq 52, io mem 0x8008b000
[drm] radeon: ring at 0x0000000080001000
[drm] ring test succeeded in 0 usecs
[drm] ib test succeeded in 0 usecs
usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01
usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb4: Product: OHCI PCI host controller
usb usb4: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ohci_hcd
usb usb4: SerialNumber: 0001:10:12.1
[drm] Radeon Display Connectors
[drm] Connector 0:
[drm]   DVI-I-1
[drm]   HPD2
[drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[drm]   Encoders:
[drm]     CRT1: INTERNAL_DAC1
[drm]     DFP2: INTERNAL_DVO1
[drm] Connector 1:
[drm]   DVI-I-2
[drm]   HPD1
[drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[drm]   Encoders:
[drm]     CRT2: INTERNAL_DAC2
[drm]     DFP1: INTERNAL_TMDS1
hub 4-0:1.0: USB hub found
hub 4-0:1.0: 2 ports detected
Serial: 8250/16550 driver, 2 ports, IRQ sharing disabled
Apple USB OHCI 0001:10:18.0 disabled by firmware
Apple USB OHCI 0001:10:19.0 disabled by firmware
ohci-pci 0001:10:1b.0: OHCI PCI host controller
ohci-pci 0001:10:1b.0: new USB bus registered, assigned bus number 5
ohci-pci 0001:10:1b.0: irq 63, io mem 0x80084000
serial 0001:10:15.0: enabling device (0004 -> 0007)
usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01
usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb5: Product: OHCI PCI host controller
usb usb5: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ohci_hcd
usb usb5: SerialNumber: 0001:10:1b.0
0001:10:15.0: ttyS0 at I/O 0x410 (irq = 58, base_baud = 115200) is a 16550A
hub 5-0:1.0: USB hub found
hub 5-0:1.0: 3 ports detected
[drm] fb mappable at 0xA0040000
[drm] vram apper at 0xA0000000
[drm] size 8294400
[drm] fb depth is 24
[drm]    pitch is 7680
serial 0001:10:15.1: enabling device (0004 -> 0007)
0001:10:15.1: ttyS1 at I/O 0x400 (irq = 58, base_baud = 115200) is a 16550A
ohci-pci 0001:10:1b.1: OHCI PCI host controller
ohci-pci 0001:10:1b.1: new USB bus registered, assigned bus number 6
ohci-pci 0001:10:1b.1: irq 63, io mem 0x80083000
b43-pci-bridge 0001:10:16.0: enabling device (0004 -> 0006)
ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
b43-pci-bridge 0001:10:16.0: Sonics Silicon Backplane found on PCI device 0001:10:16.0
usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01
usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
usb usb6: Product: OHCI PCI host controller
usb usb6: Manufacturer: Linux 6.1.0-gentoo-PMacG4 ohci_hcd
usb usb6: SerialNumber: 0001:10:1b.1
hub 6-0:1.0: USB hub found
EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
hub 6-0:1.0: 2 ports detected
EXT4-fs (sdc5): mounted filesystem without journal. Quota mode: disabled.
ext2 filesystem being mounted at /boot supports timestamps until 2038 (0x7fffffff)
Console: switching to colour frame buffer device 240x67
radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
firewire_ohci 0002:20:0e.0: enabling device (0000 -> 0002)
firewire_ohci 0002:20:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
firewire_core 0002:20:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
ADM1030 fan controller [@2c]
DS1775 digital thermometer [@49]
Temp: 53.8 C
  Hyst: 70.0 C
  OS: 75.0 C

BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
BTRFS info (device sda6): use lzo compression, level 0
BTRFS info (device sda6): setting nodatasum
BTRFS info (device sda6): using free space tree
BTRFS info (device sda6): enabling ssd optimizations
sr 4:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
cdrom: Uniform CD-ROM driver Revision: 3.20
cfg80211: Loading compiled-in X.509 certificates for regulatory database
cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Loading firmware: regulatory.db
platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
cfg80211: failed to load regulatory.db
snd-aoa-fabric-layout: can use this codec
b43legacy-phy0: Broadcom 4306 WLAN found (core revision 4)
b43legacy-phy0: Loading firmware b43legacy/ucode4.fw
Broadcom 43xx-legacy driver loaded [ Features: PLID ]
Loading firmware: b43legacy/ucode4.fw
b43legacy-phy0: Loading firmware b43legacy/pcm4.fw
Loading firmware: b43legacy/pcm4.fw
b43legacy-phy0: Loading firmware b43legacy/b0g0initvals2.fw
Loading firmware: b43legacy/b0g0initvals2.fw
CPU-temp: 53.9 C
, Case: 31.7 C
,  Fan: 0 (tuned -11)
CPU-temp: 55.0 C
, Case: 32.0 C
,  Fan: 0 (tuned +0)
pagealloc: memory corruption
f4f9be93: 00 00 00 00                                      ....
CPU: 1 PID: 295 Comm: memtester Tainted: G                T  6.1.0-gentoo-PMacG4 #2
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f2c7b6c0] [c0d22770] dump_stack_lvl+0x60/0xa4 (unreliable)
[f2c7b6e0] [c03242bc] __kernel_unpoison_pages+0x21c/0x268
[f2c7b720] [c02fdd04] get_page_from_freelist+0xf90/0x1234
[f2c7b820] [c02febd0] __alloc_pages+0x1dc/0x101c
[f2c7b970] [c02d2fa8] handle_mm_fault+0x5b8/0x10bc
[f2c7ba40] [c02c61a4] __get_user_pages+0x180/0x3cc
[f2c7baa0] [c02c7e24] populate_vma_page_range+0x8c/0xe4
[f2c7bad0] [c02c8088] __mm_populate+0x13c/0x238
[f2c7bb60] [c02d5658] do_mlock+0x15c/0x38c
[f2c7bc00] [c0019948] system_call_exception+0x120/0x204
[f2c7bf30] [c00221ac] ret_from_syscall+0x0/0x2c
--- interrupt: c00 at 0x6e6af0
NIP:  006e6af0 LR: 007e11a4 CTR: 00000000
REGS: f2c7bf40 TRAP: 0c00   Tainted: G                T   (6.1.0-gentoo-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 40002468  XER: 20000000

GPR00: 00000096 afa7bdc0 a7abb2c0 2f067000 789ff010 00000000 00000000 006d23d4 
GPR08: 0000d032 00000008 78a00ff8 4047df2a 4047dbf7 007ffff4 010ef900 00c72438 
GPR16: 00c73b50 00c723a0 789ff010 78a00000 00000000 a7ab42c8 00000000 007d0ea0 
GPR24: 78a00000 fffff000 00000000 00001000 2f066010 00000001 00807de8 007e3870 
NIP [006e6af0] 0x6e6af0
LR [007e11a4] 0x7e11a4
--- interrupt: c00
page:a05bd3e5 refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310ab
flags: 0x80000000(zone=2)
raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
raw: 00000000
page dumped because: pagealloc: corrupted page details
CPU-temp: 55.3 C
, Case: 32.1 C
,  Fan: 0 (tuned +0)
EXT4-fs (sdc5): unmounting filesystem.
systemd-shutdown[1]: Syncing filesystems and block devices.
systemd-shutdown[1]: Sending SIGTERM to remaining processes...
systemd-journald[106]: Received SIGTERM from PID 1 (systemd-shutdow).
systemd-shutdown[1]: Sending SIGKILL to remaining processes...
systemd-shutdown[1]: Unmounting file systems.
[315]: Remounting '/' read-only with options ''.
EXT4-fs (sda5): re-mounted. Quota mode: disabled.
systemd-shutdown[1]: All filesystems unmounted.
systemd-shutdown[1]: Deactivating swaps.
systemd-shutdown[1]: All swaps deactivated.
systemd-shutdown[1]: Detaching loop devices.
systemd-shutdown[1]: All loop devices detached.
systemd-shutdown[1]: Stopping MD devices.
systemd-shutdown[1]: All MD devices stopped.
systemd-shutdown[1]: Detaching DM devices.
systemd-shutdown[1]: All DM devices detached.
systemd-shutdown[1]: All filesystems, swaps, loop devices, MD devices and DM devices detached.
systemd-shutdown[1]: Syncing filesystems and block devices.
systemd-shutdown[1]: Rebooting.
sd 1:0:0:0: [sdb] Synchronizing SCSI cache
sd 0:0:0:0: [sda] Synchronizing SCSI cache
reboot: Restarting system

[-- Attachment #4: config_610_g4 --]
[-- Type: application/octet-stream, Size: 114288 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.1.0-gentoo Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 12.2.1_p20221210 p4) 12.2.1 20221210"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=120201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23900
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23900
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
# CONFIG_BPF_JIT is not set
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC12_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
# CONFIG_CPUSETS is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_BOOT_CONFIG is not set
CONFIG_INITRAMFS_PRESERVE_MTIME=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
CONFIG_PMU_SYSFS=y
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
# CONFIG_KVM_GUEST is not set
# CONFIG_EPAPR_PARAVIRT is not set
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PPC_PAGE_SHIFT=12
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_ARCH_FORCE_MAX_ORDER=11
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
CONFIG_MODVERSIONS=y
CONFIG_ASM_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
# CONFIG_BLOCK_LEGACY_AUTOLOAD is not set
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
CONFIG_BLK_DEV_BSGLIB=y
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
# CONFIG_BFQ_GROUP_IOSCHED is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="z3fold"
# CONFIG_ZBUD is not set
CONFIG_Z3FOLD=y
# CONFIG_ZSMALLOC is not set

#
# SLAB allocator options
#
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
# end of SLAB allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
# CONFIG_PAGE_REPORTING is not set
CONFIG_MIGRATION=y
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set

#
# GUP_TEST needs to have DEBUG_FS enabled
#
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
# CONFIG_LRU_GEN is not set

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
# CONFIG_IPV6_ROUTE_INFO is not set
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_STREAM_PARSER is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_LEDS=y
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BT_FEATURE_DEBUG is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_MTKUART is not set
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_GPIO=m
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
# CONFIG_FAILOVER is not set
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_XILINX is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# CONFIG_PCI_J721E_HOST is not set
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_FW_LOADER_SYSFS=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

# CONFIG_CONNECTOR is not set

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_OF_DMA_DEFAULT_COHERENT=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=m
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_HISI_HIKEY_USB is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_PVPANIC is not set
# CONFIG_GP_PCI1XXXX is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_AHCI_QORIQ is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_OF_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
# CONFIG_PMAC_MEDIABAY is not set
CONFIG_PMAC_BACKLIGHT=y
# CONFIG_PMAC_BACKLIGHT_LEGACY is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
# CONFIG_VIRTIO_NET is not set
# CONFIG_NLMON is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_PSE_CONTROLLER is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
# CONFIG_SLIP is not set
CONFIG_SLHC=m

#
# Host-side USB support is needed for USB Network Adapter support
#
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
CONFIG_ATH_DEBUG=y
CONFIG_ATH5K=m
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K_PCI=y
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_CISCO is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NET_FAILOVER is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
# CONFIG_INPUT_GPIO_VIBRA is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=m
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_SERIO_I8042 is not set
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_PCIPS2 is not set
# CONFIG_SERIO_LIBPS2 is not set
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_XILINX_XPS_PS2 is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_APBPS2 is not set
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LDISC_AUTOLOAD is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=m
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_PCI=m
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=2
CONFIG_SERIAL_8250_RUNTIME_UARTS=2
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=m

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_PMACZILOG=y
# CONFIG_SERIAL_PMACZILOG_TTYS is not set
CONFIG_SERIAL_PMACZILOG_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=m
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
CONFIG_SERIAL_DEV_BUS=m
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=m
# CONFIG_IPMI_HANDLER is not set
# CONFIG_HW_RANDOM is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_SCR24X is not set
# CONFIG_IPWIRELESS is not set
# end of PCMCIA character devices

CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
CONFIG_RANDOM_TRUST_CPU=y
CONFIG_RANDOM_TRUST_BOOTLOADER=y
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_ARB_GPIO_CHALLENGE is not set
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_GPMUX is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
# CONFIG_I2C_MUX_MLXCPLD is not set
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_OF_GPIO=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_CDEV=y
# CONFIG_GPIO_CDEV_V1 is not set

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_74XX_MMIO is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_CADENCE is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
CONFIG_GPIO_AGGREGATOR=m
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_GPIO_VIRTIO is not set
# CONFIG_GPIO_SIM is not set
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_UCS1002 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_NETLINK=y
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_OF=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_CPU_THERMAL=y
CONFIG_CPU_FREQ_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_THERMAL_MMIO=m
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_RAVE_SP_CORE is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_88PG86X is not set
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_DA9121 is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_FAN53880 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8893 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX20086 is not set
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MCP16502 is not set
# CONFIG_REGULATOR_MP5416 is not set
# CONFIG_REGULATOR_MP8859 is not set
# CONFIG_REGULATOR_MP886X is not set
# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PCA9450 is not set
# CONFIG_REGULATOR_PF8X00 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
# CONFIG_REGULATOR_RT4801 is not set
# CONFIG_REGULATOR_RT5190A is not set
# CONFIG_REGULATOR_RT5759 is not set
# CONFIG_REGULATOR_RT6160 is not set
# CONFIG_REGULATOR_RT6245 is not set
# CONFIG_REGULATOR_RTQ2134 is not set
# CONFIG_REGULATOR_RTMV20 is not set
# CONFIG_REGULATOR_RTQ6752 is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_SY8106A is not set
# CONFIG_REGULATOR_SY8824X is not set
# CONFIG_REGULATOR_SY8827N is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS6286X is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65132 is not set
# CONFIG_REGULATOR_VCTRL is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
# CONFIG_AGP is not set
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_RCAR_DW_HDMI is not set
# CONFIG_DRM_RCAR_USE_LVDS is not set
# CONFIG_DRM_RCAR_USE_MIPI_DSI is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
CONFIG_DRM_DISPLAY_CONNECTOR=m
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
CONFIG_DRM_SIMPLE_BRIDGE=m
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m
CONFIG_DRM_NOMODESET=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_MACMODES=y
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=4
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_SERIAL_GENERIC is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
# end of USB HID Boot Protocol drivers
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_OF is not set
# CONFIG_I2C_HID_OF_ELAN is not set
# CONFIG_I2C_HID_OF_GOODIX is not set
# end of I2C HID support
# end of HID support

CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
CONFIG_USB_EHCI_HCD_PLATFORM=m
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=m
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_SSB is not set
CONFIG_USB_OHCI_HCD_PLATFORM=m
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
CONFIG_USB_ROLE_SWITCH=m
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP55XX_COMMON is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
CONFIG_LEDS_TRIGGER_PATTERN=m
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=m
# CONFIG_VIRTIO_MENU is not set
# CONFIG_VDPA is not set
# CONFIG_VHOST_MENU is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# CONFIG_MICROCHIP_PIT64B is not set
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
# CONFIG_XFS_QUOTA is not set
# CONFIG_XFS_POSIX_ACL is not set
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_F2FS_FS_COMPRESSION=y
CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS_LZORLE=y
# CONFIG_F2FS_FS_LZ4 is not set
CONFIG_F2FS_FS_ZSTD=y
# CONFIG_F2FS_IOSTAT is not set
# CONFIG_F2FS_UNFAIR_RWSEM is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_NTFS_FS is not set
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_MEMFD_CREATE=y
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
CONFIG_NFS_SWAP=y
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
CONFIG_NFS_V4_1_MIGRATION=y
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_SUNRPC_SWAP=y
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_KEY_NOTIFICATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="yama,loadpin,safesetid,integrity,apparmor,selinux,smack,tomoyo"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
CONFIG_ZERO_CALL_USED_REGS=y
# end of Memory initialization

# CONFIG_RANDSTRUCT_NONE is not set
# CONFIG_RANDSTRUCT_FULL is not set
CONFIG_RANDSTRUCT_PERFORMANCE=y
CONFIG_RANDSTRUCT=y
CONFIG_GCC_PLUGIN_RANDSTRUCT=y
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=m
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_NHPOLY1305=m
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
# CONFIG_CRYPTO_AEGIS128 is not set
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_VMAC is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRCT10DIF=y
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=m
# end of Compression

#
# Random number generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_KDF800108_CTR=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (powerpc)
#
CONFIG_CRYPTO_MD5_PPC=m
CONFIG_CRYPTO_SHA1_PPC=m
# end of Accelerated Cryptographic Algorithms for CPU (powerpc)

# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
# CONFIG_PRIME_NUMBERS is not set
CONFIG_GENERIC_PCI_IOMAP=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_FORCE_NR_CPUS=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_REF_TRACKER=y
CONFIG_SBITMAP=y
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
# CONFIG_PRINTK_TIME is not set
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_AS_HAS_NON_CONST_LEB128=y
# CONFIG_DEBUG_INFO_NONE is not set
CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_DEBUG_INFO_REDUCED=y
CONFIG_DEBUG_INFO_COMPRESSED=y
CONFIG_DEBUG_INFO_SPLIT=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
# CONFIG_DEBUG_FS is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
CONFIG_NET_DEV_REFCNT_TRACKER=y
CONFIG_NET_NS_REFCNT_TRACKER=y
CONFIG_DEBUG_NET=y
# end of Networking Debugging

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_KASAN_GENERIC=y
CONFIG_KASAN_OUTLINE=y
# CONFIG_KASAN_INLINE is not set
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=40
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
CONFIG_KASAN_SHADOW_OFFSET=0xe0000000
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
# CONFIG_RUNTIME_TESTING_MENU is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

#
# Gentoo Linux
#
CONFIG_GENTOO_LINUX=y
CONFIG_GENTOO_LINUX_UDEV=y
CONFIG_GENTOO_LINUX_PORTAGE=y

#
# Support for init systems, system and service managers
#
CONFIG_GENTOO_LINUX_INIT_SCRIPT=y
CONFIG_GENTOO_LINUX_INIT_SYSTEMD=y
# end of Support for init systems, system and service managers

# CONFIG_GENTOO_KERNEL_SELF_PROTECTION is not set
CONFIG_GENTOO_PRINT_FIRMWARE_INFO=y
# end of Gentoo Linux

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2022-12-17 21:39   ` Erhard F.
@ 2022-12-18 11:38     ` Christophe Leroy
  2022-12-18 22:47       ` Erhard F.
  0 siblings, 1 reply; 16+ messages in thread
From: Christophe Leroy @ 2022-12-18 11:38 UTC (permalink / raw)
  To: Erhard F., Nicholas Piggin; +Cc: linux-mm



Le 17/12/2022 à 22:39, Erhard F. a écrit :
> On Mon, 12 Dec 2022 14:31:35 +1000
> "Nicholas Piggin" <npiggin@gmail.com> wrote:
> 
>> Have you run memtest on the system? Are the messages related to a
>> kernel upgrade? This and your KASAN bugs look possibly like random
>> corruption.
> 
> Ok, so I went back to kernel 5.4.225 and ran 'memtester 1930M' for a few hours completing 5 test loops in a row. Next I ran 'stress -m2 --vm-bytes 965M' for a few hours, also without any problems. 1930M is the max. memory I can lock on this 2 GB PowerMac G4 without invoking systemds' OOM killer.
> 
> Booting kernel 6.1.0 and running 'stress -m2 --vm-bytes 965M' I almost instantly get:


That 'stress' tool doesn't seem to be part of memtester. Where can I 
find it ?

Did you try on other targets that G4 ?

Did you try with a non SMP kernel ?


> [...]
> pagealloc: memory corruption
> 830c4e52: 00 00 00 00                                      ....
> CPU: 1 PID: 298 Comm: stress Tainted: G                T  6.1.0-gentoo-PMacG4 #2
> Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> Call Trace:
> [f302bb50] [c0d22770] dump_stack_lvl+0x60/0xa4 (unreliable)
> [f302bb70] [c03242bc] __kernel_unpoison_pages+0x21c/0x268
> [f302bbb0] [c02fdd04] get_page_from_freelist+0xf90/0x1234
> [f302bcb0] [c02febd0] __alloc_pages+0x1dc/0x101c
> [f302be00] [c02d2fa8] handle_mm_fault+0x5b8/0x10bc
> [f302bed0] [c002b8c8] ___do_page_fault+0x22c/0x818
> [f302bf10] [c002c108] do_page_fault+0x28/0x6c
> [f302bf30] [c000433c] DataAccess_virt+0x124/0x17c
> --- interrupt: 300 at 0xac3044
> NIP:  00ac3044 LR: 00ac3020 CTR: 00000000
> REGS: f302bf40 TRAP: 0300   Tainted: G                T   (6.1.0-gentoo-PMacG4)
> MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
> DAR: 8b192010 DSISR: 42000000
> GPR00: 00ac3020 affad290 a7ed3740 6b97e010 3c500000 20224462 00000000 009e0264
> GPR08: 1f815000 1f814000 00000000 404a0fca 20882462 00adfff4 00000000 00000000
> GPR16: 00000000 00000002 00000000 0000005a 40802462 80002462 40002462 00ae00a0
> GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b97e010 00ae7d64 00001000
> NIP [00ac3044] 0xac3044
> LR [00ac3020] 0xac3020
> --- interrupt: 300
> page:a7a2bb6d refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310ab
> flags: 0x80000000(zone=2)
> raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
> raw: 00000000
> page dumped because: pagealloc: corrupted page details
> 
> Running 'memtester 1930M' on kernel 6.1.0 I almost instantly get:
> [...]
> pagealloc: memory corruption
> f4f9be93: 00 00 00 00                                      ....
> CPU: 1 PID: 295 Comm: memtester Tainted: G                T  6.1.0-gentoo-PMacG4 #2
> Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> Call Trace:
> [f2c7b6c0] [c0d22770] dump_stack_lvl+0x60/0xa4 (unreliable)
> [f2c7b6e0] [c03242bc] __kernel_unpoison_pages+0x21c/0x268
> [f2c7b720] [c02fdd04] get_page_from_freelist+0xf90/0x1234
> [f2c7b820] [c02febd0] __alloc_pages+0x1dc/0x101c
> [f2c7b970] [c02d2fa8] handle_mm_fault+0x5b8/0x10bc
> [f2c7ba40] [c02c61a4] __get_user_pages+0x180/0x3cc
> [f2c7baa0] [c02c7e24] populate_vma_page_range+0x8c/0xe4
> [f2c7bad0] [c02c8088] __mm_populate+0x13c/0x238
> [f2c7bb60] [c02d5658] do_mlock+0x15c/0x38c
> [f2c7bc00] [c0019948] system_call_exception+0x120/0x204
> [f2c7bf30] [c00221ac] ret_from_syscall+0x0/0x2c
> --- interrupt: c00 at 0x6e6af0
> NIP:  006e6af0 LR: 007e11a4 CTR: 00000000
> REGS: f2c7bf40 TRAP: 0c00   Tainted: G                T   (6.1.0-gentoo-PMacG4)
> MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 40002468  XER: 20000000
> 
> GPR00: 00000096 afa7bdc0 a7abb2c0 2f067000 789ff010 00000000 00000000 006d23d4
> GPR08: 0000d032 00000008 78a00ff8 4047df2a 4047dbf7 007ffff4 010ef900 00c72438
> GPR16: 00c73b50 00c723a0 789ff010 78a00000 00000000 a7ab42c8 00000000 007d0ea0
> GPR24: 78a00000 fffff000 00000000 00001000 2f066010 00000001 00807de8 007e3870
> NIP [006e6af0] 0x6e6af0
> LR [007e11a4] 0x7e11a4
> --- interrupt: c00
> page:a05bd3e5 refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310ab
> flags: 0x80000000(zone=2)
> raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
> raw: 00000000
> page dumped because: pagealloc: corrupted page details
> 
> 
> So the hardware looks ok but there is definitely something fishy going on in the memory subsystem of newer kernel releases. At least on ppc32. Also does not matter whether KFENCE or KASAN are used, running memtester or stress always leads to this page corruption.
> 
> Full dmesg of the 2 pagealloc corruptions + kernel config attached.
> 
> Regards,
> Erhard

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2022-12-18 11:38     ` Christophe Leroy
@ 2022-12-18 22:47       ` Erhard F.
  0 siblings, 0 replies; 16+ messages in thread
From: Erhard F. @ 2022-12-18 22:47 UTC (permalink / raw)
  To: Nicholas Piggin; +Cc: linux-mm

On Sun, 18 Dec 2022 11:38:55 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> That 'stress' tool doesn't seem to be part of memtester. Where can I 
> find it ?  

It's in Gentoos' package repository. Source is at: https://salsa.debian.org/debian/stress

> Did you try on other targets that G4 ?  

Today I tried memtester + stress on the G5 and the Talos II running 6.1.0. Both run fine and show no such memory corruption.

> Did you try with a non SMP kernel ?  

Ah! When I use 6.1.0 with disabled SMP (# CONFIG_SMP is not set) memtester + stress don't provoke memory corruption on the G4!

Regards,
Erhard


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2022-12-12  4:31 ` Nicholas Piggin
  2022-12-12 22:17   ` Erhard F.
  2022-12-17 21:39   ` Erhard F.
@ 2022-12-31 17:22   ` Erhard F.
  2024-02-29  1:09   ` Erhard Furtner
  3 siblings, 0 replies; 16+ messages in thread
From: Erhard F. @ 2022-12-31 17:22 UTC (permalink / raw)
  To: Nicholas Piggin; +Cc: linux-mm, Christophe Leroy

On Mon, 12 Dec 2022 14:31:35 +1000
"Nicholas Piggin" <npiggin@gmail.com> wrote:

> Have you run memtest on the system? Are the messages related to a
> kernel upgrade? This and your KASAN bugs look possibly like random
> corruption.

Found out that 'stress -m2 --vm-bytes 965M' and 'memtester 1930M' run fine for hours as
long I have VMAP_STACK disabled when using SMP=y.

So I can use either SMP=y or VMAP_STACK=y and everything is fine. But when I use both at the same time I get this kind of memory corruption.

Probably this has something to do with (or is?) the issue I originally reported as https://bugzilla.kernel.org/show_bug.cgi?id=215389 only that I now found out to provoke the issue much faster and more reliable with stress and memtester instead of a full glibc test build on the G4...

Any hints for further testing? Could do a bisect again with a more minimalistic kernel and see if I get the same result as in the old bug if that would be helpful.

Regards,
Erhard


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2022-12-12  4:31 ` Nicholas Piggin
                     ` (2 preceding siblings ...)
  2022-12-31 17:22   ` Erhard F.
@ 2024-02-29  1:09   ` Erhard Furtner
  2024-02-29 17:11       ` Christophe Leroy
  3 siblings, 1 reply; 16+ messages in thread
From: Erhard Furtner @ 2024-02-29  1:09 UTC (permalink / raw)
  To: Nicholas Piggin; +Cc: Christophe Leroy, linux-mm

[-- Attachment #1: Type: text/plain, Size: 11209 bytes --]

On Mon, 12 Dec 2022 14:31:35 +1000
"Nicholas Piggin" <npiggin@gmail.com> wrote:

> On Thu Dec 1, 2022 at 7:44 AM AEST, Erhard F. wrote:
> > Getting this at boot sometimes, but not always (PowerMac G4 DP, kernel 6.0.9):
> >
> > [...]
> > Freeing unused kernel image (initmem) memory: 1328K
> > Checked W+X mappings: passed, no W+X pages found
> > rodata_test: all tests were successful
> > Run /sbin/init as init process
> > _swap_info_get: Bad swap file entry 24c0ab68
> > BUG: Bad page map in process init  pte:c0ab684c pmd:01182000  
> 
> Have you run memtest on the system? Are the messages related to a
> kernel upgrade? This and your KASAN bugs look possibly like random
> corruption.
> 
> Although with that KASAN one it's strange that kernfs_node_cache
> was involved both times, it's strange that page tables are pointing
> to that same slab memory. It could be a page table page use-after
> -free maybe? Maybe with the page table fragment code. I'm sure other
> people would have hit that before though, so I don't know what to
> suggest.
> 
> Thanks,
> Nick

Revisited the issue on kernel v6.8-rc6 and I can still reproduce it.

Short summary as my last post was over a year ago:
 (x) I get this memory corruption only when CONFIG_VMAP_STACK=y and CONFIG_SMP=y is enabled.
 (x) I don't get this memory corruption when only one of the above is enabled. ^^
 (x) memtester says the 2 GiB RAM in my G4 DP are fine.
 (x) I don't get this issue on my G5 11,2 or Talos II.
 (x) "stress -m 2 --vm-bytes 965M" provokes the issue in < 10 secs. (https://salsa.debian.org/debian/stress)

For the test I used CONFIG_KASAN_INLINE=y for v6.8-rc6 and debug_pagealloc=on, page_owner=on and got this dmesg:

[...]
pagealloc: memory corruption
f5fcfff0: 00 00 00 00                                      ....
CPU: 1 PID: 1788 Comm: stress Tainted: G    B              6.8.0-rc6-PMacG4 #15
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f3bfbac0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
[f3bfbae0] [c04edf9c] __kernel_unpoison_pages+0x1e0/0x1f0
[f3bfbb30] [c04a8aa0] post_alloc_hook+0xe0/0x174
[f3bfbb60] [c04a8b58] prep_new_page+0x24/0xbc
[f3bfbb80] [c04abcc4] get_page_from_freelist+0xcd0/0xf10
[f3bfbc50] [c04aecd8] __alloc_pages+0x204/0xe2c
[f3bfbda0] [c04b07a8] __folio_alloc+0x18/0x88
[f3bfbdc0] [c0461a10] vma_alloc_zeroed_movable_folio.isra.0+0x2c/0x6c
[f3bfbde0] [c046bb90] handle_mm_fault+0x91c/0x19ac
[f3bfbec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
[f3bfbf10] [c0048278] do_page_fault+0x28/0x60
[f3bfbf30] [c000433c] DataAccess_virt+0x124/0x17c
--- interrupt: 300 at 0xbe30d8
NIP:  00be30d8 LR: 00be30b4 CTR: 00000000
REGS: f3bfbf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
DAR: 88c7a010 DSISR: 42000000 
GPR00: 00be30b4 af8397d0 a78436c0 6b2ee010 3c500000 20224462 fe77f7e1 00b00264 
GPR08: 1d98d000 1d98c000 00000000 40ae256a 20882262 00bffff4 00000000 00000000 
GPR16: 00000000 00000002 00000000 0000005a 40802262 80002262 40002262 00c000a4 
GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b2ee010 00c07d64 00001000 
NIP [00be30d8] 0xbe30d8
LR [00be30b4] 0xbe30b4
--- interrupt: 300
page:ef4bd92c refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310b3
flags: 0x80000000(zone=2)
page_type: 0xffffffff()
raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
raw: 00000000
page dumped because: pagealloc: corrupted page details
page_owner info is not present (never set?)
swapper/1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B              6.8.0-rc6-PMacG4 #15
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f101b9d0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
[f101b9f0] [c04ae948] warn_alloc+0x154/0x2e0
[f101bab0] [c04af030] __alloc_pages+0x55c/0xe2c
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
  cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
  node 0: slabs: 509, objs: 7126, free: 0
[...] 

New findings:
 (x) The page corruption only shows up the 1st time I run "stress -m 2 --vm-bytes 965M". When I quit and restart stress no additional page corruption shows up.
 (x) The page corruption shows up shortly after I run "stress -m 2 --vm-bytes 965M" but no additional page corruption shows up afterwards, even if left running for 30min.


For additional testing I thought it would be a good idea to try "modprobe test_vmalloc" but this remained inconclusive. Sometimes a 'BUG: Unable to handle kernel data access on read at 0xe0000000' like this shows up but not always:

[...]
vmap allocation for size 8192 failed: use vmalloc=<size> to increase size
vmalloc_test/0: vmalloc error: size 4096, vm_struct allocation failed, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0
CPU: 1 PID: 1792 Comm: vmalloc_test/0 Tainted: G    B              6.8.0-rc6-PMacG4 #12
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
[f3bdbcc0] [c162a8c8] dump_stack_lvl+0x60/0x94 (unreliable)
[f3bdbce0] [c04ae928] warn_alloc+0x154/0x2e0
[f3bdbda0] [c04a02d0] __vmalloc_node_range+0x168/0x96c
[f3bdbe60] [c04a0bc0] __vmalloc_node+0xec/0x114
[f3bdbea0] [bfa3d308] kvfree_rcu_2_arg_vmalloc_test+0x50/0xb4 [test_vmalloc]
[f3bdbec0] [bfa3e254] test_func+0x490/0x568 [test_vmalloc]
[f3bdbfc0] [c00ff1fc] kthread+0x384/0x394
[f3bdbff0] [c002a304] start_kernel_thread+0x10/0x14
Mem-Info:
active_anon:13098 inactive_anon:0 isolated_anon:0
 active_file:31626 inactive_file:9834 isolated_file:0
 unevictable:0 dirty:1 writeback:0
 slab_reclaimable:1935 slab_unreclaimable:23175
 mapped:15912 shmem:148 pagetables:260
 sec_pagetables:0 bounce:0
 kernel_misc_reclaimable:0
 free:379850 free_pcp:188 free_cma:0
Node 0 active_anon:52392kB inactive_anon:0kB active_file:126504kB inactive_file:39336kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:63648kB dirty:4kB writeback:0kB shmem:592kB writeback_tmp:0kB kernel_stack:1984kB pagetables:1040kB sec_pagetables:0kB all_unreclaimable? no
DMA free:545332kB boost:0kB min:3312kB low:4140kB high:4968kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:4kB inactive_file:20864kB unevictable:0kB writepending:0kB present:786432kB managed:687812kB mlocked:0kB bounce:0kB free_pcp:752kB local_pcp:192kB free_cma:0kB
lowmem_reserve[]: 0 0 1184 1184
DMA: 3*4kB (ME) 15*8kB (UME) 5*16kB (ME) 7*32kB (UME) 2*64kB (UE) 2*128kB (ME) 1*256kB (M) 1*512kB (U) 5*1024kB (UM) 5*2048kB (UM) 129*4096kB (M) = 545332kB
41608 total pagecache pages
0 pages in swap cache
Free swap  = 8388604kB
Total swap = 8388604kB
524288 pages RAM
327680 pages HighMem/MovableOnly
49231 pages reserved
vmap allocation for size 8192 failed: use vmalloc=<size> to increase size
vmap allocation for size 8192 failed: use vmalloc=<size> to increase size
vmap allocation for size 147456 failed: use vmalloc=<size> to increase size
vmap allocation for size 8192 failed: use vmalloc=<size> to increase size
vmap allocation for size 4194304 failed: use vmalloc=<size> to increase size
BUG: Unable to handle kernel data access on read at 0xe0000000
Faulting instruction address: 0xbfa3dc58
Oops: Kernel access of bad area, sig: 11 [#1]
BE PAGE_SIZE=4K MMU=Hash SMP NR_CPUS=2 DEBUG_PAGEALLOC PowerMac
Modules linked in: test_vmalloc(+) af_packet ipv6 b43legacy mac80211 libarc4 cfg80211 snd_aoa_codec_tas snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer snd soundcore ssb mac_hid pcmcia pcmcia_core radeon hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
CPU: 1 PID: 1792 Comm: vmalloc_test/0 Tainted: G    B              6.8.0-rc6-PMacG4 #12
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
NIP:  bfa3dc58 LR: bfa3dc48 CTR: 00000000
REGS: f3bdbdd0 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 44000004  XER: 00000000
DAR: e0000000 DSISR: 40000000 
GPR00: 00000000 f3bdbe90 c3fe1820 00000000 00000000 00000000 00000000 00000000 
GPR08: 00000000 e0000000 00000000 f3bdbdf0 00000000 00000000 18baab26 00000000 
GPR16: c5d55930 f227d040 00000000 0000001e 00000007 f2276260 f22762b4 000000a0 
GPR24: c5d55928 00000061 f2280000 00000000 00000000 00000001 c4832ea8 00000001 
NIP [bfa3dc58] vm_map_ram_test+0xdc/0x194 [test_vmalloc]
LR [bfa3dc48] vm_map_ram_test+0xcc/0x194 [test_vmalloc]
Call Trace:
[f3bdbe90] [bfa3dc48] vm_map_ram_test+0xcc/0x194 [test_vmalloc] (unreliable)
[f3bdbec0] [bfa3e254] test_func+0x490/0x568 [test_vmalloc]
[f3bdbfc0] [c00ff1fc] kthread+0x384/0x394
[f3bdbff0] [c002a304] start_kernel_thread+0x10/0x14
Code: 48a7bc49 307fffff 7c63f910 4bffff7c 38a0ffff 7fa4eb78 7fc3f378 48a608c9 5469e8fe 5468077e 7c7c1b78 3d29e000 <89290000> 7d2a0774 5529cffe 7d0a4010 
---[ end trace 0000000000000000 ]---

note: vmalloc_test/0[1792] exited with irqs disabled
[...]

So this may be a different issue as the memory corruption or just the test gone wrong?

Full dmesg + kernel .config attached. The KASAN hit in the dmesg earlier 'BUG: KASAN: vmalloc-out-of-bounds in memset32' Christophe already reported as https://lore.kernel.org/all/2000a30f-214a-4b20-b0b5-348e987d6a0e@csgroup.eu/

Regards,
Erhard

[-- Attachment #2: config_68-rc6_g4-- --]
[-- Type: application/octet-stream, Size: 115925 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.8.0-rc6 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 13.2.1_p20240210 p13) 13.2.1 20240210"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=130201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=24100
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=24100
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y
CONFIG_TOOLS_SUPPORT_RELR=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_TREE_SRCU=y
CONFIG_NEED_SRCU_NMI_SAFE=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC11_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_GCC_NO_STRINGOP_OVERFLOW=y
CONFIG_CC_NO_STRINGOP_OVERFLOW=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_SCHED_MM_CID=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_RD_ZSTD is not set
# CONFIG_BOOT_CONFIG is not set
# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_LD_ORPHAN_WARN_LEVEL="warn"
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_CACHESTAT_SYSCALL=y
# CONFIG_PC104 is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_SELFTEST is not set
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set

#
# Kexec and crash features
#
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
# end of Kexec and crash features
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
# CONFIG_PMU_SYSFS is not set
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
# CONFIG_PPC_PCI_OF_BUS_MAP is not set
CONFIG_PPC_PCI_BUS_NUM_DOMAIN_DEPENDENT=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_SCOM_DEBUGFS is not set
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
CONFIG_KVM_GUEST=y
CONFIG_EPAPR_PARAVIRT=y
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT_PLATDEV is not set
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_KEXEC=y
CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y
CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PPC_PAGE_SHIFT=12
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_ARCH_FORCE_MAX_ORDER=10
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_HOTPLUG_SMT=y
CONFIG_SMT_NUM_THREADS_DYNAMIC=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_POLL_SETUP=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_MMU_LAZY_TLB_REFCOUNT=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT=4
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_DEBUG is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
# CONFIG_BLOCK_LEGACY_AUTOLOAD is not set
CONFIG_BLK_CGROUP_PUNT_BIO=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_WRITE_MOUNTED is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
# CONFIG_MQ_IOSCHED_KYBER is not set
CONFIG_IOSCHED_BFQ=y
# CONFIG_BFQ_GROUP_IOSCHED is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=y
CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC=y
CONFIG_ZSWAP_ZPOOL_DEFAULT="zsmalloc"
# CONFIG_ZBUD is not set
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC_CHAIN_SIZE=8

#
# Slab allocator options
#
CONFIG_SLUB=y
# CONFIG_SLUB_TINY is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
CONFIG_RANDOM_KMALLOC_CACHES=y
# end of Slab allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_PCP_BATCH_SCALE_MAX=5
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=16384
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_DMAPOOL_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
CONFIG_MEMFD_CREATE=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
# CONFIG_LRU_GEN_STATS is not set
CONFIG_LOCK_MM_AND_FIND_VMA=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_XGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_NET_HANDSHAKE=y
# CONFIG_NET_HANDSHAKE_KUNIT_TEST is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=m
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
# CONFIG_VSOCKETS_LOOPBACK is not set
# CONFIG_VIRTIO_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_MAX_SKB_FRAGS=17
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_LE_L2CAP_ECRED=y
# CONFIG_BT_LEDS is not set
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_FEATURE_DEBUG=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_POLL_SYNC=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBCM4377 is not set
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_KUNIT_TEST=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=y
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NET_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_DYNAMIC_OF_NODES=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set
# CONFIG_PCIE_XILINX is not set

#
# Cadence-based PCIe controllers
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# end of Cadence-based PCIe controllers

#
# DesignWare-based PCIe controllers
#
# CONFIG_PCI_MESON is not set
# CONFIG_PCIE_DW_PLAT_HOST is not set
# end of DesignWare-based PCIe controllers

#
# Mobiveil-based PCIe controllers
#
# end of Mobiveil-based PCIe controllers
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_COMPRESS_XZ is not set
CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_DM_KUNIT_TEST=m
CONFIG_DRIVER_PE_KUNIT_TEST=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_KUNIT=m
# CONFIG_REGMAP_BUILD is not set
CONFIG_REGMAP_RAM=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

#
# Cache Drivers
#
# end of Cache Drivers

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Qualcomm firmware drivers
#
# end of Qualcomm firmware drivers

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_NSM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
CONFIG_PVPANIC=y
CONFIG_PVPANIC_MMIO=m
CONFIG_PVPANIC_PCI=m
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_MESH is not set
# CONFIG_SCSI_MAC53C94 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_OF_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_MD_BITMAP_FILE is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_KUNIT_UAPI_TEST=m
CONFIG_FIREWIRE_KUNIT_DEVICE_ATTRIBUTE_TEST=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
CONFIG_PMAC_MEDIABAY=y
# CONFIG_PMAC_BACKLIGHT is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_EXTENDED_LOG is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_NETKIT is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_PSE_CONTROLLER is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_JOYSTICK_SEESAW is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
# CONFIG_SERIO is not set
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LEGACY_TIOCSTI is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCILIB=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=8
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_PCI1XXXX is not set
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_PMACZILOG is not set
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_CCTRNG is not set
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
# CONFIG_FUEL_GAUGE_MM8013 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GIGABYTE_WATERFORCE is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HS3001 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWERZ is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2991 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_MAX31827 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_SMPRO is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CS42L43_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX5970 is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77541 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK8XX_I2C is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65219 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS6594_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_VIDEO_CMDLINE=y
CONFIG_VIDEO_NOMODESET=y
# CONFIG_AUXDISPLAY is not set
# CONFIG_AGP is not set
CONFIG_DRM=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KUNIT_TEST_HELPERS=m
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
# CONFIG_DRM_TTM_KUNIT_TEST is not set
CONFIG_DRM_EXEC=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m
CONFIG_DRM_SUBALLOC_HELPER=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VIRTIO_GPU_KMS=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_DISPLAY_CONNECTOR is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_OF is not set
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DEVICE is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYSMEM_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

# CONFIG_DRM_ACCEL is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=6
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
# CONFIG_SND_SEQ_UMP is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
# CONFIG_SND_PCMTEST is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EVISION is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_STADIA_FF is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=m
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_NVIDIA_SHIELD is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
CONFIG_HID_KUNIT_TEST=m
# end of Special HID drivers

#
# HID-BPF support
#
# end of HID-BPF support

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y
# end of USB HID support

# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_PCI_AMD is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set

#
# USB dual-mode controller drivers
#
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW200XX is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP55XX_COMMON is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA995X is not set
# CONFIG_LEDS_BD2606MVV is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_LM3697 is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
CONFIG_DMABUF_SELFTESTS=m
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_UIO is not set
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_VIRTIO_INPUT=y
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_TASK=y
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_VSOCK is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMUFD is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

# CONFIG_WPCM450_SOC is not set

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

#
# PM Domains
#

#
# Amlogic PM Domains
#
# end of Amlogic PM Domains

#
# Broadcom PM Domains
#
# end of Broadcom PM Domains

#
# i.MX PM Domains
#
# end of i.MX PM Domains

#
# Qualcomm PM Domains
#
# end of Qualcomm PM Domains
# end of PM Domains

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_DWC_PCIE_PMU is not set
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_LAYOUTS=y

#
# Layout Types
#
# CONFIG_NVMEM_LAYOUT_SL28_VPD is not set
# CONFIG_NVMEM_LAYOUT_ONIE_TLV is not set
# end of Layout Types

# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_BUFFER_HEAD=y
CONFIG_LEGACY_DIRECT_IO=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_SUPPORT_V4 is not set
# CONFIG_XFS_SUPPORT_ASCII_CI is not set
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_BCACHEFS_FS=m
# CONFIG_BCACHEFS_QUOTA is not set
# CONFIG_BCACHEFS_ERASURE_CODING is not set
CONFIG_BCACHEFS_POSIX_ACL=y
# CONFIG_BCACHEFS_DEBUG is not set
CONFIG_BCACHEFS_TESTS=y
# CONFIG_BCACHEFS_LOCK_TIME_STATS is not set
# CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set
CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=y
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=y
# CONFIG_NETFS_STATS is not set
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_FAT_KUNIT_TEST=m
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_NTFS_FS is not set
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_QUOTA is not set
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_BACKCHANNEL=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
CONFIG_NLS_UCS2_UTILS=m
# CONFIG_DLM is not set
CONFIG_UNICODE=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
CONFIG_ZERO_CALL_USED_REGS=y
# end of Memory initialization

#
# Hardening of kernel data structures
#
CONFIG_LIST_HARDENED=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_MANAGER_EXTRA_TESTS=y
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ENGINE=m
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_TWOFISH is not set
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_NHPOLY1305=m
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_GENIV=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_VMAC is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_CRC64_ROCKSOFT is not set
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=y
# end of Compression

#
# Random number generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKS=64
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE=32
CONFIG_CRYPTO_JITTERENTROPY_OSR=1
CONFIG_CRYPTO_KDF800108_CTR=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (powerpc)
#
CONFIG_CRYPTO_MD5_PPC=m
CONFIG_CRYPTO_SHA1_PPC=m
# end of Accelerated Cryptographic Algorithms for CPU (powerpc)

CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
CONFIG_PRIME_NUMBERS=m
CONFIG_GENERIC_PCI_IOMAP=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_GF128MUL=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC16=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_CLOSURES=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_DMA_DEFAULT_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_SUN8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_STACKDEPOT_MAX_FRAMES=64
CONFIG_SBITMAP=y
# CONFIG_LWQ_TEST is not set
# end of Library routines

CONFIG_GENERIC_IOREMAP=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_AS_HAS_NON_CONST_ULEB128=y
CONFIG_DEBUG_INFO_NONE=y
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_CC_HAS_KASAN_MEMINTRINSIC_PREFIX=y
CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_KASAN_EXTRA_INFO=y
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_HARDLOCKUP_DETECTOR_PERF is not set
CONFIG_HARDLOCKUP_DETECTOR_BUDDY=y
# CONFIG_HARDLOCKUP_DETECTOR_ARCH is not set
CONFIG_HARDLOCKUP_DETECTOR_COUNTS_HRTIMER=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=60
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_WQ_CPU_INTENSIVE_REPORT is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CLOSURES=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
CONFIG_RCU_CPU_STALL_CPUTIME=y
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_PPC_EMULATED_STATS is not set
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
CONFIG_KASAN_SHADOW_OFFSET=0xe0000000
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=m
CONFIG_KUNIT_DEBUGFS=y
CONFIG_KUNIT_TEST=m
# CONFIG_KUNIT_EXAMPLE_TEST is not set
# CONFIG_KUNIT_ALL_TESTS is not set
CONFIG_KUNIT_DEFAULT_ENABLED=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_TEST_DHRY is not set
# CONFIG_LKDTM is not set
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
CONFIG_TEST_IOV_ITER=m
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_TEST_REF_TRACKER is not set
CONFIG_RBTREE_TEST=m
CONFIG_REED_SOLOMON_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_SELFTEST=m
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_MAPLE_TREE=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
CONFIG_FIND_BIT_BENCHMARK=m
# CONFIG_TEST_FIRMWARE is not set
CONFIG_TEST_SYSCTL=m
CONFIG_BITFIELD_KUNIT=m
CONFIG_CHECKSUM_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_OBJPOOL=m
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

[-- Attachment #3: dmesg_68-rc6_g4-- --]
[-- Type: application/octet-stream, Size: 56880 bytes --]

[    0.000000] Total memory = 2048MB; using 4096kB for hash table
[    0.000000] Activating Kernel Userspace Access Protection
[    0.000000] Activating Kernel Userspace Execution Prevention
[    0.000000] Linux version 6.8.0-rc6-PMacG4 (root@T1000) (gcc (Gentoo 13.2.1_p20240210 p13) 13.2.1 20240210, GNU ld (Gentoo 2.41 p4) 2.41.0) #15 SMP Thu Feb 29 00:45:55 CET 2024
[    0.000000] KASAN init done
[    0.000000] ioremap() called early from pmac_feature_init+0x2c8/0x1204. Use early_ioremap() instead
[    0.000000] Found UniNorth memory controller & host bridge @ 0xf8000000 revision: 0x24
[    0.000000] Mapped at 0xf53bf000
[    0.000000] ioremap() called early from probe_one_macio+0x260/0x70c. Use early_ioremap() instead
[    0.000000] Found a Keylargo mac-io controller, rev: 3, mapped at 0x(ptrval)
[    0.000000] PowerMac motherboard: PowerMac G4 Windtunnel
[    0.000000] ioremap() called early from btext_map+0x5c/0x8c. Use early_ioremap() instead
[    0.000000] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[    0.000000] printk: legacy bootconsole [udbg0] enabled
[    0.000000] CPU maps initialized for 1 thread per core
[    0.000000]  (thread shift is 0)
[    0.000000] -----------------------------------------------------
[    0.000000] phys_mem_size     = 0x80000000
[    0.000000] dcache_bsize      = 0x20
[    0.000000] icache_bsize      = 0x20
[    0.000000] cpu_features      = 0x000000002514600a
[    0.000000]   possible        = 0x00000000277de00a
[    0.000000]   always          = 0x0000000001000000
[    0.000000] cpu_user_features = 0x9c000001 0x00000000
[    0.000000] mmu_features      = 0x00010201
[    0.000000] Hash_size         = 0x400000
[    0.000000] Hash_mask         = 0xffff
[    0.000000] -----------------------------------------------------
[    0.000000] ioremap() called early from pmac_setup_arch+0x1e4/0x6cc. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x4cc/0x5d4. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x1b0/0x5d4. Use early_ioremap() instead
[    0.000000] via-pmu: Server Mode is disabled
[    0.000000] PMU driver v2 initialized for Core99, firmware: 0c
[    0.000000] ioremap() called early from pmac_nvram_init+0x488/0xed0. Use early_ioremap() instead
[    0.000000] nvram: Checking bank 0...
[    0.000000] nvram: gen0=3389, gen1=3390
[    0.000000] nvram: Active bank is: 1
[    0.000000] nvram: OF partition at 0x410
[    0.000000] nvram: XP partition at 0x1020
[    0.000000] nvram: NR partition at 0x1120
[    0.000000] Top of RAM: 0x80000000, Total RAM: 0x80000000
[    0.000000] Memory hole size: 0MB
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000002fffffff]
[    0.000000]   Normal   empty
[    0.000000]   HighMem  [mem 0x0000000030000000-0x000000007fffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] percpu: Embedded 29 pages/cpu s24768 r8192 d85824 u118784
[    0.000000] pcpu-alloc: s24768 r8192 d85824 u118784 alloc=29*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Kernel command line: ro debug_pagealloc=on page_owner=on root=/dev/sda5 slub_debug=FZP page_poison=1 netconsole=6666@192.168.2.8/eth0,6666@192.168.2.3/A8:A1:59:16:4F:EA debug 
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 522560
[    0.000000] allocated 35651584 bytes of page_ext
[    0.000000] mem auto-init: stack:all(pattern), heap alloc:off, heap free:off
[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
[    0.000000] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] Kernel virtual memory layout:
[    0.000000]   * 0xf6000000..0xfec00000  : kasan shadow mem
[    0.000000]   * 0xf5bbf000..0xf5fff000  : fixmap
[    0.000000]   * 0xf5400000..0xf5800000  : highmem PTEs
[    0.000000]   * 0xf5115000..0xf5400000  : early ioremap
[    0.000000]   * 0xf1000000..0xf5110000  : vmalloc & ioremap
[    0.000000]   * 0xb0000000..0xc0000000  : modules
[    0.000000] Memory: 1898604K/2097152K available (23156K kernel code, 1940K rwdata, 5516K rodata, 1624K init, 403K bss, 198548K reserved, 0K cma-reserved, 1212416K highmem)
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** This system shows unhashed kernel memory addresses   **
[    0.000000] ** via the console, logs, and other interfaces. This    **
[    0.000000] ** might reduce the security of your system.            **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your system   **
[    0.000000] ** administrator!                                       **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Node 0, zone      DMA: page owner found early allocated 47 pages
[    0.000000] Node 0, zone  HighMem: page owner found early allocated 0 pages
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
[    0.000000] mpic: Resetting
[    0.000000] mpic: Setting up MPIC " MPIC 1   " version 1.2 at 80040000, max 2 CPUs
[    0.000000] mpic: ISU size: 64, shift: 6, mask: 3f
[    0.000000] mpic: Initializing for 64 sources
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000] time_init: decrementer frequency = 41.658676 MHz
[    0.000000] time_init: processor frequency   = 1416.666661 MHz
[    0.000010] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x99b9699db, max_idle_ns: 440795204297 ns
[    0.000578] clocksource: timebase mult[18012db2] shift[24] registered
[    0.001099] clockevent: decrementer mult[aaa249b] shift[32] cpu[0]
[    0.005593] Console: colour dummy device 80x25
[    0.006097] printk: legacy console [tty0] enabled
[    0.006583] printk: legacy bootconsole [udbg0] disabled
[    0.007161] pid_max: default: 32768 minimum: 301
[    0.011874] LSM: initializing lsm=capability,yama
[    0.012081] Yama: becoming mindful.
[    0.013788] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.013959] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.033193] PowerMac SMP probe found 2 cpus
[    0.034927] KeyWest i2c @0xf8001003 irq 42 /uni-n@f8000000/i2c@f8001000
[    0.035561]  channel 0 bus <multibus>
[    0.035660]  channel 1 bus <multibus>
[    0.035981] KeyWest i2c @0x80018000 irq 26 /pci@f2000000/mac-io@17/i2c@18000
[    0.036120]  channel 0 bus <multibus>
[    0.036255] PMU i2c /pci@f2000000/mac-io@17/via-pmu@16000/pmu-i2c
[    0.036874]  channel 1 bus <multibus>
[    0.036969]  channel 2 bus <multibus>
[    0.037149] pmf: no parser for command 17 !
[    0.037310] Processor timebase sync using GPIO 0x73
[    0.037346] mpic: requesting IPIs...
[    0.037799] CPU0: L2CR is 80000000
[    0.037833] CPU0: L3CR is 9c030000
[    0.046127] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
[    0.046863] MPC7450 family performance monitor hardware support registered
[    0.047883] rcu: Hierarchical SRCU implementation.
[    0.047940] rcu: 	Max phase no-delay instances is 1000.
[    0.051920] smp: Bringing up secondary CPUs ...
[84919679.522822] CPU1: L2CR was 0
[84919679.522911] CPU1: L2CR set to 80000000
[84919679.522924] CPU1: L3CR was 0
[84919679.523073] CPU1: L3CR set to 9c030000
[    0.059362] smp: Brought up 1 node, 2 CPUs
[    0.069080] devtmpfs: initialized
[    0.073257] Duplicate name in PowerPC,G4@0, renamed to "l2-cache#1"
[    0.073915] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.076188] Duplicate name in PowerPC,G4@1, renamed to "l2-cache#1"
[    0.076815] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.103564] Duplicate name in gpio@50, renamed to "gpio5@6f#1"
[    0.103966] Duplicate name in gpio@50, renamed to "gpio6@70#1"
[    0.104927] Duplicate name in gpio@50, renamed to "gpio11@75#1"
[    0.105328] Duplicate name in gpio@50, renamed to "extint-gpio15@67#1"
[    0.145110] Found UniNorth PCI host bridge at 0x00000000f0000000. Firmware bus number: 0->0
[    0.145237] PCI host bridge /pci@f0000000  ranges:
[    0.145336]  MEM 0x00000000f1000000..0x00000000f1ffffff -> 0x00000000f1000000 
[    0.145407]   IO 0x00000000f0000000..0x00000000f07fffff -> 0x0000000000000000
[    0.162062]  MEM 0x0000000090000000..0x00000000afffffff -> 0x0000000090000000 
[    0.162878] Found UniNorth PCI host bridge at 0x00000000f2000000. Firmware bus number: 0->0
[    0.163022] PCI host bridge /pci@f2000000 (primary) ranges:
[    0.163126]  MEM 0x00000000f3000000..0x00000000f3ffffff -> 0x00000000f3000000 
[    0.163196]   IO 0x00000000f2000000..0x00000000f27fffff -> 0x0000000000000000
[    0.179841]  MEM 0x0000000080000000..0x000000008fffffff -> 0x0000000080000000 
[    0.180427] Found UniNorth PCI host bridge at 0x00000000f4000000. Firmware bus number: 0->0
[    0.180494] PCI host bridge /pci@f4000000  ranges:
[    0.180587]  MEM 0x00000000f5000000..0x00000000f5ffffff -> 0x00000000f5000000 
[    0.180646]   IO 0x00000000f4000000..0x00000000f47fffff -> 0x0000000000000000
[    0.197922] Found NEC PD720100A USB2 chip with disabled EHCI, fixing up...
[    0.199485] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.199813] futex hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.211111] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.246567] PCI: Probing PCI hardware
[    0.249019] PCI host bridge to bus 0000:00
[    0.249118] pci_bus 0000:00: root bus resource [io  0xff780000-0xfff7ffff] (bus address [0x0000-0x7fffff])
[    0.249198] pci_bus 0000:00: root bus resource [mem 0xf1000000-0xf1ffffff]
[    0.249258] pci_bus 0000:00: root bus resource [mem 0x90000000-0xafffffff]
[    0.249328] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.249378] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff
[    0.251373] pci 0000:00:0b.0: [106b:0034] type 00 class 0x060000 conventional PCI endpoint
[    0.254300] pci 0000:00:10.0: [1002:4150] type 00 class 0x030000 conventional PCI endpoint
[    0.254414] pci 0000:00:10.0: BAR 0 [mem 0xa0000000-0xafffffff pref]
[    0.254477] pci 0000:00:10.0: BAR 1 [io  0xff780400-0xff7804ff]
[    0.254531] pci 0000:00:10.0: BAR 2 [mem 0x90000000-0x9000ffff]
[    0.254668] pci 0000:00:10.0: ROM [mem 0x90020000-0x9003ffff pref]
[    0.254791] pci 0000:00:10.0: supports D1 D2
[    0.257741] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
[    0.260742] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.260919] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.261098] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.261248] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio16@68: could not find phandle 1936745825
[    0.261524] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio14@66: could not find phandle 1818848869
[    0.261709] OF: /pci@f2000000/mac-io@17/gpio@50/gpio12@76: could not find phandle 1835103092
[    0.261851] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.261983] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.262115] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.262247] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio4@5c: could not find phandle 1818848869
[    0.262415] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.262549] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.265308] pci_bus 0001:00: Fixed dependency cycle(s) with /pci@f2000000/mac-io@17/interrupt-controller@40000
[    0.265576] PCI host bridge to bus 0001:00
[    0.265636] pci_bus 0001:00: root bus resource [io  0x0000-0x7fffff]
[    0.265700] pci_bus 0001:00: root bus resource [mem 0xf3000000-0xf3ffffff]
[    0.265759] pci_bus 0001:00: root bus resource [mem 0x80000000-0x8fffffff]
[    0.265824] pci_bus 0001:00: root bus resource [bus 00-ff]
[    0.265872] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to ff
[    0.267216] pci 0001:00:0b.0: [106b:0035] type 00 class 0x060000 conventional PCI endpoint
[    0.269279] pci 0001:00:12.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.269383] pci 0001:00:12.0: BAR 0 [mem 0x8008c000-0x8008cfff]
[    0.269533] pci 0001:00:12.0: supports D1 D2
[    0.269575] pci 0001:00:12.0: PME# supported from D0 D1 D2 D3hot
[    0.271556] pci 0001:00:12.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.271655] pci 0001:00:12.1: BAR 0 [mem 0x8008b000-0x8008bfff]
[    0.271805] pci 0001:00:12.1: supports D1 D2
[    0.271844] pci 0001:00:12.1: PME# supported from D0 D1 D2 D3hot
[    0.273656] pci 0001:00:12.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.273754] pci 0001:00:12.2: BAR 0 [mem 0x80081000-0x800810ff]
[    0.273902] pci 0001:00:12.2: supports D1 D2
[    0.273941] pci 0001:00:12.2: PME# supported from D0 D1 D2 D3hot
[    0.275808] pci 0001:00:13.0: [1095:3112] type 00 class 0x018000 conventional PCI endpoint
[    0.275909] pci 0001:00:13.0: BAR 0 [io  0x0460-0x0467]
[    0.275965] pci 0001:00:13.0: BAR 1 [io  0x0450-0x0453]
[    0.276014] pci 0001:00:13.0: BAR 2 [io  0x0440-0x0447]
[    0.276063] pci 0001:00:13.0: BAR 3 [io  0x0430-0x0433]
[    0.276111] pci 0001:00:13.0: BAR 4 [io  0x0420-0x042f]
[    0.276160] pci 0001:00:13.0: BAR 5 [mem 0x80082000-0x800821ff]
[    0.276212] pci 0001:00:13.0: ROM [mem 0x80100000-0x8017ffff pref]
[    0.276317] pci 0001:00:13.0: supports D1 D2
[    0.277918] pci 0001:00:15.0: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.278017] pci 0001:00:15.0: BAR 0 [io  0x0410-0x0417]
[    0.278074] pci 0001:00:15.0: BAR 1 [mem 0x8008a000-0x8008afff]
[    0.278140] pci 0001:00:15.0: BAR 4 [mem 0x80089000-0x80089fff]
[    0.278310] pci 0001:00:15.0: supports D1 D2
[    0.278354] pci 0001:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.280187] pci 0001:00:15.1: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.280286] pci 0001:00:15.1: BAR 0 [io  0x0400-0x0407]
[    0.280342] pci 0001:00:15.1: BAR 1 [mem 0x80088000-0x80088fff]
[    0.280407] pci 0001:00:15.1: BAR 4 [mem 0x80087000-0x80087fff]
[    0.280527] pci 0001:00:15.1: supports D1 D2
[    0.280567] pci 0001:00:15.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.282067] pci 0001:00:15.2: [ffff:9865] type 00 class 0x070103 conventional PCI endpoint
[    0.282164] pci 0001:00:15.2: BAR 0 [io  0x0000-0x0007]
[    0.282219] pci 0001:00:15.2: BAR 1 [io  0x0000-0x0007]
[    0.282269] pci 0001:00:15.2: BAR 2 [mem 0x00000000-0x00000fff]
[    0.282326] pci 0001:00:15.2: BAR 4 [mem 0x00000000-0x00000fff]
[    0.282444] pci 0001:00:15.2: supports D1 D2
[    0.282482] pci 0001:00:15.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.284703] pci 0001:00:16.0: [14e4:4320] type 00 class 0x028000 conventional PCI endpoint
[    0.284800] pci 0001:00:16.0: BAR 0 [mem 0x8008e000-0x8008ffff]
[    0.284948] pci 0001:00:16.0: supports D1 D2
[    0.284987] pci 0001:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.286560] pci 0001:00:17.0: [106b:0022] type 00 class 0xff0000 conventional PCI endpoint
[    0.286657] pci 0001:00:17.0: BAR 0 [mem 0x80000000-0x8007ffff]
[    0.288938] pci 0001:00:18.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.289038] pci 0001:00:18.0: BAR 0 [mem 0x80086000-0x80086fff]
[    0.290356] pci 0001:00:19.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.290449] pci 0001:00:19.0: BAR 0 [mem 0x80085000-0x80085fff]
[    0.292425] pci 0001:00:1b.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.292526] pci 0001:00:1b.0: BAR 0 [mem 0x80084000-0x80084fff]
[    0.292674] pci 0001:00:1b.0: supports D1 D2
[    0.292714] pci 0001:00:1b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.294669] pci 0001:00:1b.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.294770] pci 0001:00:1b.1: BAR 0 [mem 0x80083000-0x80083fff]
[    0.294921] pci 0001:00:1b.1: supports D1 D2
[    0.294960] pci 0001:00:1b.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.296839] pci 0001:00:1b.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.296940] pci 0001:00:1b.2: BAR 0 [mem 0x80080000-0x800800ff]
[    0.297089] pci 0001:00:1b.2: supports D1 D2
[    0.297129] pci 0001:00:1b.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.298886] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to 00
[    0.304491] PCI host bridge to bus 0002:00
[    0.304589] pci_bus 0002:00: root bus resource [io  0x880000-0x107ffff] (bus address [0x0000-0x7fffff])
[    0.304664] pci_bus 0002:00: root bus resource [mem 0xf5000000-0xf5ffffff]
[    0.304730] pci_bus 0002:00: root bus resource [bus 00-ff]
[    0.304778] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to ff
[    0.306201] pci 0002:00:0b.0: [106b:0036] type 00 class 0x060000 conventional PCI endpoint
[    0.307694] pci 0002:00:0d.0: [106b:0033] type 00 class 0xff0000 conventional PCI endpoint
[    0.307793] pci 0002:00:0d.0: BAR 0 [mem 0xf5004000-0xf5007fff]
[    0.310014] pci 0002:00:0e.0: [106b:0031] type 00 class 0x0c0010 conventional PCI endpoint
[    0.310117] pci 0002:00:0e.0: BAR 0 [mem 0xf5000000-0xf5000fff]
[    0.310260] pci 0002:00:0e.0: supports D1 D2
[    0.310299] pci 0002:00:0e.0: PME# supported from D0 D1 D2 D3hot
[    0.312431] pci 0002:00:0f.0: [106b:0032] type 00 class 0x020000 conventional PCI endpoint
[    0.312535] pci 0002:00:0f.0: BAR 0 [mem 0xf5200000-0xf53fffff]
[    0.312630] pci 0002:00:0f.0: ROM [mem 0xf5100000-0xf51fffff pref]
[    0.315944] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to 00
[    0.318157] PCI 0000:00 Cannot reserve Legacy IO [io  0xff780000-0xff780fff]
[    0.318252] PCI 0001:00 Cannot reserve Legacy IO [io  0x0000-0x0fff]
[    0.318332] pci_bus 0000:00: resource 4 [io  0xff780000-0xfff7ffff]
[    0.318380] pci_bus 0000:00: resource 5 [mem 0xf1000000-0xf1ffffff]
[    0.318423] pci_bus 0000:00: resource 6 [mem 0x90000000-0xafffffff]
[    0.318651] pci 0001:00:15.2: BAR 2 [mem 0xf3000000-0xf3000fff]: assigned
[    0.318720] pci 0001:00:15.2: BAR 4 [mem 0xf3001000-0xf3001fff]: assigned
[    0.318780] pci 0001:00:15.2: BAR 0 [io  0x1000-0x1007]: assigned
[    0.318834] pci 0001:00:15.2: BAR 1 [io  0x1008-0x100f]: assigned
[    0.318906] pci_bus 0001:00: resource 4 [io  0x0000-0x7fffff]
[    0.318950] pci_bus 0001:00: resource 5 [mem 0xf3000000-0xf3ffffff]
[    0.318993] pci_bus 0001:00: resource 6 [mem 0x80000000-0x8fffffff]
[    0.319041] pci_bus 0002:00: resource 4 [io  0x880000-0x107ffff]
[    0.319085] pci_bus 0002:00: resource 5 [mem 0xf5000000-0xf5ffffff]
[    0.399881] raid6: altivecx8 gen()  1350 MB/s
[    0.456780] raid6: altivecx4 gen()  1472 MB/s
[    0.513679] raid6: altivecx2 gen()  1255 MB/s
[    0.570564] raid6: altivecx1 gen()   881 MB/s
[    0.627569] raid6: int32x8  gen()   168 MB/s
[    0.684438] raid6: int32x4  gen()   177 MB/s
[    0.741346] raid6: int32x2  gen()   198 MB/s
[    0.798169] raid6: int32x1  gen()   158 MB/s
[    0.798204] raid6: using algorithm altivecx4 gen() 1472 MB/s
[    0.798238] raid6: using intx1 recovery algorithm
[    0.811802] SCSI subsystem initialized
[    0.815501] libata version 3.00 loaded.
[    0.818798] usbcore: registered new interface driver usbfs
[    0.819284] usbcore: registered new interface driver hub
[    0.820246] usbcore: registered new device driver usb
[    0.838675] pci 0000:00:10.0: vgaarb: setting as boot VGA device
[    0.838776] pci 0000:00:10.0: vgaarb: bridge control possible
[    0.838815] pci 0000:00:10.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
[    0.838995] vgaarb: loaded
[    0.840494] clocksource: Switched to clocksource timebase
[    0.963564] NET: Registered PF_INET protocol family
[    0.966081] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.977560] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 10240 bytes, linear)
[    0.981098] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.982329] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    0.989795] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
[    0.991194] TCP: Hash tables configured (established 8192 bind 8192)
[    0.993611] UDP hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.994368] UDP-Lite hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.996660] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.998402] pci 0001:00:12.0: enabling device (0000 -> 0002)
[    0.998616] pci 0001:00:12.1: enabling device (0000 -> 0002)
[    0.998745] pci 0001:00:12.2: enabling device (0004 -> 0006)
[    0.998948] Apple USB OHCI 0001:00:18.0 disabled by firmware
[    0.998989] pci 0001:00:18.0: Can't enable PCI device, BIOS handoff failed.
[    0.999045] Apple USB OHCI 0001:00:19.0 disabled by firmware
[    0.999080] pci 0001:00:19.0: Can't enable PCI device, BIOS handoff failed.
[    0.999145] pci 0001:00:1b.0: enabling device (0000 -> 0002)
[    0.999260] pci 0001:00:1b.1: enabling device (0000 -> 0002)
[    0.999368] pci 0001:00:1b.2: enabling device (0004 -> 0006)
[    0.999522] pci 0002:00:0f.0: CLS mismatch (32 != 1020), using 32 bytes
[    1.002911] Thermal assist unit not available
[    1.017332] Initialise system trusted keyrings
[    1.019359] workingset: timestamp_bits=14 max_order=19 bucket_order=5
[    1.042019] fuse: init (API version 7.39)
[    1.045690] 9p: Installing v9fs 9p2000 file system support
[    1.049532] xor: measuring software checksum speed
[    1.093446]    8regs           :   224 MB/sec
[    1.140171]    8regs_prefetch  :   210 MB/sec
[    1.185724]    32regs          :   216 MB/sec
[    1.235595]    32regs_prefetch :   198 MB/sec
[    1.239625]    altivec         :  2517 MB/sec
[    1.239659] xor: using function: altivec (2517 MB/sec)
[    1.239734] Key type asymmetric registered
[    1.239773] Asymmetric key parser 'x509' registered
[    1.246872] alg: extra crypto tests enabled.  This is intended for developer use only.
[    1.402508] bounce: pool size: 64 pages
[    1.403650] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    1.404774] io scheduler bfq registered
[    1.488134] atomic64_test: passed
[    1.493254] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.514841] serial 0001:00:15.0: enabling device (0004 -> 0007)
[    1.522390] 0001:00:15.0: ttyS0 at I/O 0x410 (irq = 58, base_baud = 115200) is a 16550A
[    1.525309] serial 0001:00:15.1: enabling device (0004 -> 0007)
[    1.531155] 0001:00:15.1: ttyS1 at I/O 0x400 (irq = 58, base_baud = 115200) is a 16550A
[    1.543740] MacIO PCI driver attached to Keylargo chipset
[    1.578948] sata_sil 0001:00:13.0: version 2.4
[    1.579595] sata_sil 0001:00:13.0: enabling device (0004 -> 0007)
[    1.593087] scsi host0: sata_sil
[    1.599527] scsi host1: sata_sil
[    1.601997] ata1: SATA max UDMA/100 mmio m512@0x80082000 tf 0x80082080 irq 53 lpm-pol 0
[    1.602075] ata2: SATA max UDMA/100 mmio m512@0x80082000 tf 0x800820c0 irq 53 lpm-pol 0
[    1.604454] pata-pci-macio 0002:00:0d.0: enabling device (0004 -> 0006)
[    1.620619] pata-pci-macio 0002:00:0d.0: Activating pata-macio chipset UniNorth ATA-6, Apple bus ID 3
[    1.631660] scsi host2: pata_macio
[    1.634575] ata3: PATA max UDMA/100 irq 39 lpm-pol 0
[    1.914055] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    1.915098] ata1.00: ATA-9: SanDisk SSD PLUS 240GB, UF4500RL, max UDMA/133
[    1.915165] ata1.00: 468877312 sectors, multi 1: LBA48 NCQ (depth 0/32)
[    1.916674] ata1.00: Features: Dev-Sleep
[    1.941413] ata1.00: configured for UDMA/100
[    1.945666] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SSD PLUS 00RL PQ: 0 ANSI: 5
[    1.958961] sd 0:0:0:0: [sda] 468877312 512-byte logical blocks: (240 GB/224 GiB)
[    1.959302] sd 0:0:0:0: [sda] Write Protect is off
[    1.959379] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.959868] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.960957] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[    1.972969]  sda: [mac] sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8
[    1.987389] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.443872] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    2.446487] ata2.00: ATA-9: WDC WD5000LPLX-60ZNTT1, 02.01A02, max UDMA/133
[    2.446550] ata2.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 0/32)
[    2.449294] ata2.00: configured for UDMA/100
[    2.451657] scsi 1:0:0:0: Direct-Access     ATA      WDC WD5000LPLX-6 1A02 PQ: 0 ANSI: 5
[    2.463104] sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    2.463219] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[    2.463547] sd 1:0:0:0: [sdb] Write Protect is off
[    2.463622] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.464157] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.464778] sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[    2.677321] pata-macio 0.0001f000:ata-4: Activating pata-macio chipset KeyLargo ATA-4, Apple bus ID 2
[    2.687931] scsi host3: pata_macio
[    2.690334] ata4: PATA max UDMA/66 irq 19 lpm-pol 0
[    2.850012] ata4.00: CFA: DeLOCK 54143 512MB, 100511E, max UDMA/66
[    2.850098] ata4.00: 1009008 sectors, multi 1: LBA 
[    3.169260]  sdb: [mac] sdb1 sdb2 sdb3 sdb4 sdb5 sdb6 sdb7 sdb8
[    3.182615] sd 1:0:0:0: [sdb] Attached SCSI disk
[    3.186072] scsi 3:0:0:0: Direct-Access     ATA      DeLOCK 54143 512 11E  PQ: 0 ANSI: 5
[    3.194975] sd 3:0:0:0: [sdc] 1009008 512-byte logical blocks: (517 MB/493 MiB)
[    3.195331] sd 3:0:0:0: [sdc] Write Protect is off
[    3.195407] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    3.195831] sd 3:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    3.196409] sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
[    3.207506]  sdc: [mac] sdc1 sdc2 sdc3 sdc4 sdc5 sdc6
[    3.218508] sd 3:0:0:0: [sdc] Attached SCSI disk
[    3.717235] pata-macio 0.00020000:ata-3: Activating pata-macio chipset KeyLargo ATA-3, Apple bus ID 0
[    3.726575] scsi host4: pata_macio
[    3.729270] ata5: PATA max MWDMA2 irq 20 lpm-pol 0
[    3.732175] sungem.c:v1.0 David S. Miller <davem@redhat.com>
[    3.744158] gem 0002:00:0f.0 eth0: Sun GEM (PCI) 10/100/1000BaseT Ethernet 00:0a:95:9c:76:3a
[    3.748628] ehci-pci 0001:00:12.2: EHCI Host Controller
[    3.748936] ehci-pci 0001:00:12.2: new USB bus registered, assigned bus number 1
[    3.751661] ehci-pci 0001:00:12.2: irq 52, io mem 0x80081000
[    3.755721] rtc-generic rtc-generic: registered as rtc0
[    3.758646] PowerMac i2c bus pmu 2 registered
[    3.760681] PowerMac i2c bus pmu 1 registered
[    3.763902] ehci-pci 0001:00:12.2: USB 2.0 started, EHCI 1.00
[    3.765086] PowerMac i2c bus mac-io 0 registered
[    3.765724] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.765811] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.765858] usb usb1: Product: EHCI Host Controller
[    3.765894] usb usb1: Manufacturer: Linux 6.8.0-rc6-PMacG4 ehci_hcd
[    3.765932] usb usb1: SerialNumber: 0001:00:12.2
[    3.766363] i2c i2c-2: No i2c address for /pci@f2000000/mac-io@17/i2c@18000/i2c-modem
[    3.767883] PowerMac i2c bus uni-n 1 registered
[    3.767973] i2c i2c-3: i2c-powermac: modalias failure on /uni-n@f8000000/i2c@f8001000/cereal@1c0
[    3.770143] PowerMac i2c bus uni-n 0 registered
[    3.771585] hub 1-0:1.0: USB hub found
[    3.771919] hub 1-0:1.0: 5 ports detected
[    3.775825] hid: raw HID events driver (C) Jiri Kosina
[    3.779234] usbcore: registered new interface driver usbhid
[    3.779300] usbhid: USB HID core driver
[    3.780261] ehci-pci 0001:00:1b.2: EHCI Host Controller
[    3.780533] ehci-pci 0001:00:1b.2: new USB bus registered, assigned bus number 2
[    3.781506] ehci-pci 0001:00:1b.2: irq 63, io mem 0x80080000
[    3.783012] 9pnet: Installing 9P2000 support
[    3.787004] drmem: No dynamic reconfiguration memory found
[    3.797179] ehci-pci 0001:00:1b.2: USB 2.0 started, EHCI 1.00
[    3.798369] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.798444] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.798490] usb usb2: Product: EHCI Host Controller
[    3.798526] usb usb2: Manufacturer: Linux 6.8.0-rc6-PMacG4 ehci_hcd
[    3.798564] usb usb2: SerialNumber: 0001:00:1b.2
[    3.804029] hub 2-0:1.0: USB hub found
[    3.804329] hub 2-0:1.0: 5 ports detected
[    3.893359] ata5.00: ATAPI: _NEC DVD_RW ND-3520A, 1.04, max UDMA/33
[    3.903628] scsi 4:0:0:0: CD-ROM            _NEC     DVD_RW ND-3520A  1.04 PQ: 0 ANSI: 5
[    3.925854] registered taskstats version 1
[    3.928723] Loading compiled-in X.509 certificates
[    4.037170] usb 1-5: new high-speed USB device number 2 using ehci-pci
[    4.065857] sr 4:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
[    4.065956] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.152528] sr 4:0:0:0: Attached scsi CD-ROM sr0
[    4.190671] usb 1-5: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=32.98
[    4.190773] usb 1-5: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    4.190818] usb 1-5: Product: USB2.0 Hub
[    4.195151] hub 1-5:1.0: USB hub found
[    4.195745] hub 1-5:1.0: 4 ports detected
[    4.381631] zswap: loaded using pool zstd/zsmalloc
[    4.384842] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    4.386515] page_owner is disabled
[    4.477862] Btrfs loaded, zoned=no, fsverity=no
[    4.483873] usb 1-5.1: new low-speed USB device number 3 using ehci-pci
[    4.613493] usb 1-5.1: New USB device found, idVendor=04d9, idProduct=0006, bcdDevice= 1.40
[    4.613595] usb 1-5.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.613644] usb 1-5.1: Product: RPI Wired Keyboard 5
[    4.613680] usb 1-5.1: Manufacturer:  
[    4.640218] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-5/1-5.1/1-5.1:1.0/0003:04D9:0006.0001/input/input0
[    4.710068] hid-generic 0003:04D9:0006.0001: input,hidraw0: USB HID v1.11 Keyboard [  RPI Wired Keyboard 5] on usb-0001:00:12.2-5.1/input0
[    4.732937] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-5/1-5.1/1-5.1:1.1/0003:04D9:0006.0002/input/input1
[    4.796889] hid-generic 0003:04D9:0006.0002: input,hidraw1: USB HID v1.11 Device [  RPI Wired Keyboard 5] on usb-0001:00:12.2-5.1/input1
[    4.873856] usb 1-5.3: new low-speed USB device number 4 using ehci-pci
[    4.975646] usb 1-5.3: New USB device found, idVendor=275d, idProduct=0ba6, bcdDevice= 1.00
[    4.975733] usb 1-5.3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    4.975782] usb 1-5.3: Product: USB OPTICAL MOUSE 
[    4.990674] input: USB OPTICAL MOUSE  as /devices/pci0001:00/0001:00:12.2/usb1/1-5/1-5.3/1-5.3:1.0/0003:275D:0BA6.0003/input/input2
[    4.994333] hid-generic 0003:275D:0BA6.0003: input,hidraw2: USB HID v1.11 Mouse [USB OPTICAL MOUSE ] on usb-0001:00:12.2-5.3/input0
[    8.325832] input: PMU as /devices/virtual/input/input3
[    8.327767] netpoll: netconsole: local port 6666
[    8.327829] netpoll: netconsole: local IPv4 address 192.168.2.8
[    8.327872] netpoll: netconsole: interface 'eth0'
[    8.327902] netpoll: netconsole: remote port 6666
[    8.327932] netpoll: netconsole: remote IPv4 address 192.168.2.3
[    8.327968] netpoll: netconsole: remote ethernet address a8:a1:59:16:4f:ea
[    8.328017] netpoll: netconsole: device eth0 not up yet, forcing it
[    8.427579] sungem_phy: PHY ID: 2060e1, addr: 0
[    8.427914] gem 0002:00:0f.0 eth0: Found BCM5421 PHY
[   12.090846] gem 0002:00:0f.0 eth0: Link is up at 1000 Mbps, full-duplex
[   12.091085] gem 0002:00:0f.0 eth0: Pause is enabled (rxfifo: 10240 off: 7168 on: 5632)
[   12.097793] printk: legacy console [netcon0] enabled
[   12.136166] netconsole: network logging started
[   12.181143] EXT4-fs (sda5): mounted filesystem fa07e66f-b4f9-404f-85d8-487d3c097aec ro with ordered data mode. Quota mode: disabled.
[   12.181683] VFS: Mounted root (ext4 filesystem) readonly on device 8:5.
[   12.190753] devtmpfs: mounted
[   12.196662] Freeing unused kernel image (initmem) memory: 1624K
[   12.232531] Checked W+X mappings: passed, no W+X pages found
[   12.232737] rodata_test: all tests were successful
[   12.233371] Run /sbin/init as init process
[   12.233464]   with arguments:
[   12.233534]     /sbin/init
[   12.233602]   with environment:
[   12.233672]     HOME=/
[   12.234182]     TERM=linux
[   30.111167] ohci-pci 0001:00:12.0: OHCI PCI host controller
[   30.111520] ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
[   30.112417] ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
[   30.232201] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   30.232477] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   30.232892] usb usb3: Product: OHCI PCI host controller
[   30.233132] usb usb3: Manufacturer: Linux 6.8.0-rc6-PMacG4 ohci_hcd
[   30.233260] usb usb3: SerialNumber: 0001:00:12.0
[   30.245350] hub 3-0:1.0: USB hub found
[   30.245834] hub 3-0:1.0: 3 ports detected
[   30.271001] ohci-pci 0001:00:12.1: OHCI PCI host controller
[   30.271386] ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
[   30.272129] ohci-pci 0001:00:12.1: irq 52, io mem 0x8008b000
[   30.399296] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   30.399630] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   30.399738] usb usb4: Product: OHCI PCI host controller
[   30.399863] usb usb4: Manufacturer: Linux 6.8.0-rc6-PMacG4 ohci_hcd
[   30.400174] usb usb4: SerialNumber: 0001:00:12.1
[   30.405794] hub 4-0:1.0: USB hub found
[   30.406313] hub 4-0:1.0: 2 ports detected
[   30.414696] Apple USB OHCI 0001:00:18.0 disabled by firmware
[   30.415062] Apple USB OHCI 0001:00:19.0 disabled by firmware
[   30.415650] ohci-pci 0001:00:1b.0: OHCI PCI host controller
[   30.415916] ohci-pci 0001:00:1b.0: new USB bus registered, assigned bus number 5
[   30.416651] ohci-pci 0001:00:1b.0: irq 63, io mem 0x80084000
[   30.524353] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   30.524654] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   30.524795] usb usb5: Product: OHCI PCI host controller
[   30.524885] usb usb5: Manufacturer: Linux 6.8.0-rc6-PMacG4 ohci_hcd
[   30.525005] usb usb5: SerialNumber: 0001:00:1b.0
[   30.595246] hub 5-0:1.0: USB hub found
[   30.595809] hub 5-0:1.0: 3 ports detected
[   30.694889] ohci-pci 0001:00:1b.1: OHCI PCI host controller
[   30.695370] ohci-pci 0001:00:1b.1: new USB bus registered, assigned bus number 6
[   30.696074] ohci-pci 0001:00:1b.1: irq 63, io mem 0x80083000
[   30.950716] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   30.951044] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   30.951155] usb usb6: Product: OHCI PCI host controller
[   30.951245] usb usb6: Manufacturer: Linux 6.8.0-rc6-PMacG4 ohci_hcd
[   30.951333] usb usb6: SerialNumber: 0001:00:1b.1
[   30.963547] hub 6-0:1.0: USB hub found
[   30.981156] hub 6-0:1.0: 2 ports detected
[   32.201421] b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
[   32.202099] ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
[   32.261859] b43-pci-bridge 0001:00:16.0: Sonics Silicon Backplane found on PCI device 0001:00:16.0
[   32.719332] [drm] radeon kernel modesetting enabled.
[   32.751429] radeon 0000:00:10.0: enabling device (0006 -> 0007)
[   32.776615] [drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[   32.776940] [drm] Forcing AGP to PCI mode
[   32.815224] radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[   32.934037] [drm] Generation 2 PCI interface, using max accessible memory
[   32.934373] radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
[   32.934537] radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[   32.934843] [drm] Detected VRAM RAM=256M, BAR=256M
[   32.934942] [drm] RAM width 128bits DDR
[   32.990931] [drm] radeon: 256M of VRAM memory ready
[   32.991279] [drm] radeon: 512M of GTT memory ready.
[   32.991928] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   33.194604] [drm] radeon: 1 quad pipes, 1 Z pipes initialized
[   33.194985] [drm] PCI GART of 512M enabled (table at 0x0000000009180000).
[   33.195447] radeon 0000:00:10.0: WB enabled
[   33.195576] radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
[   33.231368] [drm] radeon: irq initialized.
[   33.231754] [drm] Loading R300 Microcode
[   33.481988] [drm] radeon: ring at 0x0000000080001000
[   33.482333] [drm] ring test succeeded in 0 usecs
[   33.614668] [drm] ib test succeeded in 0 usecs
[   33.825466] [drm] Radeon Display Connectors
[   33.825690] [drm] Connector 0:
[   33.825840] [drm]   DVI-I-1
[   33.825964] [drm]   HPD2
[   33.826124] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[   33.826240] [drm]   Encoders:
[   33.826405] [drm]     CRT1: INTERNAL_DAC1
[   33.826539] [drm]     DFP2: INTERNAL_DVO1
[   33.826632] [drm] Connector 1:
[   33.826781] [drm]   DVI-I-2
[   33.826866] [drm]   HPD1
[   33.826940] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   33.827072] [drm]   Encoders:
[   33.827231] [drm]     CRT2: INTERNAL_DAC2
[   33.827337] [drm]     DFP1: INTERNAL_TMDS1
[   33.878332] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
[   34.807230] [drm] fb mappable at 0xA0040000
[   34.807594] [drm] vram apper at 0xA0000000
[   34.807719] [drm] size 8294400
[   34.807829] [drm] fb depth is 24
[   34.807934] [drm]    pitch is 7680
[   35.449632] Console: switching to colour frame buffer device 240x67
[   35.623126] radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[   35.693394] random: crng init done
[   37.164612] firewire_ohci 0002:00:0e.0: enabling device (0000 -> 0002)
[   37.250846] firewire_ohci 0002:00:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
[   37.772840] firewire_core 0002:00:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
[   37.970699] ADM1030 fan controller [@2c]
[   37.996228] gem 0002:00:0f.0 enP2p0s15: renamed from eth0 (while UP)
[   37.997537] DS1775 digital thermometer [@49]
[   37.997877] Temp: 54.8 C
[   37.997896]   Hyst: 70.0 C
[   37.998095]   OS: 75.0 C

[   40.724486] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[   41.061029] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[   42.965438] snd-aoa-fabric-layout: Using direct GPIOs
[   43.141927] snd-aoa-fabric-layout: can use this codec
[   43.256047] snd-aoa-codec-tas: tas found, addr 0x35 on /pci@f2000000/mac-io@17/i2c@18000/deq@6a
[   43.328639] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   43.722725] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[   43.902527] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   44.004170] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
[   44.006722] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[   44.007473] cfg80211: failed to load regulatory.db
[   45.080373] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[   45.105877] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[   45.106906] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[   45.171340] BTRFS: device label tmp devid 1 transid 569 /dev/sda6 scanned by mount (983)
[   45.187545] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[   45.188234] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[   45.188751] BTRFS info (device sda6): using free-space-tree
[   45.339543] b43legacy-phy0: Broadcom 4306 WLAN found (core revision 4)
[   45.384167] b43legacy-phy0 debug: Found PHY: Analog 1, Type 2, Revision 1
[   45.384259] b43legacy-phy0 debug: Found Radio: Manuf 0x17F, Version 0x2050, Revision 2
[   45.413951] b43legacy-phy0 debug: Radio initialized
[   45.414839] b43legacy-phy0: Loading firmware b43legacy/ucode4.fw
[   45.438976] Broadcom 43xx-legacy driver loaded [ Features: PLID ]
[   45.454059] b43legacy-phy0: Loading firmware b43legacy/pcm4.fw
[   45.474159] b43legacy-phy0: Loading firmware b43legacy/b0g0initvals2.fw
[   45.511525] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[   46.150026] CPU-temp: 55.0 C
[   46.150086] , Case: 32.5 C
[   46.165174] ,  Fan: 0 (tuned -11)
[   57.867040] NET: Registered PF_INET6 protocol family
[   57.897513] Segment Routing with IPv6
[   57.914546] In-situ OAM (IOAM) with IPv6
[   60.647095] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[   60.734286] b43legacy-phy0 debug: Chip initialized
[   60.769435] b43legacy-phy0 debug: 30-bit DMA initialized
[   60.776225] b43legacy-phy0 debug: Wireless interface started
[   60.800098] b43legacy-phy0 debug: Adding Interface type 2
[   61.052946] NET: Registered PF_PACKET protocol family
[   65.910402] ==================================================================
[   65.910466] BUG: KASAN: vmalloc-out-of-bounds in memset32+0x88/0x98
[   65.910523] Write of size 4 at addr f102d940 by task kworker/1:2/60

[   65.910564] CPU: 1 PID: 60 Comm: kworker/1:2 Not tainted 6.8.0-rc6-PMacG4 #15
[   65.910590] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   65.910609] Workqueue: events bpf_prog_free_deferred
[   65.910660] Call Trace:
[   65.910673] [f1993c90] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
[   65.910722] [f1993cb0] [c04eeec0] print_report+0xd4/0x520
[   65.910765] [f1993d00] [c04ef5c8] kasan_report+0x118/0x128
[   65.910802] [f1993d80] [c1673620] memset32+0x88/0x98
[   65.910836] [f1993da0] [c004f0e0] patch_instructions+0xfc/0x16c
[   65.910876] [f1993df0] [c0078b78] bpf_arch_text_invalidate+0xd0/0xe0
[   65.910917] [f1993e50] [c0283d80] bpf_prog_pack_free+0x170/0x2dc
[   65.910955] [f1993e80] [c028427c] bpf_jit_binary_pack_free+0x4c/0x74
[   65.910994] [f1993ea0] [c0078d78] bpf_jit_free+0x1f0/0x2f0
[   65.911029] [f1993ed0] [c00e91d0] process_scheduled_works+0x8a8/0xba0
[   65.911069] [f1993f40] [c00ea2f8] worker_thread+0x774/0x860
[   65.911105] [f1993fc0] [c00ff218] kthread+0x384/0x394
[   65.911140] [f1993ff0] [c002a304] start_kernel_thread+0x10/0x14

[   65.911204] The buggy address belongs to the virtual mapping at
                [f102d000, f102f000) created by:
                text_area_cpu_up+0x20/0x1e8

[   65.911245] The buggy address belongs to the physical page:
[   65.911261] page:efef022c refcount:1 mapcount:0 mapping:00000000 index:0x0 pfn:0x798f3
[   65.911283] flags: 0x80000000(zone=2)
[   65.911305] page_type: 0xffffffff()
[   65.911333] raw: 80000000 00000000 00000122 00000000 00000000 00000000 ffffffff 00000001
[   65.911351] raw: 00000000
[   65.911364] page dumped because: kasan: bad access detected
[   65.911380] page_owner tracks the page as allocated
[   65.911393] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2cc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN), pid 1416, tgid 1416 (chronyd), ts 57970599008, free_ts 57444287744
[   65.911432]  prep_new_page+0x24/0xbc
[   65.911471]  get_page_from_freelist+0xcd0/0xf10
[   65.911494]  __alloc_pages+0x204/0xe2c
[   65.911518]  __alloc_pages_bulk+0x208/0x76c
[   65.911541]  __vmalloc_node_range+0x4c4/0x96c
[   65.911566]  module_alloc+0x60/0xcc
[   65.911588]  bpf_prog_pack_alloc+0x160/0x354
[   65.911614]  bpf_jit_binary_pack_alloc+0x6c/0x284
[   65.911641]  bpf_int_jit_compile+0x8c4/0xec0
[   65.911665]  bpf_prog_select_runtime+0x15c/0x438
[   65.911692]  bpf_prepare_filter+0xc14/0xc30
[   65.911722]  bpf_prog_create_from_user+0x274/0x2d0
[   65.911749]  do_seccomp+0x46c/0x192c
[   65.911771]  system_call_exception+0x2f0/0x430
[   65.911802]  ret_from_syscall+0x0/0x2c
[   65.911824] page last free pid 9 tgid 9 stack trace:
[   65.911839]  free_unref_page_prepare+0x2a8/0x45c
[   65.911869]  free_unref_page+0x84/0x2cc
[   65.911891]  vfree+0x498/0x4a0
[   65.911914]  delayed_vfree_work+0x8c/0xb4
[   65.911939]  process_scheduled_works+0x8a8/0xba0
[   65.911964]  worker_thread+0x774/0x860
[   65.911986]  kthread+0x384/0x394
[   65.912007]  start_kernel_thread+0x10/0x14

[   65.912040] Memory state around the buggy address:
[   65.912058]  f102d800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[   65.912077]  f102d880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[   65.912095] >f102d900: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[   65.912110]                                    ^
[   65.912125]  f102d980: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[   65.912143]  f102da00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[   65.912158] ==================================================================
[   65.912172] Disabling lock debugging due to kernel taint
[   78.572329] CPU-temp: 55.3 C
[   78.572394] , Case: 32.5 C
[   78.572413] ,  Fan: 0 (tuned +0)
[  187.673616] pagealloc: memory corruption
[  187.674094] f5fcfff0: 00 00 00 00                                      ....
[  187.674221] CPU: 1 PID: 1788 Comm: stress Tainted: G    B              6.8.0-rc6-PMacG4 #15
[  187.674305] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  187.674373] Call Trace:
[  187.674432] [f3bfbac0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
[  187.674551] [f3bfbae0] [c04edf9c] __kernel_unpoison_pages+0x1e0/0x1f0
[  187.674641] [f3bfbb30] [c04a8aa0] post_alloc_hook+0xe0/0x174
[  187.674735] [f3bfbb60] [c04a8b58] prep_new_page+0x24/0xbc
[  187.674906] [f3bfbb80] [c04abcc4] get_page_from_freelist+0xcd0/0xf10
[  187.674990] [f3bfbc50] [c04aecd8] __alloc_pages+0x204/0xe2c
[  187.675071] [f3bfbda0] [c04b07a8] __folio_alloc+0x18/0x88
[  187.675150] [f3bfbdc0] [c0461a10] vma_alloc_zeroed_movable_folio.isra.0+0x2c/0x6c
[  187.675366] [f3bfbde0] [c046bb90] handle_mm_fault+0x91c/0x19ac
[  187.675453] [f3bfbec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
[  187.675546] [f3bfbf10] [c0048278] do_page_fault+0x28/0x60
[  187.675630] [f3bfbf30] [c000433c] DataAccess_virt+0x124/0x17c
[  187.675713] --- interrupt: 300 at 0xbe30d8
[  187.675791] NIP:  00be30d8 LR: 00be30b4 CTR: 00000000
[  187.675858] REGS: f3bfbf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
[  187.675926] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[  187.676074] DAR: 88c7a010 DSISR: 42000000 
               GPR00: 00be30b4 af8397d0 a78436c0 6b2ee010 3c500000 20224462 fe77f7e1 00b00264 
               GPR08: 1d98d000 1d98c000 00000000 40ae256a 20882262 00bffff4 00000000 00000000 
               GPR16: 00000000 00000002 00000000 0000005a 40802262 80002262 40002262 00c000a4 
               GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b2ee010 00c07d64 00001000 
[  187.676555] NIP [00be30d8] 0xbe30d8
[  187.676703] LR [00be30b4] 0xbe30b4
[  187.676770] --- interrupt: 300
[  187.677220] page:ef4bd92c refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310b3
[  187.677456] flags: 0x80000000(zone=2)
[  187.677533] page_type: 0xffffffff()
[  187.677651] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[  187.677751] raw: 00000000
[  187.677837] page dumped because: pagealloc: corrupted page details
[  187.677902] page_owner info is not present (never set?)
[  198.705566] swapper/1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
[  198.705839] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B              6.8.0-rc6-PMacG4 #15
[  198.706053] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  198.706244] Call Trace:
[  198.706427] [f101b9d0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
[  198.706663] [f101b9f0] [c04ae948] warn_alloc+0x154/0x2e0
[  198.706876] [f101bab0] [c04af030] __alloc_pages+0x55c/0xe2c
[  198.706930] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.706943]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.706956]   node 0: slabs: 509, objs: 7126, free: 0
[  198.706973] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.706983]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.706995]   node 0: slabs: 509, objs: 7126, free: 0
[  198.707036] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.707048]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.707059]   node 0: slabs: 509, objs: 7126, free: 0
[  198.707076] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.707086]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.707098]   node 0: slabs: 509, objs: 7126, free: 0
[  198.707138] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.707150]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.707161]   node 0: slabs: 509, objs: 7126, free: 0
[  198.707177] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.707187]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.707199]   node 0: slabs: 509, objs: 7126, free: 0
[  198.707238] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.707249]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.707261]   node 0: slabs: 509, objs: 7126, free: 0
[  198.707277] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.707287]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.707298]   node 0: slabs: 509, objs: 7126, free: 0
[  198.707337] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.707348]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.707360]   node 0: slabs: 509, objs: 7126, free: 0
[  198.707375] SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
[  198.707385]   cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
[  198.707397]   node 0: slabs: 509, objs: 7126, free: 0
[  198.708283] [f101bc00] [c04af9b0] __alloc_pages_node+0xb0/0xd8
[  198.708966] [f101bc60] [c04afacc] page_frag_alloc_align+0xf4/0x580
[  198.709151] [f101bcb0] [c1284194] __netdev_alloc_skb+0x19c/0x468
[  198.709342] [f101bce0] [bfc7d78c] setup_rx_descbuffer+0xc0/0x6a4 [b43legacy]
[  198.709638] [f101bd30] [bfc82d50] b43legacy_dma_rx+0xb28/0xd3c [b43legacy]
[  198.709880] [f101be00] [bfc62a14] b43legacy_interrupt_tasklet+0xfb0/0x108c [b43legacy]
[  198.710120] [f101bf00] [c00af590] tasklet_action_common.isra.0+0x268/0x348
[  198.710307] [f101bf40] [c169c8cc] __do_softirq+0x78c/0x8e0
[  198.710488] [f101bff0] [c000a0c8] do_softirq_own_stack+0xbc/0xf0
[  198.710673] [f10b3de0] [c0009e80] __do_IRQ+0x18/0x170
[  198.710851] [f10b3e00] [c00ad684] __irq_exit_rcu+0x1a0/0x324
[  198.711029] [f10b3e20] [c00ae708] irq_exit+0x10/0x20
[  198.711205] [f10b3e30] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
[  198.711385] --- interrupt: 500 at __hard_irq_enable+0x10/0x1c
[  198.711560] NIP:  c013fe54 LR: c014b65c CTR: 00000000
[  198.711718] REGS: f10b3e40 TRAP: 0500   Tainted: G    B               (6.8.0-rc6-PMacG4)
[  198.711879] MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 44200008  XER: 00000000
[  198.712107] 
               GPR00: c014b65c f10b3f00 c2196020 00000000 00000000 00000000 00000000 00000000 
               GPR08: 00000000 00009032 00000000 f10b3ee0 00000000 fff00210 fff8016c 00000000 
               GPR16: 00000420 00000000 00000000 c002ac7c f83ef694 183ecafb c1f657dc c002ad00 
               GPR24: ffffffff c2196020 c1f60000 00000000 f83ecab4 00000007 00000001 c1f655a4 
[  198.712591] NIP [c013fe54] __hard_irq_enable+0x10/0x1c
[  198.712761] LR [c014b65c] do_idle+0x21c/0x23c
[  198.712925] --- interrupt: 500
[  198.713077] [f10b3f00] [c168d5a8] default_idle_call+0x34/0x44 (unreliable)
[  198.713270] [f10b3f10] [c014b65c] do_idle+0x21c/0x23c
[  198.713444] [f10b3f40] [c014b9f8] cpu_startup_entry+0x5c/0x60
[  198.713620] [f10b3f60] [c002db44] start_secondary+0x88c/0xc60
[  198.713801] [f10b3ff0] [00003338] 0x3338
[  198.713976] Mem-Info:
[  198.714130] active_anon:221394 inactive_anon:194076 isolated_anon:0
                active_file:4628 inactive_file:9878 isolated_file:0
                unevictable:0 dirty:5 writeback:0
                slab_reclaimable:1982 slab_unreclaimable:22434
                mapped:14406 shmem:0 pagetables:664
                sec_pagetables:0 bounce:0
                kernel_misc_reclaimable:0
                free:289 free_pcp:950 free_cma:0
[  198.714323] Node 0 active_anon:885576kB inactive_anon:776304kB active_file:18512kB inactive_file:39512kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:57624kB dirty:20kB writeback:0kB shmem:0kB writeback_tmp:0kB kernel_stack:1952kB pagetables:2656kB sec_pagetables:0kB all_unreclaimable? no
[  198.714512] DMA free:916kB boost:7452kB min:10764kB low:11592kB high:12420kB reserved_highatomic:0KB active_anon:497288kB inactive_anon:57160kB active_file:212kB inactive_file:76kB unevictable:0kB writepending:0kB present:786432kB managed:687812kB mlocked:0kB bounce:0kB free_pcp:3800kB local_pcp:1848kB free_cma:0kB
[  198.714701] lowmem_reserve[]: 0 0 1184 1184
[  198.714894] DMA: 0*4kB 0*8kB 2*16kB (UM) 16*32kB (UM) 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 544kB
[  198.715187] 31855 total pagecache pages
[  198.715339] 17349 pages in swap cache
[  198.715491] Free swap  = 8282308kB
[  198.715644] Total swap = 8388604kB
[  198.715795] 524288 pages RAM
[  198.715946] 327680 pages HighMem/MovableOnly
[  198.716097] 49231 pages reserved
[  198.716254] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[  313.753738] CPU-temp: 56.0 C
[  313.753813] , Case: 32.7 C
[  313.758808] ,  Fan: 0 (tuned +0)
[  338.140283] CPU-temp: 56.0 C
[  338.140378] , Case: 32.7 C
[  338.140549] ,  Fan: 0 (tuned +0)
[  370.495412] CPU-temp: 56.0 C
[  370.495481] , Case: 32.7 C
[  370.495688] ,  Fan: 0 (tuned +0)
[  454.244793] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  454.244988] b43legacy-phy0 debug: RX: Packet dropped
[  629.907093] CPU-temp: 56.0 C
[  629.907168] , Case: 32.8 C
[  629.907374] ,  Fan: 0 (tuned +0)
[  719.077951] CPU-temp: 56.0 C
[  719.078026] , Case: 32.7 C
[  719.078339] ,  Fan: 4 (tuned +4)
[  755.999091] Key type dns_resolver registered
[  756.279176] Key type cifs.idmap registered
[  756.290299] CIFS: Attempting to mount //192.168.2.3/yea_home
[  757.305952] alg: hash: skipping comparison tests for md5-ppc because md5-generic is unavailable
[  767.716567] CPU-temp: 56.0 C
[  767.716644] , Case: 32.7 C
[  767.716766] ,  Fan: 4 (tuned +0)

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2024-02-29  1:09   ` Erhard Furtner
@ 2024-02-29 17:11       ` Christophe Leroy
  0 siblings, 0 replies; 16+ messages in thread
From: Christophe Leroy @ 2024-02-29 17:11 UTC (permalink / raw)
  To: Erhard Furtner, Nicholas Piggin; +Cc: linux-mm, linuxppc-dev, Rohan McLure



Le 29/02/2024 à 02:09, Erhard Furtner a écrit :
> On Mon, 12 Dec 2022 14:31:35 +1000
> "Nicholas Piggin" <npiggin@gmail.com> wrote:
> 
>> On Thu Dec 1, 2022 at 7:44 AM AEST, Erhard F. wrote:
>>> Getting this at boot sometimes, but not always (PowerMac G4 DP, kernel 6.0.9):
>>>
>>> [...]
>>> Freeing unused kernel image (initmem) memory: 1328K
>>> Checked W+X mappings: passed, no W+X pages found
>>> rodata_test: all tests were successful
>>> Run /sbin/init as init process
>>> _swap_info_get: Bad swap file entry 24c0ab68
>>> BUG: Bad page map in process init  pte:c0ab684c pmd:01182000
>>
>> Have you run memtest on the system? Are the messages related to a
>> kernel upgrade? This and your KASAN bugs look possibly like random
>> corruption.
>>
>> Although with that KASAN one it's strange that kernfs_node_cache
>> was involved both times, it's strange that page tables are pointing
>> to that same slab memory. It could be a page table page use-after
>> -free maybe? Maybe with the page table fragment code. I'm sure other
>> people would have hit that before though, so I don't know what to
>> suggest.
>>
>> Thanks,
>> Nick
> 
> Revisited the issue on kernel v6.8-rc6 and I can still reproduce it.
> 
> Short summary as my last post was over a year ago:
>   (x) I get this memory corruption only when CONFIG_VMAP_STACK=y and CONFIG_SMP=y is enabled.
>   (x) I don't get this memory corruption when only one of the above is enabled. ^^
>   (x) memtester says the 2 GiB RAM in my G4 DP are fine.
>   (x) I don't get this issue on my G5 11,2 or Talos II.
>   (x) "stress -m 2 --vm-bytes 965M" provokes the issue in < 10 secs. (https://salsa.debian.org/debian/stress)
> 
> For the test I used CONFIG_KASAN_INLINE=y for v6.8-rc6 and debug_pagealloc=on, page_owner=on and got this dmesg:
> 
> [...]
> pagealloc: memory corruption
> f5fcfff0: 00 00 00 00                                      ....
> CPU: 1 PID: 1788 Comm: stress Tainted: G    B              6.8.0-rc6-PMacG4 #15
> Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> Call Trace:
> [f3bfbac0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> [f3bfbae0] [c04edf9c] __kernel_unpoison_pages+0x1e0/0x1f0
> [f3bfbb30] [c04a8aa0] post_alloc_hook+0xe0/0x174
> [f3bfbb60] [c04a8b58] prep_new_page+0x24/0xbc
> [f3bfbb80] [c04abcc4] get_page_from_freelist+0xcd0/0xf10
> [f3bfbc50] [c04aecd8] __alloc_pages+0x204/0xe2c
> [f3bfbda0] [c04b07a8] __folio_alloc+0x18/0x88
> [f3bfbdc0] [c0461a10] vma_alloc_zeroed_movable_folio.isra.0+0x2c/0x6c
> [f3bfbde0] [c046bb90] handle_mm_fault+0x91c/0x19ac
> [f3bfbec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
> [f3bfbf10] [c0048278] do_page_fault+0x28/0x60
> [f3bfbf30] [c000433c] DataAccess_virt+0x124/0x17c
> --- interrupt: 300 at 0xbe30d8
> NIP:  00be30d8 LR: 00be30b4 CTR: 00000000
> REGS: f3bfbf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
> MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
> DAR: 88c7a010 DSISR: 42000000
> GPR00: 00be30b4 af8397d0 a78436c0 6b2ee010 3c500000 20224462 fe77f7e1 00b00264
> GPR08: 1d98d000 1d98c000 00000000 40ae256a 20882262 00bffff4 00000000 00000000
> GPR16: 00000000 00000002 00000000 0000005a 40802262 80002262 40002262 00c000a4
> GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b2ee010 00c07d64 00001000
> NIP [00be30d8] 0xbe30d8
> LR [00be30b4] 0xbe30b4
> --- interrupt: 300
> page:ef4bd92c refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310b3
> flags: 0x80000000(zone=2)
> page_type: 0xffffffff()
> raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
> raw: 00000000
> page dumped because: pagealloc: corrupted page details
> page_owner info is not present (never set?)
> swapper/1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
> CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B              6.8.0-rc6-PMacG4 #15
> Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> Call Trace:
> [f101b9d0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> [f101b9f0] [c04ae948] warn_alloc+0x154/0x2e0
> [f101bab0] [c04af030] __alloc_pages+0x55c/0xe2c
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> [...]
> 
> New findings:
>   (x) The page corruption only shows up the 1st time I run "stress -m 2 --vm-bytes 965M". When I quit and restart stress no additional page corruption shows up.
>   (x) The page corruption shows up shortly after I run "stress -m 2 --vm-bytes 965M" but no additional page corruption shows up afterwards, even if left running for 30min.
> 
> 
> For additional testing I thought it would be a good idea to try "modprobe test_vmalloc" but this remained inconclusive. Sometimes a 'BUG: Unable to handle kernel data access on read at 0xe0000000' like this shows up but not always:
> 

Interesting.

I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
Can you confirm with a dump of 
/sys/kernel/debug/powerpc/block_address_translation ?

Do we have a problem of race with hash table ?

Would KCSAN help with that ?

Christophe

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
@ 2024-02-29 17:11       ` Christophe Leroy
  0 siblings, 0 replies; 16+ messages in thread
From: Christophe Leroy @ 2024-02-29 17:11 UTC (permalink / raw)
  To: Erhard Furtner, Nicholas Piggin; +Cc: linux-mm, Rohan McLure, linuxppc-dev



Le 29/02/2024 à 02:09, Erhard Furtner a écrit :
> On Mon, 12 Dec 2022 14:31:35 +1000
> "Nicholas Piggin" <npiggin@gmail.com> wrote:
> 
>> On Thu Dec 1, 2022 at 7:44 AM AEST, Erhard F. wrote:
>>> Getting this at boot sometimes, but not always (PowerMac G4 DP, kernel 6.0.9):
>>>
>>> [...]
>>> Freeing unused kernel image (initmem) memory: 1328K
>>> Checked W+X mappings: passed, no W+X pages found
>>> rodata_test: all tests were successful
>>> Run /sbin/init as init process
>>> _swap_info_get: Bad swap file entry 24c0ab68
>>> BUG: Bad page map in process init  pte:c0ab684c pmd:01182000
>>
>> Have you run memtest on the system? Are the messages related to a
>> kernel upgrade? This and your KASAN bugs look possibly like random
>> corruption.
>>
>> Although with that KASAN one it's strange that kernfs_node_cache
>> was involved both times, it's strange that page tables are pointing
>> to that same slab memory. It could be a page table page use-after
>> -free maybe? Maybe with the page table fragment code. I'm sure other
>> people would have hit that before though, so I don't know what to
>> suggest.
>>
>> Thanks,
>> Nick
> 
> Revisited the issue on kernel v6.8-rc6 and I can still reproduce it.
> 
> Short summary as my last post was over a year ago:
>   (x) I get this memory corruption only when CONFIG_VMAP_STACK=y and CONFIG_SMP=y is enabled.
>   (x) I don't get this memory corruption when only one of the above is enabled. ^^
>   (x) memtester says the 2 GiB RAM in my G4 DP are fine.
>   (x) I don't get this issue on my G5 11,2 or Talos II.
>   (x) "stress -m 2 --vm-bytes 965M" provokes the issue in < 10 secs. (https://salsa.debian.org/debian/stress)
> 
> For the test I used CONFIG_KASAN_INLINE=y for v6.8-rc6 and debug_pagealloc=on, page_owner=on and got this dmesg:
> 
> [...]
> pagealloc: memory corruption
> f5fcfff0: 00 00 00 00                                      ....
> CPU: 1 PID: 1788 Comm: stress Tainted: G    B              6.8.0-rc6-PMacG4 #15
> Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> Call Trace:
> [f3bfbac0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> [f3bfbae0] [c04edf9c] __kernel_unpoison_pages+0x1e0/0x1f0
> [f3bfbb30] [c04a8aa0] post_alloc_hook+0xe0/0x174
> [f3bfbb60] [c04a8b58] prep_new_page+0x24/0xbc
> [f3bfbb80] [c04abcc4] get_page_from_freelist+0xcd0/0xf10
> [f3bfbc50] [c04aecd8] __alloc_pages+0x204/0xe2c
> [f3bfbda0] [c04b07a8] __folio_alloc+0x18/0x88
> [f3bfbdc0] [c0461a10] vma_alloc_zeroed_movable_folio.isra.0+0x2c/0x6c
> [f3bfbde0] [c046bb90] handle_mm_fault+0x91c/0x19ac
> [f3bfbec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
> [f3bfbf10] [c0048278] do_page_fault+0x28/0x60
> [f3bfbf30] [c000433c] DataAccess_virt+0x124/0x17c
> --- interrupt: 300 at 0xbe30d8
> NIP:  00be30d8 LR: 00be30b4 CTR: 00000000
> REGS: f3bfbf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
> MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
> DAR: 88c7a010 DSISR: 42000000
> GPR00: 00be30b4 af8397d0 a78436c0 6b2ee010 3c500000 20224462 fe77f7e1 00b00264
> GPR08: 1d98d000 1d98c000 00000000 40ae256a 20882262 00bffff4 00000000 00000000
> GPR16: 00000000 00000002 00000000 0000005a 40802262 80002262 40002262 00c000a4
> GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b2ee010 00c07d64 00001000
> NIP [00be30d8] 0xbe30d8
> LR [00be30b4] 0xbe30b4
> --- interrupt: 300
> page:ef4bd92c refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310b3
> flags: 0x80000000(zone=2)
> page_type: 0xffffffff()
> raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
> raw: 00000000
> page dumped because: pagealloc: corrupted page details
> page_owner info is not present (never set?)
> swapper/1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
> CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B              6.8.0-rc6-PMacG4 #15
> Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> Call Trace:
> [f101b9d0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> [f101b9f0] [c04ae948] warn_alloc+0x154/0x2e0
> [f101bab0] [c04af030] __alloc_pages+0x55c/0xe2c
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
>    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
>    node 0: slabs: 509, objs: 7126, free: 0
> [...]
> 
> New findings:
>   (x) The page corruption only shows up the 1st time I run "stress -m 2 --vm-bytes 965M". When I quit and restart stress no additional page corruption shows up.
>   (x) The page corruption shows up shortly after I run "stress -m 2 --vm-bytes 965M" but no additional page corruption shows up afterwards, even if left running for 30min.
> 
> 
> For additional testing I thought it would be a good idea to try "modprobe test_vmalloc" but this remained inconclusive. Sometimes a 'BUG: Unable to handle kernel data access on read at 0xe0000000' like this shows up but not always:
> 

Interesting.

I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
Can you confirm with a dump of 
/sys/kernel/debug/powerpc/block_address_translation ?

Do we have a problem of race with hash table ?

Would KCSAN help with that ?

Christophe

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2024-02-29 17:11       ` Christophe Leroy
@ 2024-03-05  1:29         ` Erhard Furtner
  -1 siblings, 0 replies; 16+ messages in thread
From: Erhard Furtner @ 2024-03-05  1:29 UTC (permalink / raw)
  To: Christophe Leroy; +Cc: Nicholas Piggin, linux-mm, linuxppc-dev, Rohan McLure

On Thu, 29 Feb 2024 17:11:28 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> Interesting.
> 
> I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
> Can you confirm with a dump of 
> /sys/kernel/debug/powerpc/block_address_translation ?

 # cat /sys/kernel/debug/powerpc/block_address_translation
---[ Instruction Block Address Translation ]---
0: 0xc0000000-0xc0ffffff 0x00000000        16M Kernel   x     m   
1: 0xc1000000-0xc13fffff 0x01000000         4M Kernel   x     m   
2: 0xc1400000-0xc15fffff 0x01400000         2M Kernel   x     m   
3: 0xc1600000-0xc16fffff 0x01600000         1M Kernel   x     m   
4:         -
5:         -
6:         -
7:         -

---[ Data Block Address Translation ]---
0: 0xc0000000-0xc0ffffff 0x00000000        16M Kernel r       m   
1: 0xc1000000-0xc17fffff 0x01000000         8M Kernel r       m   
2: 0xc1800000-0xc1bfffff 0x01800000         4M Kernel r       m   
3: 0xf8000000-0xfbffffff 0x7c000000        64M Kernel rw      m   
4: 0xfc000000-0xfdffffff 0x7a000000        32M Kernel rw      m   
5:         -
6:         -
7:         -

block_address_translation looks different after the page corruption:

 # cat /sys/kernel/debug/powerpc/block_address_translation
---[ Instruction Block Address Translation ]---
0: 0xc0000000-0xc1ffffff 0x00000000        32M Kernel   x     m   
1:         -
2:         -
3:         -
4:         -
5:         -
6:         -
7:         -

---[ Data Block Address Translation ]---
0: 0xc0000000-0xc0ffffff 0x00000000        16M Kernel rw      m   
1: 0xc1000000-0xc17fffff 0x01000000         8M Kernel rw      m   
2: 0xc1800000-0xc1bfffff 0x01800000         4M Kernel rw      m   
3: 0xf8000000-0xfbffffff 0x7c000000        64M Kernel rw      m   
4: 0xfc000000-0xfdffffff 0x7a000000        32M Kernel rw      m   
5:         -
6:         -
7:         -

> Do we have a problem of race with hash table ?
> 
> Would KCSAN help with that ?

KCSAN did not report any hits during "stress -m 2 --vm-bytes 965M". Options used: KCSAN_SELFTEST=y, KCSAN_REPORT_ONCE_IN_MS=12000, KCSAN_REPORT_RACE_UNKNOWN_ORIGIN=y, KCSAN_STRICT=y, KCSAN_WEAK_MEMORY=y.

Regards,
Erhard


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
@ 2024-03-05  1:29         ` Erhard Furtner
  0 siblings, 0 replies; 16+ messages in thread
From: Erhard Furtner @ 2024-03-05  1:29 UTC (permalink / raw)
  To: Christophe Leroy; +Cc: linux-mm, Rohan McLure, linuxppc-dev, Nicholas Piggin

On Thu, 29 Feb 2024 17:11:28 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> Interesting.
> 
> I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
> Can you confirm with a dump of 
> /sys/kernel/debug/powerpc/block_address_translation ?

 # cat /sys/kernel/debug/powerpc/block_address_translation
---[ Instruction Block Address Translation ]---
0: 0xc0000000-0xc0ffffff 0x00000000        16M Kernel   x     m   
1: 0xc1000000-0xc13fffff 0x01000000         4M Kernel   x     m   
2: 0xc1400000-0xc15fffff 0x01400000         2M Kernel   x     m   
3: 0xc1600000-0xc16fffff 0x01600000         1M Kernel   x     m   
4:         -
5:         -
6:         -
7:         -

---[ Data Block Address Translation ]---
0: 0xc0000000-0xc0ffffff 0x00000000        16M Kernel r       m   
1: 0xc1000000-0xc17fffff 0x01000000         8M Kernel r       m   
2: 0xc1800000-0xc1bfffff 0x01800000         4M Kernel r       m   
3: 0xf8000000-0xfbffffff 0x7c000000        64M Kernel rw      m   
4: 0xfc000000-0xfdffffff 0x7a000000        32M Kernel rw      m   
5:         -
6:         -
7:         -

block_address_translation looks different after the page corruption:

 # cat /sys/kernel/debug/powerpc/block_address_translation
---[ Instruction Block Address Translation ]---
0: 0xc0000000-0xc1ffffff 0x00000000        32M Kernel   x     m   
1:         -
2:         -
3:         -
4:         -
5:         -
6:         -
7:         -

---[ Data Block Address Translation ]---
0: 0xc0000000-0xc0ffffff 0x00000000        16M Kernel rw      m   
1: 0xc1000000-0xc17fffff 0x01000000         8M Kernel rw      m   
2: 0xc1800000-0xc1bfffff 0x01800000         4M Kernel rw      m   
3: 0xf8000000-0xfbffffff 0x7c000000        64M Kernel rw      m   
4: 0xfc000000-0xfdffffff 0x7a000000        32M Kernel rw      m   
5:         -
6:         -
7:         -

> Do we have a problem of race with hash table ?
> 
> Would KCSAN help with that ?

KCSAN did not report any hits during "stress -m 2 --vm-bytes 965M". Options used: KCSAN_SELFTEST=y, KCSAN_REPORT_ONCE_IN_MS=12000, KCSAN_REPORT_RACE_UNKNOWN_ORIGIN=y, KCSAN_STRICT=y, KCSAN_WEAK_MEMORY=y.

Regards,
Erhard

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2024-02-29 17:11       ` Christophe Leroy
@ 2024-03-05  1:57         ` Erhard Furtner
  -1 siblings, 0 replies; 16+ messages in thread
From: Erhard Furtner @ 2024-03-05  1:57 UTC (permalink / raw)
  To: Christophe Leroy; +Cc: Nicholas Piggin, linux-mm, linuxppc-dev, Rohan McLure

[-- Attachment #1: Type: text/plain, Size: 7494 bytes --]

On Thu, 29 Feb 2024 17:11:28 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> Interesting.
> 
> I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
> Can you confirm with a dump of 
> /sys/kernel/debug/powerpc/block_address_translation ?
> 
> Do we have a problem of race with hash table ?

What I sometimes get at boot which may be related is this "BUG: KASAN: slab-out-of-bounds in filemap_map_pages":

[...]
BUG: KASAN: slab-out-of-bounds in filemap_map_pages+0x5e8/0x98c
Read of size 4 at addr c43beb88 by task (udev-worker)/595

CPU: 0 PID: 595 Comm: (udev-worker) Not tainted 6.8.0-rc7-PMacG4 #1
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
ohci-pci 0001:00:12.0: OHCI PCI host controller
[f40abc10] [c1675c5c] dump_stack_lvl+0x60/0x80 (unreliable)
[f40abc30] [c04c4fd4] print_report+0xd4/0x4fc
[f40abc80] [c04c5680] kasan_report+0xfc/0x10c
[f40abd00] [c03bd348] filemap_map_pages+0x5e8/0x98c
[f40abde0] [c0447380] handle_mm_fault+0x14fc/0x1988
[f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[f40abf10] [c004697c] do_page_fault+0x28/0x50
[f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
--- interrupt: 300 at 0x8a5d50
NIP:  008a5d50 LR: 008a5cd4 CTR: 00486290
REGS: f40abf40 TRAP: 0300   Not tainted  (6.8.0-rc7-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24004280  XER: 00000000
ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
DAR: a6ed7038 DSISR: 40000000 
GPR00: 008a6a1c afe0f3a0 a7adf6e0 013d9620 013aefd0 00000000 00000000 00000000 
GPR08: 00000000 a6ed7038 00000000 afe0fbf0 44004280 009afaf4 afe0fc9c afe0fcb4 
GPR16: afe0fcb0 afe0fca8 afe0fcb8 00000000 afe0fcac a6ed7000 0000005b 0000003f 
GPR24: 0000002a afe0f3b4 013aefd0 00000000 013d9620 013d9620 009b311c afe0f3a0 
NIP [008a5d50] 0x8a5d50
LR [008a5cd4] 0x8a5cd4
--- interrupt: 300

Allocated by task 1 on cpu 1 at 4.791311s:
 kasan_save_stack+0x38/0x54
 kasan_save_track+0x20/0x3c
 __kasan_slab_alloc+0x60/0x6c
 kmem_cache_alloc+0x19c/0x264
 __kernfs_new_node+0xfc/0x54c
 kernfs_new_node+0x138/0x180
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
 __kernfs_create_file+0x44/0x2c8
 sysfs_add_file_mode_ns+0x284/0x304
 internal_create_group+0x7dc/0xa54
 sysfs_slab_add+0xb0/0x240
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 __kmem_cache_create+0xf0/0x2cc
 kmem_cache_create_usercopy+0x150/0x21c
usb usb3: Product: OHCI PCI host controller
 bioset_init+0x4fc/0x808
 btrfs_init_compress+0x38/0x25c
 init_btrfs_fs+0xa8/0x288
 do_one_initcall+0x144/0x434
usb usb3: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
 kernel_init_freeable+0x7d4/0x7f4
usb usb3: SerialNumber: 0001:00:12.0
 kernel_init+0x28/0x148
 ret_from_kernel_user_thread+0x10/0x18

The buggy address belongs to the object at c43beb30
 which belongs to the cache kernfs_node_cache of size 88
The buggy address is located 0 bytes to the right of
 allocated 88-byte region [c43beb30, c43beb88)

The buggy address belongs to the physical page:
page:eee706b8 refcount:1 mapcount:0 mapping:00000000 index:0x0 pfn:0x43be
flags: 0x800(slab|zone=0)
page_type: 0xffffffff()
raw: 00000800 c208ee20 00000100 00000122 00000000 001e003c ffffffff 00000001
raw: 00000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 4790613568, free_ts 4778274944
 prep_new_page+0x24/0x9c
 get_page_from_freelist+0xcd0/0xeec
 __alloc_pages+0x1e0/0xe08
 alloc_slab_page+0x30/0x6c
 new_slab+0xb4/0x308
 ___slab_alloc+0x400/0x5c8
 kmem_cache_alloc+0xfc/0x264
 __kernfs_new_node+0xfc/0x54c
 kernfs_new_node+0x138/0x180
 __kernfs_create_file+0x44/0x2c8
 sysfs_add_file_mode_ns+0x284/0x304
 sysfs_merge_group+0x2e0/0x310
 btrfs_init_sysfs+0x3a8/0x52c
 init_btrfs_fs+0xa8/0x288
 do_one_initcall+0x144/0x434
 kernel_init_freeable+0x7d4/0x7f4
page last free pid 1 tgid 1 stack trace:
 free_unref_page_prepare+0x2a8/0x440
 free_unref_page+0x84/0x2a8
 destroy_args+0x1b8/0x388
 debug_vm_pgtable+0xc40/0x12c0
 do_one_initcall+0x144/0x434
 kernel_init_freeable+0x7d4/0x7f4
 kernel_init+0x28/0x148
 ret_from_kernel_user_thread+0x10/0x18

Memory state around the buggy address:
 c43bea80: fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00
 c43beb00: fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00
>c43beb80: 00 fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00
              ^
 c43bec00: 00 00 fc fc fc fc fc fc 00 00 00 00 00 00 00 00
 c43bec80: 00 00 00 fc fc fc fc fc fc 00 00 00 00 00 00 00
==================================================================
Disabling lock debugging due to kernel taint
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 3 ports detected
b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
------------[ cut here ]------------
kernel BUG at include/linux/swapops.h:466!
Oops: Exception in kernel mode, sig: 5 [#1]
BE PAGE_SIZE=4K MMU=Hash SMP NR_CPUS=2 DEBUG_PAGEALLOC PowerMac
Modules linked in: ssb(+) pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci(+)
CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B              6.8.0-rc7-PMacG4 #1
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
REGS: f40abb90 TRAP: 0700   Tainted: G    B               (6.8.0-rc7-PMacG4)
MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000

GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
Call Trace:
[f40abc50] [c03c1084] migration_entry_wait_on_locked+0x138/0x34c (unreliable)
[f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
ohci-pci 0001:00:12.1: OHCI PCI host controller
[f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[f40abf10] [c004697c] do_page_fault+0x28/0x50
[f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
--- interrupt: 300 at 0x6f7bd0
NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
REGS: f40abf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc7-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
DAR: a6ed6767 DSISR: 40000000 
GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
NIP [006f7bd0] 0x6f7bd0
LR [006f7b60] 0x6f7b60
--- interrupt: 300
Code: 5529cffe 7d485010 7d290194 5529063e 2c090000 41820010 2c080000 41a20008 481057b9 813e0000 71290001 40a20008 <0fe00000> 7fa3eb78 3fa061c8 3f40c1f7 
---[ end trace 0000000000000000 ]---
[...]

Also got a different hit "BUG: KASAN: slab-out-of-bounds in handle_mm_fault+0x9d4/0x19ac" with a slightly different .config with kernel 6.8-rc6. Kernel .config + both dmesg attached.

Regards,
Erhard

[-- Attachment #2: dmesg_68-rc7_g4_v01.txt --]
[-- Type: text/plain, Size: 72201 bytes --]

[    0.000000] Total memory = 2048MB; using 4096kB for hash table
[    0.000000] Activating Kernel Userspace Access Protection
[    0.000000] Activating Kernel Userspace Execution Prevention
[    0.000000] Linux version 6.8.0-rc7-PMacG4 (root@T1000) (gcc (Gentoo 13.2.1_p20240210 p13) 13.2.1 20240210, GNU ld (Gentoo 2.41 p4) 2.41.0) #1 SMP Tue Mar  5 01:35:43 CET 2024
[    0.000000] KASAN init done
[    0.000000] ioremap() called early from pmac_feature_init+0x2a0/0x11e4. Use early_ioremap() instead
[    0.000000] Found UniNorth memory controller & host bridge @ 0xf8000000 revision: 0x24
[    0.000000] Mapped at 0xf53bf000
[    0.000000] ioremap() called early from probe_one_macio+0x234/0x6dc. Use early_ioremap() instead
[    0.000000] Found a Keylargo mac-io controller, rev: 3, mapped at 0x(ptrval)
[    0.000000] PowerMac motherboard: PowerMac G4 Windtunnel
[    0.000000] ioremap() called early from btext_map+0x5c/0x7c. Use early_ioremap() instead
[    0.000000] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[    0.000000] printk: legacy bootconsole [udbg0] enabled
[    0.000000] CPU maps initialized for 1 thread per core
[    0.000000]  (thread shift is 0)
[    0.000000] -----------------------------------------------------
[    0.000000] phys_mem_size     = 0x80000000
[    0.000000] dcache_bsize      = 0x20
[    0.000000] icache_bsize      = 0x20
[    0.000000] cpu_features      = 0x000000002514600a
[    0.000000]   possible        = 0x00000000277de00a
[    0.000000]   always          = 0x0000000001000000
[    0.000000] cpu_user_features = 0x9c000001 0x00000000
[    0.000000] mmu_features      = 0x00010201
[    0.000000] Hash_size         = 0x400000
[    0.000000] Hash_mask         = 0xffff
[    0.000000] -----------------------------------------------------
[    0.000000] ioremap() called early from pmac_setup_arch+0x1e4/0x6c0. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x4cc/0x5b8. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x1b0/0x5b8. Use early_ioremap() instead
[    0.000000] via-pmu: Server Mode is disabled
[    0.000000] PMU driver v2 initialized for Core99, firmware: 0c
[    0.000000] ioremap() called early from pmac_nvram_init+0x48c/0xeb0. Use early_ioremap() instead
[    0.000000] nvram: Checking bank 0...
[    0.000000] nvram: gen0=3393, gen1=3394
[    0.000000] nvram: Active bank is: 1
[    0.000000] nvram: OF partition at 0x410
[    0.000000] nvram: XP partition at 0x1020
[    0.000000] nvram: NR partition at 0x1120
[    0.000000] Top of RAM: 0x80000000, Total RAM: 0x80000000
[    0.000000] Memory hole size: 0MB
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000002fffffff]
[    0.000000]   Normal   empty
[    0.000000]   HighMem  [mem 0x0000000030000000-0x000000007fffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] percpu: Embedded 29 pages/cpu s24800 r8192 d85792 u118784
[    0.000000] pcpu-alloc: s24800 r8192 d85792 u118784 alloc=29*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Kernel command line: ro debug_pagealloc=on page_owner=on root=/dev/sda5 slub_debug=FZP page_poison=1 netconsole=6666@192.168.2.8/eth0,6666@192.168.2.3/A8:A1:59:16:4F:EA debug 
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 522560
[    0.000000] allocated 35651584 bytes of page_ext
[    0.000000] mem auto-init: stack:all(pattern), heap alloc:off, heap free:off
[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
[    0.000000] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] Kernel virtual memory layout:
[    0.000000]   * 0xf6000000..0xfec00000  : kasan shadow mem
[    0.000000]   * 0xf5bbf000..0xf5fff000  : fixmap
[    0.000000]   * 0xf5400000..0xf5800000  : highmem PTEs
[    0.000000]   * 0xf5115000..0xf5400000  : early ioremap
[    0.000000]   * 0xf1000000..0xf5110000  : vmalloc & ioremap
[    0.000000]   * 0xb0000000..0xc0000000  : modules
[    0.000000] Memory: 1898556K/2097152K available (23444K kernel code, 1980K rwdata, 5228K rodata, 1624K init, 408K bss, 198596K reserved, 0K cma-reserved, 1212416K highmem)
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** This system shows unhashed kernel memory addresses   **
[    0.000000] ** via the console, logs, and other interfaces. This    **
[    0.000000] ** might reduce the security of your system.            **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your system   **
[    0.000000] ** administrator!                                       **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Node 0, zone      DMA: page owner found early allocated 49 pages
[    0.000000] Node 0, zone  HighMem: page owner found early allocated 0 pages
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
[    0.000000] mpic: Resetting
[    0.000000] mpic: Setting up MPIC " MPIC 1   " version 1.2 at 80040000, max 2 CPUs
[    0.000000] mpic: ISU size: 64, shift: 6, mask: 3f
[    0.000000] mpic: Initializing for 64 sources
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000] time_init: decrementer frequency = 41.658676 MHz
[    0.000000] time_init: processor frequency   = 1416.666661 MHz
[    0.000009] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x99b9699db, max_idle_ns: 440795204297 ns
[    0.000575] clocksource: timebase mult[18012db2] shift[24] registered
[    0.001096] clockevent: decrementer mult[aaa249b] shift[32] cpu[0]
[    0.004607] Console: colour dummy device 80x25
[    0.005105] printk: legacy console [tty0] enabled
[    0.005589] printk: legacy bootconsole [udbg0] disabled
[    0.006165] pid_max: default: 32768 minimum: 301
[    0.011033] LSM: initializing lsm=capability,yama
[    0.011250] Yama: becoming mindful.
[    0.013927] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.014103] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.031947] PowerMac SMP probe found 2 cpus
[    0.033045] KeyWest i2c @0xf8001003 irq 42 /uni-n@f8000000/i2c@f8001000
[    0.033680]  channel 0 bus <multibus>
[    0.033776]  channel 1 bus <multibus>
[    0.034076] KeyWest i2c @0x80018000 irq 26 /pci@f2000000/mac-io@17/i2c@18000
[    0.034212]  channel 0 bus <multibus>
[    0.034341] PMU i2c /pci@f2000000/mac-io@17/via-pmu@16000/pmu-i2c
[    0.035023]  channel 1 bus <multibus>
[    0.035120]  channel 2 bus <multibus>
[    0.035366] pmf: no parser for command 17 !
[    0.035519] Processor timebase sync using GPIO 0x73
[    0.035554] mpic: requesting IPIs...
[    0.035989] CPU0: L2CR is 80000000
[    0.036024] CPU0: L3CR is 9c030000
[    0.043332] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
[    0.044034] MPC7450 family performance monitor hardware support registered
[    0.044905] rcu: Hierarchical SRCU implementation.
[    0.045010] rcu: 	Max phase no-delay instances is 1000.
[    0.048608] smp: Bringing up secondary CPUs ...
[84919679.535921] CPU1: L2CR was 0
[84919679.536008] CPU1: L2CR set to 80000000
[84919679.536022] CPU1: L3CR was 0
[84919679.536171] CPU1: L3CR set to 9c030000
[    0.055844] smp: Brought up 1 node, 2 CPUs
[    0.064159] devtmpfs: initialized
[    0.067648] Duplicate name in PowerPC,G4@0, renamed to "l2-cache#1"
[    0.068248] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.070286] Duplicate name in PowerPC,G4@1, renamed to "l2-cache#1"
[    0.070773] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.095681] Duplicate name in gpio@50, renamed to "gpio5@6f#1"
[    0.096168] Duplicate name in gpio@50, renamed to "gpio6@70#1"
[    0.096979] Duplicate name in gpio@50, renamed to "gpio11@75#1"
[    0.097450] Duplicate name in gpio@50, renamed to "extint-gpio15@67#1"
[    0.134662] Found UniNorth PCI host bridge at 0x00000000f0000000. Firmware bus number: 0->0
[    0.134783] PCI host bridge /pci@f0000000  ranges:
[    0.134878]  MEM 0x00000000f1000000..0x00000000f1ffffff -> 0x00000000f1000000 
[    0.134947]   IO 0x00000000f0000000..0x00000000f07fffff -> 0x0000000000000000
[    0.151765]  MEM 0x0000000090000000..0x00000000afffffff -> 0x0000000090000000 
[    0.152093] Found UniNorth PCI host bridge at 0x00000000f2000000. Firmware bus number: 0->0
[    0.152152] PCI host bridge /pci@f2000000 (primary) ranges:
[    0.152239]  MEM 0x00000000f3000000..0x00000000f3ffffff -> 0x00000000f3000000 
[    0.152306]   IO 0x00000000f2000000..0x00000000f27fffff -> 0x0000000000000000
[    0.169140]  MEM 0x0000000080000000..0x000000008fffffff -> 0x0000000080000000 
[    0.169471] Found UniNorth PCI host bridge at 0x00000000f4000000. Firmware bus number: 0->0
[    0.169531] PCI host bridge /pci@f4000000  ranges:
[    0.169614]  MEM 0x00000000f5000000..0x00000000f5ffffff -> 0x00000000f5000000 
[    0.169670]   IO 0x00000000f4000000..0x00000000f47fffff -> 0x0000000000000000
[    0.187017] Found NEC PD720100A USB2 chip with disabled EHCI, fixing up...
[    0.189037] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.189360] futex hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.199748] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.231691] PCI: Probing PCI hardware
[    0.234486] PCI host bridge to bus 0000:00
[    0.234583] pci_bus 0000:00: root bus resource [io  0xff780000-0xfff7ffff] (bus address [0x0000-0x7fffff])
[    0.234660] pci_bus 0000:00: root bus resource [mem 0xf1000000-0xf1ffffff]
[    0.234718] pci_bus 0000:00: root bus resource [mem 0x90000000-0xafffffff]
[    0.234783] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.234832] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff
[    0.236686] pci 0000:00:0b.0: [106b:0034] type 00 class 0x060000 conventional PCI endpoint
[    0.239142] pci 0000:00:10.0: [1002:4150] type 00 class 0x030000 conventional PCI endpoint
[    0.239249] pci 0000:00:10.0: BAR 0 [mem 0xa0000000-0xafffffff pref]
[    0.239309] pci 0000:00:10.0: BAR 1 [io  0xff780400-0xff7804ff]
[    0.239360] pci 0000:00:10.0: BAR 2 [mem 0x90000000-0x9000ffff]
[    0.239434] pci 0000:00:10.0: ROM [mem 0x90020000-0x9003ffff pref]
[    0.239548] pci 0000:00:10.0: supports D1 D2
[    0.242355] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
[    0.245059] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.245234] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.245406] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.245554] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio16@68: could not find phandle 1936745825
[    0.245726] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio14@66: could not find phandle 1818848869
[    0.245892] OF: /pci@f2000000/mac-io@17/gpio@50/gpio12@76: could not find phandle 1835103092
[    0.246032] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.246161] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.246290] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.246420] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio4@5c: could not find phandle 1818848869
[    0.246584] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.246715] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.249560] pci_bus 0001:00: Fixed dependency cycle(s) with /pci@f2000000/mac-io@17/interrupt-controller@40000
[    0.249824] PCI host bridge to bus 0001:00
[    0.249880] pci_bus 0001:00: root bus resource [io  0x0000-0x7fffff]
[    0.249940] pci_bus 0001:00: root bus resource [mem 0xf3000000-0xf3ffffff]
[    0.249997] pci_bus 0001:00: root bus resource [mem 0x80000000-0x8fffffff]
[    0.250058] pci_bus 0001:00: root bus resource [bus 00-ff]
[    0.250105] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to ff
[    0.251460] pci 0001:00:0b.0: [106b:0035] type 00 class 0x060000 conventional PCI endpoint
[    0.253405] pci 0001:00:12.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.253500] pci 0001:00:12.0: BAR 0 [mem 0x8008c000-0x8008cfff]
[    0.253643] pci 0001:00:12.0: supports D1 D2
[    0.253682] pci 0001:00:12.0: PME# supported from D0 D1 D2 D3hot
[    0.255497] pci 0001:00:12.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.255591] pci 0001:00:12.1: BAR 0 [mem 0x8008b000-0x8008bfff]
[    0.255735] pci 0001:00:12.1: supports D1 D2
[    0.255773] pci 0001:00:12.1: PME# supported from D0 D1 D2 D3hot
[    0.257530] pci 0001:00:12.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.257622] pci 0001:00:12.2: BAR 0 [mem 0x80081000-0x800810ff]
[    0.257765] pci 0001:00:12.2: supports D1 D2
[    0.257803] pci 0001:00:12.2: PME# supported from D0 D1 D2 D3hot
[    0.259710] pci 0001:00:13.0: [1095:3112] type 00 class 0x018000 conventional PCI endpoint
[    0.259804] pci 0001:00:13.0: BAR 0 [io  0x0460-0x0467]
[    0.259856] pci 0001:00:13.0: BAR 1 [io  0x0450-0x0453]
[    0.259903] pci 0001:00:13.0: BAR 2 [io  0x0440-0x0447]
[    0.259949] pci 0001:00:13.0: BAR 3 [io  0x0430-0x0433]
[    0.259996] pci 0001:00:13.0: BAR 4 [io  0x0420-0x042f]
[    0.260045] pci 0001:00:13.0: BAR 5 [mem 0x80082000-0x800821ff]
[    0.260094] pci 0001:00:13.0: ROM [mem 0x80100000-0x8017ffff pref]
[    0.260198] pci 0001:00:13.0: supports D1 D2
[    0.261682] pci 0001:00:15.0: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.261775] pci 0001:00:15.0: BAR 0 [io  0x0410-0x0417]
[    0.261828] pci 0001:00:15.0: BAR 1 [mem 0x8008a000-0x8008afff]
[    0.261891] pci 0001:00:15.0: BAR 4 [mem 0x80089000-0x80089fff]
[    0.262008] pci 0001:00:15.0: supports D1 D2
[    0.262047] pci 0001:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.263810] pci 0001:00:15.1: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.263901] pci 0001:00:15.1: BAR 0 [io  0x0400-0x0407]
[    0.263954] pci 0001:00:15.1: BAR 1 [mem 0x80088000-0x80088fff]
[    0.264016] pci 0001:00:15.1: BAR 4 [mem 0x80087000-0x80087fff]
[    0.264133] pci 0001:00:15.1: supports D1 D2
[    0.264171] pci 0001:00:15.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.265658] pci 0001:00:15.2: [ffff:9865] type 00 class 0x070103 conventional PCI endpoint
[    0.265751] pci 0001:00:15.2: BAR 0 [io  0x0000-0x0007]
[    0.265802] pci 0001:00:15.2: BAR 1 [io  0x0000-0x0007]
[    0.265849] pci 0001:00:15.2: BAR 2 [mem 0x00000000-0x00000fff]
[    0.265904] pci 0001:00:15.2: BAR 4 [mem 0x00000000-0x00000fff]
[    0.266019] pci 0001:00:15.2: supports D1 D2
[    0.266056] pci 0001:00:15.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.268271] pci 0001:00:16.0: [14e4:4320] type 00 class 0x028000 conventional PCI endpoint
[    0.268368] pci 0001:00:16.0: BAR 0 [mem 0x8008e000-0x8008ffff]
[    0.268513] pci 0001:00:16.0: supports D1 D2
[    0.268551] pci 0001:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.269904] pci 0001:00:17.0: [106b:0022] type 00 class 0xff0000 conventional PCI endpoint
[    0.269995] pci 0001:00:17.0: BAR 0 [mem 0x80000000-0x8007ffff]
[    0.272091] pci 0001:00:18.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.272186] pci 0001:00:18.0: BAR 0 [mem 0x80086000-0x80086fff]
[    0.273453] pci 0001:00:19.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.273543] pci 0001:00:19.0: BAR 0 [mem 0x80085000-0x80085fff]
[    0.275475] pci 0001:00:1b.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.275573] pci 0001:00:1b.0: BAR 0 [mem 0x80084000-0x80084fff]
[    0.275719] pci 0001:00:1b.0: supports D1 D2
[    0.275758] pci 0001:00:1b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.277567] pci 0001:00:1b.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.277660] pci 0001:00:1b.1: BAR 0 [mem 0x80083000-0x80083fff]
[    0.277804] pci 0001:00:1b.1: supports D1 D2
[    0.277842] pci 0001:00:1b.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.279737] pci 0001:00:1b.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.279831] pci 0001:00:1b.2: BAR 0 [mem 0x80080000-0x800800ff]
[    0.279976] pci 0001:00:1b.2: supports D1 D2
[    0.280014] pci 0001:00:1b.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.281627] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to 00
[    0.286958] PCI host bridge to bus 0002:00
[    0.287048] pci_bus 0002:00: root bus resource [io  0x880000-0x107ffff] (bus address [0x0000-0x7fffff])
[    0.287123] pci_bus 0002:00: root bus resource [mem 0xf5000000-0xf5ffffff]
[    0.287187] pci_bus 0002:00: root bus resource [bus 00-ff]
[    0.287233] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to ff
[    0.288598] pci 0002:00:0b.0: [106b:0036] type 00 class 0x060000 conventional PCI endpoint
[    0.290026] pci 0002:00:0d.0: [106b:0033] type 00 class 0xff0000 conventional PCI endpoint
[    0.290119] pci 0002:00:0d.0: BAR 0 [mem 0xf5004000-0xf5007fff]
[    0.292520] pci 0002:00:0e.0: [106b:0031] type 00 class 0x0c0010 conventional PCI endpoint
[    0.292619] pci 0002:00:0e.0: BAR 0 [mem 0xf5000000-0xf5000fff]
[    0.292757] pci 0002:00:0e.0: supports D1 D2
[    0.292796] pci 0002:00:0e.0: PME# supported from D0 D1 D2 D3hot
[    0.294551] pci 0002:00:0f.0: [106b:0032] type 00 class 0x020000 conventional PCI endpoint
[    0.294644] pci 0002:00:0f.0: BAR 0 [mem 0xf5200000-0xf53fffff]
[    0.294736] pci 0002:00:0f.0: ROM [mem 0xf5100000-0xf51fffff pref]
[    0.298025] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to 00
[    0.299522] PCI 0000:00 Cannot reserve Legacy IO [io  0xff780000-0xff780fff]
[    0.299607] PCI 0001:00 Cannot reserve Legacy IO [io  0x0000-0x0fff]
[    0.299683] pci_bus 0000:00: resource 4 [io  0xff780000-0xfff7ffff]
[    0.299729] pci_bus 0000:00: resource 5 [mem 0xf1000000-0xf1ffffff]
[    0.299771] pci_bus 0000:00: resource 6 [mem 0x90000000-0xafffffff]
[    0.299883] pci 0001:00:15.2: BAR 2 [mem 0xf3000000-0xf3000fff]: assigned
[    0.299944] pci 0001:00:15.2: BAR 4 [mem 0xf3001000-0xf3001fff]: assigned
[    0.299999] pci 0001:00:15.2: BAR 0 [io  0x1000-0x1007]: assigned
[    0.300050] pci 0001:00:15.2: BAR 1 [io  0x1008-0x100f]: assigned
[    0.300120] pci_bus 0001:00: resource 4 [io  0x0000-0x7fffff]
[    0.300163] pci_bus 0001:00: resource 5 [mem 0xf3000000-0xf3ffffff]
[    0.300204] pci_bus 0001:00: resource 6 [mem 0x80000000-0x8fffffff]
[    0.300251] pci_bus 0002:00: resource 4 [io  0x880000-0x107ffff]
[    0.300293] pci_bus 0002:00: resource 5 [mem 0xf5000000-0xf5ffffff]
[    0.379276] raid6: altivecx8 gen()  1346 MB/s
[    0.436155] raid6: altivecx4 gen()  1448 MB/s
[    0.493019] raid6: altivecx2 gen()  1249 MB/s
[    0.549907] raid6: altivecx1 gen()   878 MB/s
[    0.606785] raid6: int32x8  gen()   169 MB/s
[    0.663663] raid6: int32x4  gen()   179 MB/s
[    0.720620] raid6: int32x2  gen()   198 MB/s
[    0.777432] raid6: int32x1  gen()   158 MB/s
[    0.777467] raid6: using algorithm altivecx4 gen() 1448 MB/s
[    0.777499] raid6: using intx1 recovery algorithm
[    0.788654] SCSI subsystem initialized
[    0.791769] libata version 3.00 loaded.
[    0.795435] usbcore: registered new interface driver usbfs
[    0.795904] usbcore: registered new interface driver hub
[    0.796847] usbcore: registered new device driver usb
[    0.814816] pci 0000:00:10.0: vgaarb: setting as boot VGA device
[    0.814906] pci 0000:00:10.0: vgaarb: bridge control possible
[    0.814945] pci 0000:00:10.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
[    0.815051] vgaarb: loaded
[    0.816131] clocksource: Switched to clocksource timebase
[    0.932405] NET: Registered PF_INET protocol family
[    0.935047] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.943862] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 10240 bytes, linear)
[    0.947447] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.949322] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    0.956947] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
[    0.958265] TCP: Hash tables configured (established 8192 bind 8192)
[    0.960742] UDP hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.961405] UDP-Lite hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.963147] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.964406] pci 0001:00:12.0: enabling device (0000 -> 0002)
[    0.964608] pci 0001:00:12.1: enabling device (0000 -> 0002)
[    0.964728] pci 0001:00:12.2: enabling device (0004 -> 0006)
[    0.964926] Apple USB OHCI 0001:00:18.0 disabled by firmware
[    0.964965] pci 0001:00:18.0: Can't enable PCI device, BIOS handoff failed.
[    0.965020] Apple USB OHCI 0001:00:19.0 disabled by firmware
[    0.965054] pci 0001:00:19.0: Can't enable PCI device, BIOS handoff failed.
[    0.965116] pci 0001:00:1b.0: enabling device (0000 -> 0002)
[    0.965227] pci 0001:00:1b.1: enabling device (0000 -> 0002)
[    0.965332] pci 0001:00:1b.2: enabling device (0004 -> 0006)
[    0.965480] pci 0002:00:0f.0: CLS mismatch (32 != 1020), using 32 bytes
[    0.971043] Thermal assist unit not available
[    0.983073] Initialise system trusted keyrings
[    0.984242] workingset: timestamp_bits=14 max_order=19 bucket_order=5
[    1.008238] fuse: init (API version 7.39)
[    1.011336] 9p: Installing v9fs 9p2000 file system support
[    1.014374] NET: Registered PF_ALG protocol family
[    1.014683] xor: measuring software checksum speed
[    1.058513]    8regs           :   224 MB/sec
[    1.104960]    8regs_prefetch  :   212 MB/sec
[    1.150518]    32regs          :   216 MB/sec
[    1.198225]    32regs_prefetch :   206 MB/sec
[    1.202493]    altivec         :  2337 MB/sec
[    1.202528] xor: using function: altivec (2337 MB/sec)
[    1.202598] Key type asymmetric registered
[    1.202634] Asymmetric key parser 'x509' registered
[    1.227477] bounce: pool size: 64 pages
[    1.228604] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    1.229268] io scheduler bfq registered
[    1.240464] atomic64_test: passed
[    1.243222] Using unsupported 1920x1080 (null) at a0008000, depth=8, pitch=2048
[    1.297856] Console: switching to colour frame buffer device 240x67
[    1.342904] fb0: Open Firmware frame buffer device on /pci@f0000000/ATY,AlteracParent@10/ATY,Alterac_A@0
[    1.347528] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.367608] serial 0001:00:15.0: enabling device (0004 -> 0007)
[    1.374817] 0001:00:15.0: ttyS0 at I/O 0x410 (irq = 58, base_baud = 115200) is a 16550A
[    1.377626] serial 0001:00:15.1: enabling device (0004 -> 0007)
[    1.383485] 0001:00:15.1: ttyS1 at I/O 0x400 (irq = 58, base_baud = 115200) is a 16550A
[    1.395334] MacIO PCI driver attached to Keylargo chipset
[    1.427857] sata_sil 0001:00:13.0: version 2.4
[    1.428763] sata_sil 0001:00:13.0: enabling device (0004 -> 0007)
[    1.440974] scsi host0: sata_sil
[    1.447949] scsi host1: sata_sil
[    1.450456] ata1: SATA max UDMA/100 mmio m512@0x80082000 tf 0x80082080 irq 53 lpm-pol 0
[    1.450799] ata2: SATA max UDMA/100 mmio m512@0x80082000 tf 0x800820c0 irq 53 lpm-pol 0
[    1.452885] pata-pci-macio 0002:00:0d.0: enabling device (0004 -> 0006)
[    1.469549] pata-pci-macio 0002:00:0d.0: Activating pata-macio chipset UniNorth ATA-6, Apple bus ID 3
[    1.478712] scsi host2: pata_macio
[    1.481791] ata3: PATA max UDMA/100 irq 39 lpm-pol 0
[    1.766344] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    1.769662] ata1.00: ATA-9: SanDisk SSD PLUS 240GB, UF4500RL, max UDMA/133
[    1.769963] ata1.00: 468877312 sectors, multi 1: LBA48 NCQ (depth 0/32)
[    1.771663] ata1.00: Features: Dev-Sleep
[    1.794532] ata1.00: configured for UDMA/100
[    1.797916] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SSD PLUS 00RL PQ: 0 ANSI: 5
[    1.808495] sd 0:0:0:0: [sda] 468877312 512-byte logical blocks: (240 GB/224 GiB)
[    1.809088] sd 0:0:0:0: [sda] Write Protect is off
[    1.809378] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.810112] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.810982] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[    1.822301]  sda: [mac] sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8
[    1.836490] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.292840] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    2.295777] ata2.00: ATA-9: WDC WD5000LPLX-60ZNTT1, 02.01A02, max UDMA/133
[    2.296079] ata2.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 0/32)
[    2.299104] ata2.00: configured for UDMA/100
[    2.301503] scsi 1:0:0:0: Direct-Access     ATA      WDC WD5000LPLX-6 1A02 PQ: 0 ANSI: 5
[    2.313187] sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    2.313565] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[    2.314047] sd 1:0:0:0: [sdb] Write Protect is off
[    2.314286] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.315051] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.315927] sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[    2.512845] pata-macio 0.0001f000:ata-4: Activating pata-macio chipset KeyLargo ATA-4, Apple bus ID 2
[    2.532559] scsi host3: pata_macio
[    2.545718] ata4: PATA max UDMA/66 irq 19 lpm-pol 0
[    2.715630] ata4.00: CFA: DeLOCK 54143 512MB, 100511E, max UDMA/66
[    2.726681] ata4.00: 1009008 sectors, multi 1: LBA 
[    3.046820]  sdb: [mac] sdb1 sdb2 sdb3 sdb4 sdb5 sdb6 sdb7 sdb8
[    3.071020] sd 1:0:0:0: [sdb] Attached SCSI disk
[    3.085305] scsi 3:0:0:0: Direct-Access     ATA      DeLOCK 54143 512 11E  PQ: 0 ANSI: 5
[    3.106659] sd 3:0:0:0: [sdc] 1009008 512-byte logical blocks: (517 MB/493 MiB)
[    3.117975] sd 3:0:0:0: [sdc] Write Protect is off
[    3.128825] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    3.140099] sd 3:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    3.151776] sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
[    3.173388]  sdc: [mac] sdc1 sdc2 sdc3 sdc4 sdc5 sdc6
[    3.195153] sd 3:0:0:0: [sdc] Attached SCSI disk
[    3.579548] pata-macio 0.00020000:ata-3: Activating pata-macio chipset KeyLargo ATA-3, Apple bus ID 0
[    3.600026] scsi host4: pata_macio
[    3.614079] ata5: PATA max MWDMA2 irq 20 lpm-pol 0
[    3.628122] sungem.c:v1.0 David S. Miller <davem@redhat.com>
[    3.651059] gem 0002:00:0f.0 eth0: Sun GEM (PCI) 10/100/1000BaseT Ethernet 00:0a:95:9c:76:3a
[    3.669970] ehci-pci 0001:00:12.2: EHCI Host Controller
[    3.682139] ehci-pci 0001:00:12.2: new USB bus registered, assigned bus number 1
[    3.683404] rtc-generic rtc-generic: registered as rtc0
[    3.695295] ehci-pci 0001:00:12.2: irq 52, io mem 0x80081000
[    3.708935] PowerMac i2c bus pmu 2 registered
[    3.729497] ehci-pci 0001:00:12.2: USB 2.0 started, EHCI 1.00
[    3.730920] PowerMac i2c bus pmu 1 registered
[    3.743238] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.756935] PowerMac i2c bus mac-io 0 registered
[    3.764067] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.776996] i2c i2c-2: No i2c address for /pci@f2000000/mac-io@17/i2c@18000/i2c-modem
[    3.787043] usb usb1: Product: EHCI Host Controller
[    3.799953] PowerMac i2c bus uni-n 1 registered
[    3.810064] usb usb1: Manufacturer: Linux 6.8.0-rc7-PMacG4 ehci_hcd
[    3.821518] i2c i2c-3: i2c-powermac: modalias failure on /uni-n@f8000000/i2c@f8001000/cereal@1c0
[    3.833020] usb usb1: SerialNumber: 0001:00:12.2
[    3.847635] ata5.00: ATAPI: _NEC DVD_RW ND-3520A, 1.04, max UDMA/33
[    3.868760] PowerMac i2c bus uni-n 0 registered
[    3.872827] hub 1-0:1.0: USB hub found
[    3.887243] hid: raw HID events driver (C) Jiri Kosina
[    3.892828] hub 1-0:1.0: 5 ports detected
[    3.907442] usbcore: registered new interface driver usbhid
[    3.925885] ehci-pci 0001:00:1b.2: EHCI Host Controller
[    3.927890] usbhid: USB HID core driver
[    3.941437] scsi 4:0:0:0: CD-ROM            _NEC     DVD_RW ND-3520A  1.04 PQ: 0 ANSI: 5
[    3.954811] NET: Registered PF_INET6 protocol family
[    3.963904] ehci-pci 0001:00:1b.2: new USB bus registered, assigned bus number 2
[    3.991155] ehci-pci 0001:00:1b.2: irq 63, io mem 0x80080000
[    4.008260] Segment Routing with IPv6
[    4.020716] In-situ OAM (IOAM) with IPv6
[    4.022826] ehci-pci 0001:00:1b.2: USB 2.0 started, EHCI 1.00
[    4.034388] sr 4:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
[    4.045982] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    4.056199] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.068124] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.080659] 9pnet: Installing 9P2000 support
[    4.092174] usb usb2: Product: EHCI Host Controller
[    4.107994] drmem: No dynamic reconfiguration memory found
[    4.115944] usb usb2: Manufacturer: Linux 6.8.0-rc7-PMacG4 ehci_hcd
[    4.115968] usb usb2: SerialNumber: 0001:00:1b.2
[    4.157747] hub 2-0:1.0: USB hub found
[    4.169761] hub 2-0:1.0: 5 ports detected
[    4.191462] sr 4:0:0:0: Attached scsi CD-ROM sr0
[    4.272876] usb 1-3: new high-speed USB device number 2 using ehci-pci
[    4.272953] registered taskstats version 1
[    4.300130] Loading compiled-in X.509 certificates
[    4.445987] usb 1-3: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=32.98
[    4.457894] usb 1-3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    4.469518] usb 1-3: Product: USB2.0 Hub
[    4.485416] hub 1-3:1.0: USB hub found
[    4.497598] hub 1-3:1.0: 4 ports detected
[    4.751037] zswap: loaded using pool zstd/zsmalloc
[    4.765019] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    4.778325] page_owner is disabled
[    4.802853] usb 1-3.1: new low-speed USB device number 3 using ehci-pci
[    4.880404] Btrfs loaded, zoned=no, fsverity=no
[    4.946594] usb 1-3.1: New USB device found, idVendor=04d9, idProduct=0006, bcdDevice= 1.40
[    4.958714] usb 1-3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.970525] usb 1-3.1: Product: RPI Wired Keyboard 5
[    4.982190] usb 1-3.1: Manufacturer:  
[    5.019258] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.1/1-3.1:1.0/0003:04D9:0006.0001/input/input0
[    5.095364] hid-generic 0003:04D9:0006.0001: input,hidraw0: USB HID v1.11 Keyboard [  RPI Wired Keyboard 5] on usb-0001:00:12.2-3.1/input0
[    5.129615] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.1/1-3.1:1.1/0003:04D9:0006.0002/input/input1
[    5.199620] hid-generic 0003:04D9:0006.0002: input,hidraw1: USB HID v1.11 Device [  RPI Wired Keyboard 5] on usb-0001:00:12.2-3.1/input1
[    5.289525] usb 1-3.3: new low-speed USB device number 4 using ehci-pci
[    5.403965] usb 1-3.3: New USB device found, idVendor=275d, idProduct=0ba6, bcdDevice= 1.00
[    5.416612] usb 1-3.3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    5.429122] usb 1-3.3: Product: USB OPTICAL MOUSE 
[    5.455597] input: USB OPTICAL MOUSE  as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.3/1-3.3:1.0/0003:275D:0BA6.0003/input/input2
[    5.471794] hid-generic 0003:275D:0BA6.0003: input,hidraw2: USB HID v1.11 Mouse [USB OPTICAL MOUSE ] on usb-0001:00:12.2-3.3/input0
[    8.497805] input: PMU as /devices/virtual/input/input3
[    8.513051] netpoll: netconsole: local port 6666
[    8.526031] netpoll: netconsole: local IPv4 address 192.168.2.8
[    8.538918] netpoll: netconsole: interface 'eth0'
[    8.551650] netpoll: netconsole: remote port 6666
[    8.564198] netpoll: netconsole: remote IPv4 address 192.168.2.3
[    8.576672] netpoll: netconsole: remote ethernet address a8:a1:59:16:4f:ea
[    8.589112] netpoll: netconsole: device eth0 not up yet, forcing it
[    8.699876] sungem_phy: PHY ID: 2060e1, addr: 0
[    8.712570] gem 0002:00:0f.0 eth0: Found BCM5421 PHY
[   12.379815] gem 0002:00:0f.0 eth0: Link is up at 1000 Mbps, full-duplex
[   12.392219] gem 0002:00:0f.0 eth0: Pause is enabled (rxfifo: 10240 off: 7168 on: 5632)
[   12.412813] printk: legacy console [netcon0] enabled
[   12.456794] netconsole: network logging started
[   12.516001] EXT4-fs (sda5): mounted filesystem fa07e66f-b4f9-404f-85d8-487d3c097aec ro with ordered data mode. Quota mode: disabled.
[   12.529694] VFS: Mounted root (ext4 filesystem) readonly on device 8:5.
[   12.550843] devtmpfs: mounted
[   12.569311] Freeing unused kernel image (initmem) memory: 1624K
[   12.616521] Checked W+X mappings: passed, no W+X pages found
[   12.629344] rodata_test: all tests were successful
[   12.642030] Run /sbin/init as init process
[   12.654532]   with arguments:
[   12.666836]     /sbin/init
[   12.678990]   with environment:
[   12.691384]     HOME=/
[   12.703556]     TERM=linux
[   17.549489] random: crng init done
[   32.498236] ==================================================================
[   32.509250] BUG: KASAN: slab-out-of-bounds in filemap_map_pages+0x5e8/0x98c
[   32.520088] Read of size 4 at addr c43beb88 by task (udev-worker)/595
[   32.530820] 
[   32.541367] CPU: 0 PID: 595 Comm: (udev-worker) Not tainted 6.8.0-rc7-PMacG4 #1
[   32.552277] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   32.563081] Call Trace:
[   32.564273] ohci-pci 0001:00:12.0: OHCI PCI host controller
[   32.573485] [f40abc10] [c1675c5c] dump_stack_lvl+0x60/0x80 (unreliable)
[   32.573549] [f40abc30] [c04c4fd4] print_report+0xd4/0x4fc
[   32.604502] [f40abc80] [c04c5680] kasan_report+0xfc/0x10c
[   32.614223] [f40abd00] [c03bd348] filemap_map_pages+0x5e8/0x98c
[   32.623876] [f40abde0] [c0447380] handle_mm_fault+0x14fc/0x1988
[   32.633477] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   32.643019] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   32.652445] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   32.660352] ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
[   32.661480] --- interrupt: 300 at 0x8a5d50
[   32.680420] NIP:  008a5d50 LR: 008a5cd4 CTR: 00486290
[   32.689467] REGS: f40abf40 TRAP: 0300   Not tainted  (6.8.0-rc7-PMacG4)
[   32.698616] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24004280  XER: 00000000
[   32.703805] ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
[   32.707886] DAR: a6ed7038 DSISR: 40000000 
[   32.707886] GPR00: 008a6a1c afe0f3a0 a7adf6e0 013d9620 013aefd0 00000000 00000000 00000000 
[   32.707886] GPR08: 00000000 a6ed7038 00000000 afe0fbf0 44004280 009afaf4 afe0fc9c afe0fcb4 
[   32.707886] GPR16: afe0fcb0 afe0fca8 afe0fcb8 00000000 afe0fcac a6ed7000 0000005b 0000003f 
[   32.707886] GPR24: 0000002a afe0f3b4 013aefd0 00000000 013d9620 013d9620 009b311c afe0f3a0 
[   32.764896] NIP [008a5d50] 0x8a5d50
[   32.774372] LR [008a5cd4] 0x8a5cd4
[   32.783671] --- interrupt: 300
[   32.792911] 
[   32.802003] Allocated by task 1 on cpu 1 at 4.791311s:
[   32.810926]  kasan_save_stack+0x38/0x54
[   32.819754]  kasan_save_track+0x20/0x3c
[   32.828458]  __kasan_slab_alloc+0x60/0x6c
[   32.837106]  kmem_cache_alloc+0x19c/0x264
[   32.845714]  __kernfs_new_node+0xfc/0x54c
[   32.854278]  kernfs_new_node+0x138/0x180
[   32.858137] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   32.862780]  __kernfs_create_file+0x44/0x2c8
[   32.862809]  sysfs_add_file_mode_ns+0x284/0x304
[   32.862829]  internal_create_group+0x7dc/0xa54
[   32.862848]  sysfs_slab_add+0xb0/0x240
[   32.872028] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   32.880910]  __kmem_cache_create+0xf0/0x2cc
[   32.880937]  kmem_cache_create_usercopy+0x150/0x21c
[   32.890044] usb usb3: Product: OHCI PCI host controller
[   32.899047]  bioset_init+0x4fc/0x808
[   32.899078]  btrfs_init_compress+0x38/0x25c
[   32.899103]  init_btrfs_fs+0xa8/0x288
[   32.899120]  do_one_initcall+0x144/0x434
[   32.908277] usb usb3: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
[   32.917500]  kernel_init_freeable+0x7d4/0x7f4
[   32.926854] usb usb3: SerialNumber: 0001:00:12.0
[   32.936069]  kernel_init+0x28/0x148
[   32.936100]  ret_from_kernel_user_thread+0x10/0x18
[   32.936117] 
[   32.936122] The buggy address belongs to the object at c43beb30
[   32.936122]  which belongs to the cache kernfs_node_cache of size 88
[   32.936137] The buggy address is located 0 bytes to the right of
[   32.936137]  allocated 88-byte region [c43beb30, c43beb88)
[   32.936153] 
[   32.936162] The buggy address belongs to the physical page:
[   32.936172] page:eee706b8 refcount:1 mapcount:0 mapping:00000000 index:0x0 pfn:0x43be
[   32.936187] flags: 0x800(slab|zone=0)
[   32.936205] page_type: 0xffffffff()
[   32.936227] raw: 00000800 c208ee20 00000100 00000122 00000000 001e003c ffffffff 00000001
[   33.138176] raw: 00000000
[   33.147942] page dumped because: kasan: bad access detected
[   33.157749] page_owner tracks the page as allocated
[   33.167500] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 4790613568, free_ts 4778274944
[   33.177941]  prep_new_page+0x24/0x9c
[   33.188206]  get_page_from_freelist+0xcd0/0xeec
[   33.198459]  __alloc_pages+0x1e0/0xe08
[   33.208665]  alloc_slab_page+0x30/0x6c
[   33.218920]  new_slab+0xb4/0x308
[   33.228986]  ___slab_alloc+0x400/0x5c8
[   33.239077]  kmem_cache_alloc+0xfc/0x264
[   33.249148]  __kernfs_new_node+0xfc/0x54c
[   33.259194]  kernfs_new_node+0x138/0x180
[   33.269237]  __kernfs_create_file+0x44/0x2c8
[   33.279284]  sysfs_add_file_mode_ns+0x284/0x304
[   33.289420]  sysfs_merge_group+0x2e0/0x310
[   33.299377]  btrfs_init_sysfs+0x3a8/0x52c
[   33.309239]  init_btrfs_fs+0xa8/0x288
[   33.319057]  do_one_initcall+0x144/0x434
[   33.328954]  kernel_init_freeable+0x7d4/0x7f4
[   33.338733] page last free pid 1 tgid 1 stack trace:
[   33.348358]  free_unref_page_prepare+0x2a8/0x440
[   33.358012]  free_unref_page+0x84/0x2a8
[   33.367485]  destroy_args+0x1b8/0x388
[   33.376888]  debug_vm_pgtable+0xc40/0x12c0
[   33.386239]  do_one_initcall+0x144/0x434
[   33.395542]  kernel_init_freeable+0x7d4/0x7f4
[   33.404750]  kernel_init+0x28/0x148
[   33.413937]  ret_from_kernel_user_thread+0x10/0x18
[   33.423200] 
[   33.432593] Memory state around the buggy address:
[   33.441922]  c43bea80: fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00
[   33.451324]  c43beb00: fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00
[   33.460705] >c43beb80: 00 fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00
[   33.470034]               ^
[   33.479296]  c43bec00: 00 00 fc fc fc fc fc fc 00 00 00 00 00 00 00 00
[   33.488703]  c43bec80: 00 00 00 fc fc fc fc fc fc 00 00 00 00 00 00 00
[   33.498044] ==================================================================
[   33.508012] Disabling lock debugging due to kernel taint
[   33.541346] hub 3-0:1.0: USB hub found
[   33.653362] hub 3-0:1.0: 3 ports detected
[   33.714951] b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
[   33.725711] ------------[ cut here ]------------
[   33.735116] kernel BUG at include/linux/swapops.h:466!
[   33.744391] Oops: Exception in kernel mode, sig: 5 [#1]
[   33.753666] BE PAGE_SIZE=4K MMU=Hash SMP NR_CPUS=2 DEBUG_PAGEALLOC PowerMac
[   33.763045] Modules linked in: ssb(+) pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci(+)
[   33.773048] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B              6.8.0-rc7-PMacG4 #1
[   33.783050] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   33.793050] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[   33.803074] REGS: f40abb90 TRAP: 0700   Tainted: G    B               (6.8.0-rc7-PMacG4)
[   33.813362] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[   33.823558] 
[   33.823558] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[   33.823558] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[   33.823558] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[   33.823558] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[   33.874883] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[   33.885321] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[   33.895736] Call Trace:
[   33.906029] [f40abc50] [c03c1084] migration_entry_wait_on_locked+0x138/0x34c (unreliable)
[   33.916670] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[   33.927233] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[   33.937708] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[   33.940913] ohci-pci 0001:00:12.1: OHCI PCI host controller
[   33.948029] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   33.948082] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   33.948111] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   33.948139] --- interrupt: 300 at 0x6f7bd0
[   33.948157] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[   33.948169] REGS: f40abf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc7-PMacG4)
[   33.948181] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[   34.029824] DAR: a6ed6767 DSISR: 40000000 
[   34.029824] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[   34.029824] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[   34.029824] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[   34.029824] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[   34.043034] ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
[   34.079761] NIP [006f7bd0] 0x6f7bd0
[   34.079787] LR [006f7b60] 0x6f7b60
[   34.079798] --- interrupt: 300
[   34.079807] Code: 5529cffe 7d485010 7d290194 5529063e 2c090000 41820010 2c080000 41a20008 481057b9 813e0000 71290001 40a20008 <0fe00000> 7fa3eb78 3fa061c8 3f40c1f7 
[   34.132370] ---[ end trace 0000000000000000 ]---
[   34.143190] 
[   34.153906] note: (udev-worker)[595] exited with irqs disabled
[   34.163211] ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
[   34.238483] b43-pci-bridge 0001:00:16.0: Sonics Silicon Backplane found on PCI device 0001:00:16.0
[   34.448957] ohci-pci 0001:00:12.1: irq 52, io mem 0x8008b000
[   34.800851] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   34.813315] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   34.824966] usb usb4: Product: OHCI PCI host controller
[   34.836620] usb usb4: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
[   34.848480] usb usb4: SerialNumber: 0001:00:12.1
[   36.218229] hub 4-0:1.0: USB hub found
[   36.358888] [drm] radeon kernel modesetting enabled.
[   36.423206] hub 4-0:1.0: 2 ports detected
[   36.640970] Console: switching to colour dummy device 80x25
[   36.694257] radeon 0000:00:10.0: enabling device (0006 -> 0007)
[   36.701985] Apple USB OHCI 0001:00:18.0 disabled by firmware
[   36.702328] Apple USB OHCI 0001:00:19.0 disabled by firmware
[   36.719721] ohci-pci 0001:00:1b.0: OHCI PCI host controller
[   36.720200] ohci-pci 0001:00:1b.0: new USB bus registered, assigned bus number 5
[   36.721069] ohci-pci 0001:00:1b.0: irq 63, io mem 0x80084000
[   36.725309] [drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[   36.725484] [drm] Forcing AGP to PCI mode
[   36.757309] radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[   37.014367] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   37.014669] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   37.014775] usb usb5: Product: OHCI PCI host controller
[   37.014891] usb usb5: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
[   37.015005] usb usb5: SerialNumber: 0001:00:1b.0
[   37.107512] hub 5-0:1.0: USB hub found
[   37.108115] hub 5-0:1.0: 3 ports detected
[   37.174399] ohci-pci 0001:00:1b.1: OHCI PCI host controller
[   37.174793] ohci-pci 0001:00:1b.1: new USB bus registered, assigned bus number 6
[   37.175658] ohci-pci 0001:00:1b.1: irq 63, io mem 0x80083000
[   37.345577] [drm] Generation 2 PCI interface, using max accessible memory
[   37.345917] radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
[   37.346043] radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[   37.346452] [drm] Detected VRAM RAM=256M, BAR=256M
[   37.346553] [drm] RAM width 128bits DDR
[   37.624090] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   37.624397] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   37.624501] usb usb6: Product: OHCI PCI host controller
[   37.624618] usb usb6: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
[   37.624733] usb usb6: SerialNumber: 0001:00:1b.1
[   37.669716] hub 6-0:1.0: USB hub found
[   37.670219] hub 6-0:1.0: 2 ports detected
[   37.769863] [drm] radeon: 256M of VRAM memory ready
[   37.770198] [drm] radeon: 512M of GTT memory ready.
[   37.771370] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   38.000188] [drm] radeon: 1 quad pipes, 1 Z pipes initialized
[   38.000400] [drm] PCI GART of 512M enabled (table at 0x0000000008D80000).
[   38.000883] radeon 0000:00:10.0: WB enabled
[   38.001051] radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
[   38.024458] [drm] radeon: irq initialized.
[   38.024894] [drm] Loading R300 Microcode
[   38.208534] [drm] radeon: ring at 0x0000000080001000
[   38.208794] [drm] ring test succeeded in 1 usecs
[   38.285261] [drm] ib test succeeded in 0 usecs
[   38.441690] [drm] Radeon Display Connectors
[   38.441946] [drm] Connector 0:
[   38.442062] [drm]   DVI-I-1
[   38.442141] [drm]   HPD2
[   38.442240] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[   38.442329] [drm]   Encoders:
[   38.442400] [drm]     CRT1: INTERNAL_DAC1
[   38.443054] [drm]     DFP2: INTERNAL_DVO1
[   38.443181] [drm] Connector 1:
[   38.443256] [drm]   DVI-I-2
[   38.443325] [drm]   HPD1
[   38.443420] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   38.443505] [drm]   Encoders:
[   38.443598] [drm]     CRT2: INTERNAL_DAC2
[   38.443699] [drm]     DFP1: INTERNAL_TMDS1
[   38.447632] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
[   38.881859] [drm] fb mappable at 0xA0040000
[   38.882083] [drm] vram apper at 0xA0000000
[   38.882163] [drm] size 8294400
[   38.882323] [drm] fb depth is 24
[   38.882406] [drm]    pitch is 7680
[   39.224338] firewire_ohci 0002:00:0e.0: enabling device (0000 -> 0002)
[   39.353100] firewire_ohci 0002:00:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
[   39.693275] Console: switching to colour frame buffer device 240x67
[   39.776756] gem 0002:00:0f.0 enP2p0s15: renamed from eth0 (while UP)
[   39.875227] firewire_core 0002:00:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
[   39.974816] radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[   40.712892] ADM1030 fan controller [@2c]
[   40.726379] DS1775 digital thermometer [@49]
[   40.726753] Temp: 54.8 C
[   40.726772]   Hyst: 70.0 C
[   40.726966]   OS: 75.0 C
[   40.727163] 
[   45.607887] snd-aoa-fabric-layout: Using direct GPIOs
[   45.732067] snd-aoa-fabric-layout: can use this codec
[   45.812665] snd-aoa-codec-tas: tas found, addr 0x35 on /pci@f2000000/mac-io@17/i2c@18000/deq@6a
[   48.915194] CPU-temp: 55.0 C
[   48.915238] , Case: 32.5 C
[   48.915585] ,  Fan: 0 (tuned -11)
[   56.052768] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [(udev-worker):595]
[   56.053325] Modules linked in: snd_aoa_codec_tas cfg80211(+) snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t mac_hid snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer radeon snd soundcore ssb pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
[   56.055140] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D            6.8.0-rc7-PMacG4 #1
[   56.055748] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   56.056109] NIP:  c0163f28 LR: c0163f00 CTR: 00000000
[   56.056430] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D             (6.8.0-rc7-PMacG4)
[   56.056878] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[   56.057340] 
[   56.057340] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[   56.057340] GPR08: 00000007 00000000 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[   56.057340] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[   56.057340] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[   56.059334] NIP [c0163f28] do_raw_spin_lock+0x1b8/0x2b4
[   56.059686] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[   56.060013] Call Trace:
[   56.060207] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[   56.060626] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[   56.061016] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[   56.061525] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[   56.061874] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[   56.062216] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[   56.062617] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[   56.062950] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[   56.063266] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[   56.063576] [f40abb20] [c0017f24] exception_common+0x84/0x304
[   56.077973] [f40abb60] [c0018294] _exception+0x20/0x58
[   56.092107] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[   56.106231] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[   56.120603] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[   56.135106] REGS: f40abb90 TRAP: 0700   Tainted: G    B D             (6.8.0-rc7-PMacG4)
[   56.149944] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[   56.164785] 
[   56.164785] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[   56.164785] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[   56.164785] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[   56.164785] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[   56.240768] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[   56.256428] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[   56.272137] --- interrupt: 700
[   56.287937] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[   56.303931] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[   56.319869] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[   56.335722] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   56.351532] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   56.367345] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   56.383216] --- interrupt: 300 at 0x6f7bd0
[   56.399155] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[   56.415406] REGS: f40abf40 TRAP: 0300   Tainted: G    B D             (6.8.0-rc7-PMacG4)
[   56.431702] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[   56.448009] DAR: a6ed6767 DSISR: 40000000 
[   56.448009] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[   56.448009] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[   56.448009] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[   56.448009] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[   56.528672] NIP [006f7bd0] 0x6f7bd0
[   56.544691] LR [006f7b60] 0x6f7b60
[   56.560636] --- interrupt: 300
[   56.576664] Code: 7fe3fb78 4bfff879 2c030000 41a20058 57f7e8fe 57fa077e 3ac00000 3ef7e000 3b5a0003 89370000 7d2a0774 5529cffe <7d0ad010> 7d29b114 5529063e 2c090000 
[   80.052763] watchdog: BUG: soft lockup - CPU#0 stuck for 45s! [(udev-worker):595]
[   80.070196] Modules linked in: snd_aoa_codec_tas cfg80211(+) snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t mac_hid snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer radeon snd soundcore ssb pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
[   80.107565] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D      L     6.8.0-rc7-PMacG4 #1
[   80.126329] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   80.144971] NIP:  c0163f54 LR: c0163f00 CTR: 00000000
[   80.163652] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   80.182709] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[   80.201879] 
[   80.201879] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[   80.201879] GPR08: 00000007 00000001 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[   80.201879] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[   80.201879] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[   80.290323] NIP [c0163f54] do_raw_spin_lock+0x1e4/0x2b4
[   80.307908] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[   80.325326] Call Trace:
[   80.342586] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[   80.360032] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[   80.377448] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[   80.394845] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[   80.412160] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[   80.429225] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[   80.446244] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[   80.463223] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[   80.480045] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[   80.496926] [f40abb20] [c0017f24] exception_common+0x84/0x304
[   80.513668] [f40abb60] [c0018294] _exception+0x20/0x58
[   80.530413] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[   80.547214] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[   80.564190] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[   80.581250] REGS: f40abb90 TRAP: 0700   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   80.598575] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[   80.616060] 
[   80.616060] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[   80.616060] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[   80.616060] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[   80.616060] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[   80.704195] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[   80.722032] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[   80.739688] --- interrupt: 700
[   80.757173] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[   80.774784] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[   80.792418] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[   80.809918] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   80.827319] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   80.844569] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   80.861714] --- interrupt: 300 at 0x6f7bd0
[   80.878756] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[   80.895787] REGS: f40abf40 TRAP: 0300   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   80.913043] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[   80.930474] DAR: a6ed6767 DSISR: 40000000 
[   80.930474] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[   80.930474] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[   80.930474] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[   80.930474] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[   81.018295] NIP [006f7bd0] 0x6f7bd0
[   81.036006] LR [006f7b60] 0x6f7b60
[   81.053388] --- interrupt: 300
[   81.070670] Code: 5529cffe 7d0ad010 7d29b114 5529063e 2c090000 41820014 2c0a0000 41a2000c 7fe3fb78 48362931 813f0000 2c090000 <4182ffa4> 4bffffc4 38620004 7c5a1378 
[   81.341783] CPU-temp: 55.3 C
[   81.341829] , Case: 32.5 C
[   81.358983] ,  Fan: 0 (tuned +0)
[   91.792768] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=0 stuck for 57s!
[   91.811159] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=-20 stuck for 54s!
[   91.829310] Showing busy workqueues and worker pools:
[   91.847318] workqueue events: flags=0x0
[   91.864843]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3
[   91.864895]     in-flight: 35:do_free_init do_free_init
[   91.864957]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3
[   91.864987]     pending: vmstat_shepherd, kfree_rcu_monitor
[   91.865041] workqueue mm_percpu_wq: flags=0x8
[   91.946563]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[   91.946614]     pending: vmstat_update
[   91.946655] workqueue kblockd: flags=0x18
[   91.993708]   pwq 1: cpus=0 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
[   91.993756]     pending: blk_mq_timeout_work
[   91.993820] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=0s workers=4 idle: 599 636 21
[   91.993877] Showing backtraces of running workers in stalled CPU-bound worker pools:
[   94.252745] rcu: INFO: rcu_sched self-detected stall on CPU
[   94.268545] rcu: 	0-....: (17466 ticks this GP) idle=0644/1/0x40000002 softirq=2375/2375 fqs=5681
[   94.282862] rcu: 	         hardirqs   softirqs   csw/system
[   94.297109] rcu: 	 number:       30        755            0
[   94.311328] rcu: 	cputime:        0         53        28699   ==> 30011(ms)
[   94.325480] rcu: 	(t=18005 jiffies g=3169 q=5153 ncpus=2)
[   94.341161] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D      L     6.8.0-rc7-PMacG4 #1
[   94.356681] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   94.371069] NIP:  c0163f28 LR: c0163f00 CTR: 00000000
[   94.385467] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   94.400221] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[   94.415031] 
[   94.415031] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[   94.415031] GPR08: 00000007 00000000 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[   94.415031] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[   94.415031] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[   94.490278] NIP [c0163f28] do_raw_spin_lock+0x1b8/0x2b4
[   94.505462] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[   94.520556] Call Trace:
[   94.535499] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[   94.550581] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[   94.565577] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[   94.580488] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[   94.595229] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[   94.609922] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[   94.624523] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[   94.638979] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[   94.653451] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[   94.667685] [f40abb20] [c0017f24] exception_common+0x84/0x304
[   94.681876] [f40abb60] [c0018294] _exception+0x20/0x58
[   94.696038] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[   94.710224] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[   94.724564] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[   94.738982] REGS: f40abb90 TRAP: 0700   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   94.753531] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[   94.768178] 
[   94.768178] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[   94.768178] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[   94.768178] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[   94.768178] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[   94.840825] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[   94.855414] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[   94.870016] --- interrupt: 700
[   94.884488] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[   94.899171] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[   94.913789] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[   94.928424] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   94.942729] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   94.956622] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   94.970611] --- interrupt: 300 at 0x6f7bd0
[   94.984566] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[   94.998551] REGS: f40abf40 TRAP: 0300   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   95.012729] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[   95.026933] DAR: a6ed6767 DSISR: 40000000 
[   95.026933] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[   95.026933] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[   95.026933] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[   95.026933] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[   95.097771] NIP [006f7bd0] 0x6f7bd0
[   95.111958] LR [006f7b60] 0x6f7b60
[   95.126007] --- interrupt: 300
[   95.140061] Code: 7fe3fb78 4bfff879 2c030000 41a20058 57f7e8fe 57fa077e 3ac00000 3ef7e000 3b5a0003 89370000 7d2a0774 5529cffe <7d0ad010> 7d29b114 5529063e 2c090000 
[  120.052754] watchdog: BUG: soft lockup - CPU#0 stuck for 82s! [(udev-worker):595]
[  120.069314] Modules linked in: snd_aoa_codec_tas cfg80211(+) snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t mac_hid snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer radeon snd soundcore ssb pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
[  120.104774] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D      L     6.8.0-rc7-PMacG4 #1
[  120.122559] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  120.140219] NIP:  c0163f30 LR: c0163f00 CTR: 00000000
[  120.157883] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  120.175399] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[  120.192970] 
[  120.192970] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[  120.192970] GPR08: 00000007 00000001 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[  120.192970] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[  120.192970] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[  120.280721] NIP [c0163f30] do_raw_spin_lock+0x1c0/0x2b4
[  120.298355] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[  120.315822] Call Trace:
[  120.333188] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[  120.350681] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[  120.368087] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[  120.385513] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[  120.402741] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[  120.419798] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[  120.436789] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[  120.453895] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[  120.470731] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[  120.487398] [f40abb20] [c0017f24] exception_common+0x84/0x304
[  120.504116] [f40abb60] [c0018294] _exception+0x20/0x58
[  120.520835] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[  120.537623] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[  120.554520] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[  120.571583] REGS: f40abb90 TRAP: 0700   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  120.588864] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[  120.606288] 
[  120.606288] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[  120.606288] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[  120.606288] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[  120.606288] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[  120.694438] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[  120.712079] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[  120.729689] --- interrupt: 700
[  120.747259] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[  120.764775] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[  120.782216] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[  120.799570] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[  120.816827] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[  120.833924] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[  120.850997] --- interrupt: 300 at 0x6f7bd0
[  120.867919] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[  120.884933] REGS: f40abf40 TRAP: 0300   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  120.902076] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[  120.919400] DAR: a6ed6767 DSISR: 40000000 
[  120.919400] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[  120.919400] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[  120.919400] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[  120.919400] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[  121.006648] NIP [006f7bd0] 0x6f7bd0
[  121.024175] LR [006f7b60] 0x6f7b60
[  121.041632] --- interrupt: 300
[  121.058764] Code: 2c030000 41a20058 57f7e8fe 57fa077e 3ac00000 3ef7e000 3b5a0003 89370000 7d2a0774 5529cffe 7d0ad010 7d29b114 <5529063e> 2c090000 41820014 2c0a0000 
[  144.052750] watchdog: BUG: soft lockup - CPU#0 stuck for 105s! [(udev-worker):595]
[  144.070979] Modules linked in: snd_aoa_codec_tas cfg80211(+) snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t mac_hid snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer radeon snd soundcore ssb pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
[  144.109856] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D      L     6.8.0-rc7-PMacG4 #1
[  144.129383] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  144.148954] NIP:  c0163f30 LR: c0163f00 CTR: 00000000
[  144.168525] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  144.187942] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[  144.207078] 
[  144.207078] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[  144.207078] GPR08: 00000007 00000001 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[  144.207078] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[  144.207078] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[  144.296309] NIP [c0163f30] do_raw_spin_lock+0x1c0/0x2b4
[  144.314131] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[  144.331768] Call Trace:
[  144.349230] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[  144.366949] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[  144.384515] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[  144.401997] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[  144.419330] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[  144.436488] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[  144.453567] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[  144.470631] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[  144.487537] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[  144.504309] [f40abb20] [c0017f24] exception_common+0x84/0x304
[  144.521118] [f40abb60] [c0018294] _exception+0x20/0x58
[  144.537942] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[  144.554935] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[  144.572121] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[  144.589268] REGS: f40abb90 TRAP: 0700   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  144.606632] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[  144.624194] 
[  144.624194] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[  144.624194] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[  144.624194] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[  144.624194] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[  144.712476] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[  144.730281] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[  144.747955] --- interrupt: 700
[  144.765471] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[  144.783096] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[  144.800620] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[  144.818138] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[  144.835565] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[  144.852830] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[  144.870217] --- interrupt: 300 at 0x6f7bd0
[  144.887278] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[  144.904371] REGS: f40abf40 TRAP: 0300   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  144.921666] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[  144.939099] DAR: a6ed6767 DSISR: 40000000 
[  144.939099] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[  144.939099] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[  144.939099] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[  144.939099] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[  145.027130] NIP [006f7bd0] 0x6f7bd0
[  145.044737] LR [006f7b60] 0x6f7b60
[  145.062175] --- interrupt: 300
[  145.079446] Code: 2c030000 41a20058 57f7e8fe 57fa077e 3ac00000 3ef7e000 3b5a0003 89370000 7d2a0774 5529cffe 7d0ad010 7d29b114 <5529063e> 2c090000 41820014 2c0a0000 
[...]

[-- Attachment #3: dmesg_68-rc6_g4_v05.txt --]
[-- Type: text/plain, Size: 69283 bytes --]

[    0.000000] Total memory = 2048MB; using 4096kB for hash table
[    0.000000] Activating Kernel Userspace Access Protection
[    0.000000] Activating Kernel Userspace Execution Prevention
[    0.000000] Linux version 6.8.0-rc6-PMacG4 (root@T1000) (gcc (Gentoo 13.2.1_p20240210 p13) 13.2.1 20240210, GNU ld (Gentoo 2.41 p4) 2.41.0) #2 SMP Mon Mar  4 23:35:34 CET 2024
[    0.000000] KASAN init done
[    0.000000] ioremap() called early from pmac_feature_init+0x2c8/0x120c. Use early_ioremap() instead
[    0.000000] Found UniNorth memory controller & host bridge @ 0xf8000000 revision: 0x24
[    0.000000] Mapped at 0xf53bf000
[    0.000000] ioremap() called early from probe_one_macio+0x260/0x70c. Use early_ioremap() instead
[    0.000000] Found a Keylargo mac-io controller, rev: 3, mapped at 0x(ptrval)
[    0.000000] PowerMac motherboard: PowerMac G4 Windtunnel
[    0.000000] ioremap() called early from btext_map+0x5c/0x8c. Use early_ioremap() instead
[    0.000000] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[    0.000000] printk: legacy bootconsole [udbg0] enabled
[    0.000000] CPU maps initialized for 1 thread per core
[    0.000000]  (thread shift is 0)
[    0.000000] -----------------------------------------------------
[    0.000000] phys_mem_size     = 0x80000000
[    0.000000] dcache_bsize      = 0x20
[    0.000000] icache_bsize      = 0x20
[    0.000000] cpu_features      = 0x000000002514600a
[    0.000000]   possible        = 0x00000000277de00a
[    0.000000]   always          = 0x0000000001000000
[    0.000000] cpu_user_features = 0x9c000001 0x00000000
[    0.000000] mmu_features      = 0x00010201
[    0.000000] Hash_size         = 0x400000
[    0.000000] Hash_mask         = 0xffff
[    0.000000] -----------------------------------------------------
[    0.000000] ioremap() called early from pmac_setup_arch+0x1e4/0x6dc. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x4cc/0x5d4. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x1b0/0x5d4. Use early_ioremap() instead
[    0.000000] via-pmu: Server Mode is disabled
[    0.000000] PMU driver v2 initialized for Core99, firmware: 0c
[    0.000000] ioremap() called early from pmac_nvram_init+0x48c/0xed0. Use early_ioremap() instead
[    0.000000] nvram: Checking bank 0...
[    0.000000] nvram: gen0=3391, gen1=3392
[    0.000000] nvram: Active bank is: 1
[    0.000000] nvram: OF partition at 0x410
[    0.000000] nvram: XP partition at 0x1020
[    0.000000] nvram: NR partition at 0x1120
[    0.000000] Top of RAM: 0x80000000, Total RAM: 0x80000000
[    0.000000] Memory hole size: 0MB
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000002fffffff]
[    0.000000]   Normal   empty
[    0.000000]   HighMem  [mem 0x0000000030000000-0x000000007fffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] percpu: Embedded 29 pages/cpu s24768 r8192 d85824 u118784
[    0.000000] pcpu-alloc: s24768 r8192 d85824 u118784 alloc=29*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Kernel command line: ro debug_pagealloc=on page_owner=on root=/dev/sda5 slub_debug=FZP page_poison=1 netconsole=6666@192.168.2.8/eth0,6666@192.168.2.3/A8:A1:59:16:4F:EA debug 
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 522560
[    0.000000] allocated 35651584 bytes of page_ext
[    0.000000] mem auto-init: stack:all(pattern), heap alloc:off, heap free:off
[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
[    0.000000] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] Kernel virtual memory layout:
[    0.000000]   * 0xf6000000..0xfec00000  : kasan shadow mem
[    0.000000]   * 0xf5bbf000..0xf5fff000  : fixmap
[    0.000000]   * 0xf5400000..0xf5800000  : highmem PTEs
[    0.000000]   * 0xf5115000..0xf5400000  : early ioremap
[    0.000000]   * 0xf1000000..0xf5110000  : vmalloc & ioremap
[    0.000000]   * 0xb0000000..0xc0000000  : modules
[    0.000000] Memory: 1898608K/2097152K available (23160K kernel code, 1940K rwdata, 5512K rodata, 1624K init, 403K bss, 198544K reserved, 0K cma-reserved, 1212416K highmem)
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** This system shows unhashed kernel memory addresses   **
[    0.000000] ** via the console, logs, and other interfaces. This    **
[    0.000000] ** might reduce the security of your system.            **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your system   **
[    0.000000] ** administrator!                                       **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Node 0, zone      DMA: page owner found early allocated 47 pages
[    0.000000] Node 0, zone  HighMem: page owner found early allocated 0 pages
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
[    0.000000] mpic: Resetting
[    0.000000] mpic: Setting up MPIC " MPIC 1   " version 1.2 at 80040000, max 2 CPUs
[    0.000000] mpic: ISU size: 64, shift: 6, mask: 3f
[    0.000000] mpic: Initializing for 64 sources
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000] time_init: decrementer frequency = 41.658586 MHz
[    0.000000] time_init: processor frequency   = 1416.666661 MHz
[    0.000009] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x99b953d88, max_idle_ns: 440795203627 ns
[    0.000577] clocksource: timebase mult[18013118] shift[24] registered
[    0.001099] clockevent: decrementer mult[aaa2318] shift[32] cpu[0]
[    0.005526] Console: colour dummy device 80x25
[    0.006026] printk: legacy console [tty0] enabled
[    0.006512] printk: legacy bootconsole [udbg0] disabled
[    0.007089] pid_max: default: 32768 minimum: 301
[    0.011756] LSM: initializing lsm=capability,yama
[    0.011963] Yama: becoming mindful.
[    0.014245] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.014421] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.033322] PowerMac SMP probe found 2 cpus
[    0.035720] KeyWest i2c @0xf8001003 irq 42 /uni-n@f8000000/i2c@f8001000
[    0.036364]  channel 0 bus <multibus>
[    0.036463]  channel 1 bus <multibus>
[    0.036782] KeyWest i2c @0x80018000 irq 26 /pci@f2000000/mac-io@17/i2c@18000
[    0.036921]  channel 0 bus <multibus>
[    0.037052] PMU i2c /pci@f2000000/mac-io@17/via-pmu@16000/pmu-i2c
[    0.037665]  channel 1 bus <multibus>
[    0.037760]  channel 2 bus <multibus>
[    0.037837] pmf: no parser for command 17 !
[    0.037993] Processor timebase sync using GPIO 0x73
[    0.038030] mpic: requesting IPIs...
[    0.038560] CPU0: L2CR is 80000000
[    0.038600] CPU0: L3CR is 9c030000
[    0.047029] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
[    0.047733] MPC7450 family performance monitor hardware support registered
[    0.048804] rcu: Hierarchical SRCU implementation.
[    0.048864] rcu: 	Max phase no-delay instances is 1000.
[    0.052717] smp: Bringing up secondary CPUs ...
[85876329.749419] CPU1: L2CR was 0
[85876329.749509] CPU1: L2CR set to 80000000
[85876329.749522] CPU1: L3CR was 0
[85876329.749672] CPU1: L3CR set to 9c030000
[    0.060306] smp: Brought up 1 node, 2 CPUs
[    0.069276] devtmpfs: initialized
[    0.072806] Duplicate name in PowerPC,G4@0, renamed to "l2-cache#1"
[    0.073449] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.075779] Duplicate name in PowerPC,G4@1, renamed to "l2-cache#1"
[    0.076399] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.103219] Duplicate name in gpio@50, renamed to "gpio5@6f#1"
[    0.103728] Duplicate name in gpio@50, renamed to "gpio6@70#1"
[    0.104682] Duplicate name in gpio@50, renamed to "gpio11@75#1"
[    0.105184] Duplicate name in gpio@50, renamed to "extint-gpio15@67#1"
[    0.143873] Found UniNorth PCI host bridge at 0x00000000f0000000. Firmware bus number: 0->0
[    0.144000] PCI host bridge /pci@f0000000  ranges:
[    0.144097]  MEM 0x00000000f1000000..0x00000000f1ffffff -> 0x00000000f1000000 
[    0.144168]   IO 0x00000000f0000000..0x00000000f07fffff -> 0x0000000000000000
[    0.161263]  MEM 0x0000000090000000..0x00000000afffffff -> 0x0000000090000000 
[    0.161747] Found UniNorth PCI host bridge at 0x00000000f2000000. Firmware bus number: 0->0
[    0.161811] PCI host bridge /pci@f2000000 (primary) ranges:
[    0.161902]  MEM 0x00000000f3000000..0x00000000f3ffffff -> 0x00000000f3000000 
[    0.161971]   IO 0x00000000f2000000..0x00000000f27fffff -> 0x0000000000000000
[    0.178598]  MEM 0x0000000080000000..0x000000008fffffff -> 0x0000000080000000 
[    0.179099] Found UniNorth PCI host bridge at 0x00000000f4000000. Firmware bus number: 0->0
[    0.179163] PCI host bridge /pci@f4000000  ranges:
[    0.179254]  MEM 0x00000000f5000000..0x00000000f5ffffff -> 0x00000000f5000000 
[    0.179312]   IO 0x00000000f4000000..0x00000000f47fffff -> 0x0000000000000000
[    0.196462] Found NEC PD720100A USB2 chip with disabled EHCI, fixing up...
[    0.198253] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.198587] futex hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.209678] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.244542] PCI: Probing PCI hardware
[    0.246809] PCI host bridge to bus 0000:00
[    0.246906] pci_bus 0000:00: root bus resource [io  0xff780000-0xfff7ffff] (bus address [0x0000-0x7fffff])
[    0.246986] pci_bus 0000:00: root bus resource [mem 0xf1000000-0xf1ffffff]
[    0.247045] pci_bus 0000:00: root bus resource [mem 0x90000000-0xafffffff]
[    0.247229] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.247283] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff
[    0.249248] pci 0000:00:0b.0: [106b:0034] type 00 class 0x060000 conventional PCI endpoint
[    0.252342] pci 0000:00:10.0: [1002:4150] type 00 class 0x030000 conventional PCI endpoint
[    0.252456] pci 0000:00:10.0: BAR 0 [mem 0xa0000000-0xafffffff pref]
[    0.252519] pci 0000:00:10.0: BAR 1 [io  0xff780400-0xff7804ff]
[    0.252574] pci 0000:00:10.0: BAR 2 [mem 0x90000000-0x9000ffff]
[    0.252651] pci 0000:00:10.0: ROM [mem 0x90020000-0x9003ffff pref]
[    0.252769] pci 0000:00:10.0: supports D1 D2
[    0.255530] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
[    0.258448] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.258724] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.259032] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.259190] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio16@68: could not find phandle 1936745825
[    0.259369] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio14@66: could not find phandle 1818848869
[    0.259541] OF: /pci@f2000000/mac-io@17/gpio@50/gpio12@76: could not find phandle 1835103092
[    0.259682] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.259814] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.259945] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.260077] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio4@5c: could not find phandle 1818848869
[    0.260245] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.260378] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.262969] pci_bus 0001:00: Fixed dependency cycle(s) with /pci@f2000000/mac-io@17/interrupt-controller@40000
[    0.263223] PCI host bridge to bus 0001:00
[    0.263280] pci_bus 0001:00: root bus resource [io  0x0000-0x7fffff]
[    0.263343] pci_bus 0001:00: root bus resource [mem 0xf3000000-0xf3ffffff]
[    0.263401] pci_bus 0001:00: root bus resource [mem 0x80000000-0x8fffffff]
[    0.263466] pci_bus 0001:00: root bus resource [bus 00-ff]
[    0.263514] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to ff
[    0.264844] pci 0001:00:0b.0: [106b:0035] type 00 class 0x060000 conventional PCI endpoint
[    0.266886] pci 0001:00:12.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.266990] pci 0001:00:12.0: BAR 0 [mem 0x8008c000-0x8008cfff]
[    0.267139] pci 0001:00:12.0: supports D1 D2
[    0.267181] pci 0001:00:12.0: PME# supported from D0 D1 D2 D3hot
[    0.269046] pci 0001:00:12.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.269145] pci 0001:00:12.1: BAR 0 [mem 0x8008b000-0x8008bfff]
[    0.269294] pci 0001:00:12.1: supports D1 D2
[    0.269333] pci 0001:00:12.1: PME# supported from D0 D1 D2 D3hot
[    0.271241] pci 0001:00:12.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.271337] pci 0001:00:12.2: BAR 0 [mem 0x80081000-0x800810ff]
[    0.271485] pci 0001:00:12.2: supports D1 D2
[    0.271525] pci 0001:00:12.2: PME# supported from D0 D1 D2 D3hot
[    0.273389] pci 0001:00:13.0: [1095:3112] type 00 class 0x018000 conventional PCI endpoint
[    0.273485] pci 0001:00:13.0: BAR 0 [io  0x0460-0x0467]
[    0.273539] pci 0001:00:13.0: BAR 1 [io  0x0450-0x0453]
[    0.273588] pci 0001:00:13.0: BAR 2 [io  0x0440-0x0447]
[    0.273637] pci 0001:00:13.0: BAR 3 [io  0x0430-0x0433]
[    0.273685] pci 0001:00:13.0: BAR 4 [io  0x0420-0x042f]
[    0.273735] pci 0001:00:13.0: BAR 5 [mem 0x80082000-0x800821ff]
[    0.273786] pci 0001:00:13.0: ROM [mem 0x80100000-0x8017ffff pref]
[    0.273892] pci 0001:00:13.0: supports D1 D2
[    0.275542] pci 0001:00:15.0: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.275640] pci 0001:00:15.0: BAR 0 [io  0x0410-0x0417]
[    0.275696] pci 0001:00:15.0: BAR 1 [mem 0x8008a000-0x8008afff]
[    0.275761] pci 0001:00:15.0: BAR 4 [mem 0x80089000-0x80089fff]
[    0.275883] pci 0001:00:15.0: supports D1 D2
[    0.275922] pci 0001:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.277729] pci 0001:00:15.1: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.277824] pci 0001:00:15.1: BAR 0 [io  0x0400-0x0407]
[    0.277879] pci 0001:00:15.1: BAR 1 [mem 0x80088000-0x80088fff]
[    0.277944] pci 0001:00:15.1: BAR 4 [mem 0x80087000-0x80087fff]
[    0.278061] pci 0001:00:15.1: supports D1 D2
[    0.278100] pci 0001:00:15.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.279505] pci 0001:00:15.2: [ffff:9865] type 00 class 0x070103 conventional PCI endpoint
[    0.279600] pci 0001:00:15.2: BAR 0 [io  0x0000-0x0007]
[    0.279654] pci 0001:00:15.2: BAR 1 [io  0x0000-0x0007]
[    0.279704] pci 0001:00:15.2: BAR 2 [mem 0x00000000-0x00000fff]
[    0.279761] pci 0001:00:15.2: BAR 4 [mem 0x00000000-0x00000fff]
[    0.279878] pci 0001:00:15.2: supports D1 D2
[    0.279916] pci 0001:00:15.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.282288] pci 0001:00:16.0: [14e4:4320] type 00 class 0x028000 conventional PCI endpoint
[    0.282388] pci 0001:00:16.0: BAR 0 [mem 0x8008e000-0x8008ffff]
[    0.282535] pci 0001:00:16.0: supports D1 D2
[    0.282574] pci 0001:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.283907] pci 0001:00:17.0: [106b:0022] type 00 class 0xff0000 conventional PCI endpoint
[    0.284002] pci 0001:00:17.0: BAR 0 [mem 0x80000000-0x8007ffff]
[    0.286241] pci 0001:00:18.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.286343] pci 0001:00:18.0: BAR 0 [mem 0x80086000-0x80086fff]
[    0.287672] pci 0001:00:19.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.287765] pci 0001:00:19.0: BAR 0 [mem 0x80085000-0x80085fff]
[    0.289755] pci 0001:00:1b.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.289859] pci 0001:00:1b.0: BAR 0 [mem 0x80084000-0x80084fff]
[    0.290009] pci 0001:00:1b.0: supports D1 D2
[    0.290048] pci 0001:00:1b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.292007] pci 0001:00:1b.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.292108] pci 0001:00:1b.1: BAR 0 [mem 0x80083000-0x80083fff]
[    0.292256] pci 0001:00:1b.1: supports D1 D2
[    0.292295] pci 0001:00:1b.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.294182] pci 0001:00:1b.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.294279] pci 0001:00:1b.2: BAR 0 [mem 0x80080000-0x800800ff]
[    0.294427] pci 0001:00:1b.2: supports D1 D2
[    0.294466] pci 0001:00:1b.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.296082] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to 00
[    0.302269] PCI host bridge to bus 0002:00
[    0.302367] pci_bus 0002:00: root bus resource [io  0x880000-0x107ffff] (bus address [0x0000-0x7fffff])
[    0.302443] pci_bus 0002:00: root bus resource [mem 0xf5000000-0xf5ffffff]
[    0.302567] pci_bus 0002:00: root bus resource [bus 00-ff]
[    0.302620] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to ff
[    0.303952] pci 0002:00:0b.0: [106b:0036] type 00 class 0x060000 conventional PCI endpoint
[    0.306029] pci 0002:00:0d.0: [106b:0033] type 00 class 0xff0000 conventional PCI endpoint
[    0.306131] pci 0002:00:0d.0: BAR 0 [mem 0xf5004000-0xf5007fff]
[    0.307977] pci 0002:00:0e.0: [106b:0031] type 00 class 0x0c0010 conventional PCI endpoint
[    0.308072] pci 0002:00:0e.0: BAR 0 [mem 0xf5000000-0xf5000fff]
[    0.308211] pci 0002:00:0e.0: supports D1 D2
[    0.308250] pci 0002:00:0e.0: PME# supported from D0 D1 D2 D3hot
[    0.310275] pci 0002:00:0f.0: [106b:0032] type 00 class 0x020000 conventional PCI endpoint
[    0.310375] pci 0002:00:0f.0: BAR 0 [mem 0xf5200000-0xf53fffff]
[    0.310470] pci 0002:00:0f.0: ROM [mem 0xf5100000-0xf51fffff pref]
[    0.313866] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to 00
[    0.315993] PCI 0000:00 Cannot reserve Legacy IO [io  0xff780000-0xff780fff]
[    0.316143] PCI 0001:00 Cannot reserve Legacy IO [io  0x0000-0x0fff]
[    0.316228] pci_bus 0000:00: resource 4 [io  0xff780000-0xfff7ffff]
[    0.316277] pci_bus 0000:00: resource 5 [mem 0xf1000000-0xf1ffffff]
[    0.316320] pci_bus 0000:00: resource 6 [mem 0x90000000-0xafffffff]
[    0.316440] pci 0001:00:15.2: BAR 2 [mem 0xf3000000-0xf3000fff]: assigned
[    0.316504] pci 0001:00:15.2: BAR 4 [mem 0xf3001000-0xf3001fff]: assigned
[    0.316562] pci 0001:00:15.2: BAR 0 [io  0x1000-0x1007]: assigned
[    0.316616] pci 0001:00:15.2: BAR 1 [io  0x1008-0x100f]: assigned
[    0.316687] pci_bus 0001:00: resource 4 [io  0x0000-0x7fffff]
[    0.316731] pci_bus 0001:00: resource 5 [mem 0xf3000000-0xf3ffffff]
[    0.316774] pci_bus 0001:00: resource 6 [mem 0x80000000-0x8fffffff]
[    0.316823] pci_bus 0002:00: resource 4 [io  0x880000-0x107ffff]
[    0.316866] pci_bus 0002:00: resource 5 [mem 0xf5000000-0xf5ffffff]
[    0.396716] raid6: altivecx8 gen()  1352 MB/s
[    0.453599] raid6: altivecx4 gen()  1474 MB/s
[    0.510490] raid6: altivecx2 gen()  1255 MB/s
[    0.567385] raid6: altivecx1 gen()   881 MB/s
[    0.624380] raid6: int32x8  gen()   168 MB/s
[    0.681251] raid6: int32x4  gen()   177 MB/s
[    0.738160] raid6: int32x2  gen()   198 MB/s
[    0.794983] raid6: int32x1  gen()   158 MB/s
[    0.795018] raid6: using algorithm altivecx4 gen() 1474 MB/s
[    0.795051] raid6: using intx1 recovery algorithm
[    0.808482] SCSI subsystem initialized
[    0.811552] libata version 3.00 loaded.
[    0.814846] usbcore: registered new interface driver usbfs
[    0.815433] usbcore: registered new interface driver hub
[    0.816409] usbcore: registered new device driver usb
[    0.837216] pci 0000:00:10.0: vgaarb: setting as boot VGA device
[    0.837317] pci 0000:00:10.0: vgaarb: bridge control possible
[    0.837357] pci 0000:00:10.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
[    0.837467] vgaarb: loaded
[    0.838380] clocksource: Switched to clocksource timebase
[    0.961749] NET: Registered PF_INET protocol family
[    0.964206] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.975995] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 10240 bytes, linear)
[    0.979564] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.980793] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    0.988325] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
[    0.989733] TCP: Hash tables configured (established 8192 bind 8192)
[    0.992227] UDP hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.992905] UDP-Lite hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.995321] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.996992] pci 0001:00:12.0: enabling device (0000 -> 0002)
[    0.997198] pci 0001:00:12.1: enabling device (0000 -> 0002)
[    0.997323] pci 0001:00:12.2: enabling device (0004 -> 0006)
[    0.997526] Apple USB OHCI 0001:00:18.0 disabled by firmware
[    0.997566] pci 0001:00:18.0: Can't enable PCI device, BIOS handoff failed.
[    0.997621] Apple USB OHCI 0001:00:19.0 disabled by firmware
[    0.997657] pci 0001:00:19.0: Can't enable PCI device, BIOS handoff failed.
[    0.997721] pci 0001:00:1b.0: enabling device (0000 -> 0002)
[    0.997834] pci 0001:00:1b.1: enabling device (0000 -> 0002)
[    0.997943] pci 0001:00:1b.2: enabling device (0004 -> 0006)
[    0.998095] pci 0002:00:0f.0: CLS mismatch (32 != 1020), using 32 bytes
[    1.003582] Thermal assist unit not available
[    1.017097] Initialise system trusted keyrings
[    1.019066] workingset: timestamp_bits=14 max_order=19 bucket_order=5
[    1.041601] fuse: init (API version 7.39)
[    1.045362] 9p: Installing v9fs 9p2000 file system support
[    1.048252] xor: measuring software checksum speed
[    1.092188]    8regs           :   224 MB/sec
[    1.138848]    8regs_prefetch  :   211 MB/sec
[    1.184395]    32regs          :   216 MB/sec
[    1.233925]    32regs_prefetch :   200 MB/sec
[    1.238206]    altivec         :  2330 MB/sec
[    1.238240] xor: using function: altivec (2330 MB/sec)
[    1.238309] Key type asymmetric registered
[    1.238379] Asymmetric key parser 'x509' registered
[    1.245722] alg: extra crypto tests enabled.  This is intended for developer use only.
[    1.403398] bounce: pool size: 64 pages
[    1.405090] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    1.405653] io scheduler bfq registered
[    1.487621] atomic64_test: passed
[    1.492654] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.513419] serial 0001:00:15.0: enabling device (0004 -> 0007)
[    1.521094] 0001:00:15.0: ttyS0 at I/O 0x410 (irq = 58, base_baud = 115200) is a 16550A
[    1.524229] serial 0001:00:15.1: enabling device (0004 -> 0007)
[    1.530338] 0001:00:15.1: ttyS1 at I/O 0x400 (irq = 58, base_baud = 115200) is a 16550A
[    1.542468] MacIO PCI driver attached to Keylargo chipset
[    1.578560] sata_sil 0001:00:13.0: version 2.4
[    1.579252] sata_sil 0001:00:13.0: enabling device (0004 -> 0007)
[    1.594384] scsi host0: sata_sil
[    1.601082] scsi host1: sata_sil
[    1.603469] ata1: SATA max UDMA/100 mmio m512@0x80082000 tf 0x80082080 irq 53 lpm-pol 0
[    1.603547] ata2: SATA max UDMA/100 mmio m512@0x80082000 tf 0x800820c0 irq 53 lpm-pol 0
[    1.606271] pata-pci-macio 0002:00:0d.0: enabling device (0004 -> 0006)
[    1.621841] pata-pci-macio 0002:00:0d.0: Activating pata-macio chipset UniNorth ATA-6, Apple bus ID 3
[    1.632515] scsi host2: pata_macio
[    1.635269] ata3: PATA max UDMA/100 irq 39 lpm-pol 0
[    1.918606] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    1.919621] ata1.00: ATA-9: SanDisk SSD PLUS 240GB, UF4500RL, max UDMA/133
[    1.919691] ata1.00: 468877312 sectors, multi 1: LBA48 NCQ (depth 0/32)
[    1.921135] ata1.00: Features: Dev-Sleep
[    1.945616] ata1.00: configured for UDMA/100
[    1.948868] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SSD PLUS 00RL PQ: 0 ANSI: 5
[    1.962530] sd 0:0:0:0: [sda] 468877312 512-byte logical blocks: (240 GB/224 GiB)
[    1.962898] sd 0:0:0:0: [sda] Write Protect is off
[    1.962974] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.963579] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.964168] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[    1.976888]  sda: [mac] sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8
[    1.990790] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.441755] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    2.444362] ata2.00: ATA-9: WDC WD5000LPLX-60ZNTT1, 02.01A02, max UDMA/133
[    2.444426] ata2.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 0/32)
[    2.447158] ata2.00: configured for UDMA/100
[    2.450256] scsi 1:0:0:0: Direct-Access     ATA      WDC WD5000LPLX-6 1A02 PQ: 0 ANSI: 5
[    2.460037] sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    2.460154] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[    2.460532] sd 1:0:0:0: [sdb] Write Protect is off
[    2.460611] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.461068] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.461729] sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[    2.678563] pata-macio 0.0001f000:ata-4: Activating pata-macio chipset KeyLargo ATA-4, Apple bus ID 2
[    2.688698] scsi host3: pata_macio
[    2.691314] ata4: PATA max UDMA/66 irq 19 lpm-pol 0
[    2.847894] ata4.00: CFA: DeLOCK 54143 512MB, 100511E, max UDMA/66
[    2.847997] ata4.00: 1009008 sectors, multi 1: LBA 
[    3.185274]  sdb: [mac] sdb1 sdb2 sdb3 sdb4 sdb5 sdb6 sdb7 sdb8
[    3.198797] sd 1:0:0:0: [sdb] Attached SCSI disk
[    3.202230] scsi 3:0:0:0: Direct-Access     ATA      DeLOCK 54143 512 11E  PQ: 0 ANSI: 5
[    3.212163] sd 3:0:0:0: [sdc] 1009008 512-byte logical blocks: (517 MB/493 MiB)
[    3.212528] sd 3:0:0:0: [sdc] Write Protect is off
[    3.212602] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    3.213057] sd 3:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    3.213633] sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
[    3.225404]  sdc: [mac] sdc1 sdc2 sdc3 sdc4 sdc5 sdc6
[    3.236068] sd 3:0:0:0: [sdc] Attached SCSI disk
[    3.718413] pata-macio 0.00020000:ata-3: Activating pata-macio chipset KeyLargo ATA-3, Apple bus ID 0
[    3.727950] scsi host4: pata_macio
[    3.730608] ata5: PATA max MWDMA2 irq 20 lpm-pol 0
[    3.733649] sungem.c:v1.0 David S. Miller <davem@redhat.com>
[    3.746277] gem 0002:00:0f.0 eth0: Sun GEM (PCI) 10/100/1000BaseT Ethernet 00:0a:95:9c:76:3a
[    3.751397] ehci-pci 0001:00:12.2: EHCI Host Controller
[    3.751609] ehci-pci 0001:00:12.2: new USB bus registered, assigned bus number 1
[    3.752916] ehci-pci 0001:00:12.2: irq 52, io mem 0x80081000
[    3.757198] rtc-generic rtc-generic: registered as rtc0
[    3.760371] PowerMac i2c bus pmu 2 registered
[    3.762278] PowerMac i2c bus pmu 1 registered
[    3.765133] ehci-pci 0001:00:12.2: USB 2.0 started, EHCI 1.00
[    3.766981] PowerMac i2c bus mac-io 0 registered
[    3.767448] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.767536] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.767583] usb usb1: Product: EHCI Host Controller
[    3.767618] usb usb1: Manufacturer: Linux 6.8.0-rc6-PMacG4 ehci_hcd
[    3.767657] usb usb1: SerialNumber: 0001:00:12.2
[    3.768261] i2c i2c-2: No i2c address for /pci@f2000000/mac-io@17/i2c@18000/i2c-modem
[    3.771334] PowerMac i2c bus uni-n 1 registered
[    3.771430] i2c i2c-3: i2c-powermac: modalias failure on /uni-n@f8000000/i2c@f8001000/cereal@1c0
[    3.772491] hub 1-0:1.0: USB hub found
[    3.772816] hub 1-0:1.0: 5 ports detected
[    3.773836] PowerMac i2c bus uni-n 0 registered
[    3.779648] hid: raw HID events driver (C) Jiri Kosina
[    3.780641] ehci-pci 0001:00:1b.2: EHCI Host Controller
[    3.780946] ehci-pci 0001:00:1b.2: new USB bus registered, assigned bus number 2
[    3.781987] ehci-pci 0001:00:1b.2: irq 63, io mem 0x80080000
[    3.782705] usbcore: registered new interface driver usbhid
[    3.782774] usbhid: USB HID core driver
[    3.786613] 9pnet: Installing 9P2000 support
[    3.790019] drmem: No dynamic reconfiguration memory found
[    3.795131] ehci-pci 0001:00:1b.2: USB 2.0 started, EHCI 1.00
[    3.796604] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.796681] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.796728] usb usb2: Product: EHCI Host Controller
[    3.796764] usb usb2: Manufacturer: Linux 6.8.0-rc6-PMacG4 ehci_hcd
[    3.796801] usb usb2: SerialNumber: 0001:00:1b.2
[    3.802387] hub 2-0:1.0: USB hub found
[    3.803481] hub 2-0:1.0: 5 ports detected
[    3.891124] ata5.00: ATAPI: _NEC DVD_RW ND-3520A, 1.04, max UDMA/33
[    3.902087] scsi 4:0:0:0: CD-ROM            _NEC     DVD_RW ND-3520A  1.04 PQ: 0 ANSI: 5
[    3.929800] registered taskstats version 1
[    3.932570] Loading compiled-in X.509 certificates
[    4.066798] sr 4:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
[    4.066909] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.157651] sr 4:0:0:0: Attached scsi CD-ROM sr0
[    4.380946] zswap: loaded using pool zstd/zsmalloc
[    4.384378] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    4.385999] page_owner is disabled
[    4.476614] Btrfs loaded, zoned=no, fsverity=no
[    8.317404] input: PMU as /devices/virtual/input/input0
[    8.320142] netpoll: netconsole: local port 6666
[    8.320210] netpoll: netconsole: local IPv4 address 192.168.2.8
[    8.320254] netpoll: netconsole: interface 'eth0'
[    8.320284] netpoll: netconsole: remote port 6666
[    8.320315] netpoll: netconsole: remote IPv4 address 192.168.2.3
[    8.320350] netpoll: netconsole: remote ethernet address a8:a1:59:16:4f:ea
[    8.320399] netpoll: netconsole: device eth0 not up yet, forcing it
[    8.418795] sungem_phy: PHY ID: 2060e1, addr: 0
[    8.419130] gem 0002:00:0f.0 eth0: Found BCM5421 PHY
[   12.092064] gem 0002:00:0f.0 eth0: Link is up at 1000 Mbps, full-duplex
[   12.092263] gem 0002:00:0f.0 eth0: Pause is enabled (rxfifo: 10240 off: 7168 on: 5632)
[   12.104786] printk: legacy console [netcon0] enabled
[   12.135834] netconsole: network logging started
[   12.187267] EXT4-fs (sda5): mounted filesystem fa07e66f-b4f9-404f-85d8-487d3c097aec ro with ordered data mode. Quota mode: disabled.
[   12.187801] VFS: Mounted root (ext4 filesystem) readonly on device 8:5.
[   12.196728] devtmpfs: mounted
[   12.202308] Freeing unused kernel image (initmem) memory: 1624K
[   12.238089] Checked W+X mappings: passed, no W+X pages found
[   12.238447] rodata_test: all tests were successful
[   12.239083] Run /sbin/init as init process
[   12.239363]   with arguments:
[   12.239442]     /sbin/init
[   12.239664]   with environment:
[   12.239734]     HOME=/
[   12.239800]     TERM=linux
[   17.218402] random: crng init done
[   22.103832] ==================================================================
[   22.104062] BUG: KASAN: slab-out-of-bounds in handle_mm_fault+0x9d4/0x19ac
[   22.104197] Read of size 4 at addr c48b95c8 by task openrc-run.sh/449
[   22.104286] 
[   22.104355] CPU: 0 PID: 449 Comm: openrc-run.sh Not tainted 6.8.0-rc6-PMacG4 #2
[   22.104452] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.104534] Call Trace:
[   22.104603] [f3b7bcf0] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.104726] [f3b7bd10] [c04ef6e0] print_report+0xd4/0x520
[   22.104830] [f3b7bd60] [c04efde8] kasan_report+0x118/0x128
[   22.104926] [f3b7bde0] [c046c468] handle_mm_fault+0x9d4/0x19ac
[   22.105023] [f3b7bec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
[   22.105134] [f3b7bf10] [c0048278] do_page_fault+0x28/0x60
[   22.105231] [f3b7bf30] [c000433c] DataAccess_virt+0x124/0x17c
[   22.105330] --- interrupt: 300 at 0x829c2c
[   22.105414] NIP:  00829c2c LR: 00829ba4 CTR: 00000000
[   22.105491] REGS: f3b7bf40 TRAP: 0300   Not tainted  (6.8.0-rc6-PMacG4)
[   22.105575] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 28042428  XER: 00000000
[   22.105737] DAR: afd72a70 DSISR: 0a000000 
[   22.105737] GPR00: 28048428 afd729c0 a7c61300 00000000 00829ba4 28048428 fe76f7e1 00824700 
[   22.105737] GPR08: 0000d032 406b1f18 00950f0c 406b213a 406b1e07 0099fff4 00000001 0240ea6e 
[   22.105737] GPR16: ffffff84 afd72b00 00000000 afd72b0c afd72b1c 00000000 00000000 009a049c 
[   22.105737] GPR24: 00000000 0240ea54 00000001 009a02b4 00000002 0240ea54 0094ffac 00000000 
[   22.106298] NIP [00829c2c] 0x829c2c
[   22.106378] LR [00829ba4] 0x829ba4
[   22.106454] --- interrupt: 300
[   22.106525] 
[   22.106589] Allocated by task 1 on cpu 494910 at 14000.630695s:
[   22.106671] ------------[ cut here ]------------
[   22.106743] pool index 61754 out of bounds (158) for stack id 789d4095
[   22.107015] WARNING: CPU: 0 PID: 449 at lib/stackdepot.c:488 depot_fetch_stack+0x34/0xd0
[   22.107147] Modules linked in:
[   22.107233] CPU: 0 PID: 449 Comm: openrc-run.sh Not tainted 6.8.0-rc6-PMacG4 #2
[   22.107328] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.107556] NIP:  c0d6fe94 LR: c0d6fe94 CTR: 00000000
[   22.107639] REGS: f3b7bc00 TRAP: 0700   Not tainted  (6.8.0-rc6-PMacG4)
[   22.107722] MSR:  00021032 <ME,IR,DR,RI>  CR: 24b82f34  XER: 00000000
[   22.107862] 
[   22.107862] GPR00: c0d6fe94 f3b7bcc0 c4393c20 00000000 00000000 00000000 00000000 00000000 
[   22.107862] GPR08: 00000000 00000000 00000000 f3b7bcc0 00000000 0099fff4 00000001 0240ea6e 
[   22.107862] GPR16: ffffff84 afd72b00 00000000 00000001 c4393f90 c433a7b0 00000000 f3b7bf40 
[   22.107862] GPR24: afd72a70 c1a07141 c1a054f3 c48b95c8 00000004 eee7ba04 f3b7bd68 f3b7bd0c 
[   22.108469] NIP [c0d6fe94] depot_fetch_stack+0x34/0xd0
[   22.108560] LR [c0d6fe94] depot_fetch_stack+0x34/0xd0
[   22.108647] Call Trace:
[   22.108714] [f3b7bcc0] [c0d6fe94] depot_fetch_stack+0x34/0xd0 (unreliable)
[   22.108820] [f3b7bcd0] [c0d6ff68] stack_depot_fetch+0x38/0x90
[   22.108913] [f3b7bcf0] [c0d6ffd4] stack_depot_print+0x14/0x54
[   22.109006] [f3b7bd10] [c04ef71c] print_report+0x110/0x520
[   22.109104] [f3b7bd60] [c04efde8] kasan_report+0x118/0x128
[   22.109199] [f3b7bde0] [c046c468] handle_mm_fault+0x9d4/0x19ac
[   22.109442] [f3b7bec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
[   22.109550] [f3b7bf10] [c0048278] do_page_fault+0x28/0x60
[   22.109647] [f3b7bf30] [c000433c] DataAccess_virt+0x124/0x17c
[   22.109742] --- interrupt: 300 at 0x829c2c
[   22.109821] NIP:  00829c2c LR: 00829ba4 CTR: 00000000
[   22.109972] REGS: f3b7bf40 TRAP: 0300   Not tainted  (6.8.0-rc6-PMacG4)
[   22.110056] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 28042428  XER: 00000000
[   22.110212] DAR: afd72a70 DSISR: 0a000000 
[   22.110212] GPR00: 28048428 afd729c0 a7c61300 00000000 00829ba4 28048428 fe76f7e1 00824700 
[   22.110212] GPR08: 0000d032 406b1f18 00950f0c 406b213a 406b1e07 0099fff4 00000001 0240ea6e 
[   22.110212] GPR16: ffffff84 afd72b00 00000000 afd72b0c afd72b1c 00000000 00000000 009a049c 
[   22.110212] GPR24: 00000000 0240ea54 00000001 009a02b4 00000002 0240ea54 0094ffac 00000000 
[   22.110763] NIP [00829c2c] 0x829c2c
[   22.110841] LR [00829ba4] 0x829ba4
[   22.110917] --- interrupt: 300
[   22.110987] Code: 54648bfe 392944e0 80a90008 7c042800 40a10050 9421fff0 7c661b78 3c60c1a3 7c0802a6 38639cca 90010014 4b32d7f5 <0fe00000> 80010014 38600000 38210010 
[   22.111246] ---[ end trace 0000000000000000 ]---
[   22.111455] ------------[ cut here ]------------
[   22.111527] corrupt handle or use after stack_depot_put()
[   22.111635] WARNING: CPU: 0 PID: 449 at lib/stackdepot.c:747 stack_depot_fetch+0x6c/0x90
[   22.111811] Modules linked in:
[   22.111891] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G        W          6.8.0-rc6-PMacG4 #2
[   22.111988] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.112146] NIP:  c0d6ff9c LR: c0d6ff9c CTR: 00000000
[   22.112227] REGS: f3b7bc10 TRAP: 0700   Tainted: G        W           (6.8.0-rc6-PMacG4)
[   22.112317] MSR:  00021032 <ME,IR,DR,RI>  CR: 24b82f34  XER: 00000000
[   22.112455] 
[   22.112455] GPR00: c0d6ff9c f3b7bcd0 c4393c20 00000000 00000000 00000000 00000000 00000000 
[   22.112455] GPR08: 00000000 00000000 00000000 f3b7bcd0 00000000 0099fff4 00000001 0240ea6e 
[   22.112455] GPR16: ffffff84 afd72b00 00000000 00000001 c4393f90 c433a7b0 00000000 f3b7bf40 
[   22.112455] GPR24: afd72a70 c1a07141 c1a054f3 c48b95c8 00000004 eee7ba04 f3b7bd68 f3b7bd0c 
[   22.112985] NIP [c0d6ff9c] stack_depot_fetch+0x6c/0x90
[   22.113073] LR [c0d6ff9c] stack_depot_fetch+0x6c/0x90
[   22.113157] Call Trace:
[   22.113357] [f3b7bcd0] [c0d6ff9c] stack_depot_fetch+0x6c/0x90 (unreliable)
[   22.113469] [f3b7bcf0] [c0d6ffd4] stack_depot_print+0x14/0x54
[   22.113564] [f3b7bd10] [c04ef71c] print_report+0x110/0x520
[   22.113661] [f3b7bd60] [c04efde8] kasan_report+0x118/0x128
[   22.113757] [f3b7bde0] [c046c468] handle_mm_fault+0x9d4/0x19ac
[   22.113855] [f3b7bec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
[   22.113957] [f3b7bf10] [c0048278] do_page_fault+0x28/0x60
[   22.114130] [f3b7bf30] [c000433c] DataAccess_virt+0x124/0x17c
[   22.114228] --- interrupt: 300 at 0x829c2c
[   22.114307] NIP:  00829c2c LR: 00829ba4 CTR: 00000000
[   22.114384] REGS: f3b7bf40 TRAP: 0300   Tainted: G        W           (6.8.0-rc6-PMacG4)
[   22.114472] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 28042428  XER: 00000000
[   22.114756] DAR: afd72a70 DSISR: 0a000000 
[   22.114756] GPR00: 28048428 afd729c0 a7c61300 00000000 00829ba4 28048428 fe76f7e1 00824700 
[   22.114756] GPR08: 0000d032 406b1f18 00950f0c 406b213a 406b1e07 0099fff4 00000001 0240ea6e 
[   22.114756] GPR16: ffffff84 afd72b00 00000000 afd72b0c afd72b1c 00000000 00000000 009a049c 
[   22.114756] GPR24: 00000000 0240ea54 00000001 009a02b4 00000002 0240ea54 0094ffac 00000000 
[   22.115308] NIP [00829c2c] 0x829c2c
[   22.115385] LR [00829ba4] 0x829ba4
[   22.115460] --- interrupt: 300
[   22.115529] Code: 41820024 39230018 913f0000 8063000c 39610020 38000000 38800000 39200000 4b2e0534 3c60c1a3 38639d0f 4b32d6ed <0fe00000> 38600000 4bffffd8 38600000 
[   22.115784] ---[ end trace 0000000000000000 ]---
[   22.115858] 
[   22.115921] The buggy address belongs to the object at c48b9560
[   22.115921]  which belongs to the cache kernfs_node_cache of size 88
[   22.116018] The buggy address is located 16 bytes to the right of
[   22.116018]  allocated 88-byte region [c48b9560, c48b95b8)
[   22.116189] 
[   22.116253] The buggy address belongs to the physical page:
[   22.116328] page:eee7ba04 refcount:1 mapcount:0 mapping:00000000 index:0x0 pfn:0x48b9
[   22.116418] flags: 0x800(slab|zone=0)
[   22.116627] page_type: 0xffffffff()
[   22.116714] raw: 00000800 c20b0120 00000100 00000122 00000000 001a0034 ffffffff 00000001
[   22.116800] raw: 00000000
[   22.116863] page dumped because: kasan: bad access detected
[   22.116938] page_owner tracks the page as allocated
[   22.117008] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 4386559424, free_ts 4385950528
[   22.117150]  prep_new_page+0x24/0xbc
[   22.117236]  get_page_from_freelist+0xcd0/0xf10
[   22.117316]  __alloc_pages+0x204/0xe2c
[   22.117393]  alloc_slab_page+0x30/0x7c
[   22.117553]  new_slab+0xb4/0x320
[   22.117635]  ___slab_alloc+0x400/0x5e8
[   22.117717]  kmem_cache_alloc+0x11c/0x284
[   22.117926]  __kernfs_new_node+0xfc/0x570
[   22.118009]  kernfs_new_node+0x138/0x1a0
[   22.118087]  __kernfs_create_file+0x44/0x2e8
[   22.118167]  sysfs_add_file_mode_ns+0x2a4/0x324
[   22.118248]  internal_create_group+0x800/0xa78
[   22.118330]  btrfs_init_sysfs+0x38c/0x54c
[   22.118410]  init_btrfs_fs+0xa8/0x298
[   22.118486]  do_one_initcall+0x144/0x454
[   22.118569]  kernel_init_freeable+0x7d0/0x814
[   22.119723] page last free pid 1 tgid 1 stack trace:
[   22.119817]  free_unref_page_prepare+0x2a8/0x45c
[   22.120004]  free_unref_page+0x84/0x2cc
[   22.120214]  destroy_args+0x1b8/0x3a0
[   22.120304]  debug_vm_pgtable+0xc60/0x12e8
[   22.120386]  do_one_initcall+0x144/0x454
[   22.120466]  kernel_init_freeable+0x7d0/0x814
[   22.120548]  kernel_init+0x28/0x158
[   22.120627]  ret_from_kernel_user_thread+0x10/0x18
[   22.120708] 
[   22.120769] Memory state around the buggy address:
[   22.120845]  c48b9480: 00 fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00
[   22.120927]  c48b9500: 00 00 00 00 fc fc fc fc fc fc fc fc 00 00 00 00
[   22.121003] >c48b9580: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc 00
[   22.121076]                                       ^
[   22.121282]  c48b9600: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc
[   22.121436]  c48b9680: fc fc 00 00 00 00 00 00 00 00 00 00 00 fc fc fc
[   22.121511] ==================================================================
[   22.121969] Disabling lock debugging due to kernel taint
[   22.126424] _swap_info_get: Bad swap file entry 2c5a5a5a
[   22.126653] BUG: Bad page map in process openrc-run.sh  pte:5a5a5a5a pmd:048b9000
[   22.126756] addr:afd54000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe0
[   22.126853] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.126956] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.127055] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.127134] Call Trace:
[   22.127202] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.127463] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.127565] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.127663] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.127833] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.127934] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.128036] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.128131] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.128224] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.128321] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.128424] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.128517] --- interrupt: c00 at 0x824780
[   22.128596] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.128805] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.128897] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.129076] 
[   22.129076] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.129076] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.129076] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.129076] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.129615] NIP [00824780] 0x824780
[   22.129693] LR [00824748] 0x824748
[   22.129844] --- interrupt: c00
[   22.130216] _swap_info_get: Bad swap file entry 2c5a5a5a
[   22.130312] BUG: Bad page map in process openrc-run.sh  pte:5a5a5a5a pmd:048b9000
[   22.130399] addr:afd55000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe1
[   22.130488] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.130619] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.130713] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.130789] Call Trace:
[   22.130991] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.131107] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.131202] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.131298] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.131389] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.131487] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.131659] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.131755] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.131849] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.131944] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.132045] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.132138] --- interrupt: c00 at 0x824780
[   22.132344] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.132421] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.132507] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.132683] 
[   22.132683] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.132683] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.132683] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.132683] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.133211] NIP [00824780] 0x824780
[   22.133286] LR [00824748] 0x824748
[   22.133357] --- interrupt: c00
[   22.133702] _swap_info_get: Bad swap file entry 64cccccc
[   22.133928] BUG: Bad page map in process openrc-run.sh  pte:cccccccc pmd:048b9000
[   22.134020] addr:afd56000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe2
[   22.134110] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.134200] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.134293] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.134501] Call Trace:
[   22.134568] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.134678] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.134772] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.134866] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.134959] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.135056] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.135152] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.135245] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.135415] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.135513] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.135614] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.135835] --- interrupt: c00 at 0x824780
[   22.135912] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.135985] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.136071] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.136246] 
[   22.136246] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.136246] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.136246] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.136246] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.136775] NIP [00824780] 0x824780
[   22.136849] LR [00824748] 0x824748
[   22.136921] --- interrupt: c00
[   22.137224] _swap_info_get: Bad swap file entry 64cccccc
[   22.137316] BUG: Bad page map in process openrc-run.sh  pte:cccccccc pmd:048b9000
[   22.137402] addr:afd57000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe3
[   22.137611] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.137703] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.137929] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.138006] Call Trace:
[   22.138070] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.138179] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.138273] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.138368] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.138460] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.138557] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.138652] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.138745] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.138838] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.138934] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.139233] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.139332] --- interrupt: c00 at 0x824780
[   22.139408] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.139482] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.139567] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.139743] 
[   22.139743] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.139743] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.139743] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.139743] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.140729] NIP [00824780] 0x824780
[   22.140817] LR [00824748] 0x824748
[   22.140891] --- interrupt: c00
[   22.141248] BUG: Bad page map in process openrc-run.sh  pte:00000001 pmd:048b9000
[   22.141392] page:eedd8000 refcount:1 mapcount:-1 mapping:00000000 index:0x0 pfn:0x0
[   22.141491] flags: 0x4000(reserved|zone=0)
[   22.141577] page_type: 0xfffffffe()
[   22.141881] raw: 00004000 eedd8004 eedd8004 00000000 00000000 00000000 fffffffe 00000001
[   22.142091] raw: 00000000
[   22.142188] page dumped because: bad pte
[   22.142262] page_owner info is not present (never set?)
[   22.142334] addr:afd58000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe4
[   22.142427] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.142551] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.142650] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.142728] Call Trace:
[   22.142795] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.142909] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.143005] [f3b7ba00] [c04676c0] unmap_page_range+0xafc/0xd2c
[   22.143236] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.143333] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.143431] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.143607] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.143703] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.143796] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.143892] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.143992] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.144084] --- interrupt: c00 at 0x824780
[   22.144162] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.144240] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.144328] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.144639] 
[   22.144639] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.144639] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.144639] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.144639] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.145173] NIP [00824780] 0x824780
[   22.145251] LR [00824748] 0x824748
[   22.145325] --- interrupt: c00
[   22.145611] _swap_info_get: Bad swap file entry 2cc48b98
[   22.145783] BUG: Bad page map in process openrc-run.sh  pte:c48b9858 pmd:048b9000
[   22.145871] addr:afd5a000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe6
[   22.146000] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.146120] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.146214] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.146289] Call Trace:
[   22.146353] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.146464] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.146693] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.146793] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.146886] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.146983] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.147079] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.147173] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.147341] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.147440] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.147540] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.147632] --- interrupt: c00 at 0x824780
[   22.147707] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.147782] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.148000] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.148178] 
[   22.148178] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.148178] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.148178] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.148178] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.148704] NIP [00824780] 0x824780
[   22.148778] LR [00824748] 0x824748
[   22.148850] --- interrupt: c00
[   22.149154] _swap_info_get: Bad swap file entry 58c1a05b
[   22.149245] BUG: Bad page map in process openrc-run.sh  pte:c1a05bb0 pmd:048b9000
[   22.149331] addr:afd5b000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe7
[   22.149537] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.149628] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.149720] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.149795] Call Trace:
[   22.149859] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.150097] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.150194] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.150290] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.150382] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.150479] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.150575] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.150668] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.150761] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.150857] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.151034] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.151130] --- interrupt: c00 at 0x824780
[   22.151205] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.151407] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.151496] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.151672] 
[   22.151672] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.151672] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.151672] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.151672] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.152196] NIP [00824780] 0x824780
[   22.152271] LR [00824748] 0x824748
[   22.152342] --- interrupt: c00
[   22.152692] BUG: Bad page map in process openrc-run.sh  pte:c48b9311 pmd:048b9000
[   22.152795] addr:afd5c000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe8
[   22.152889] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.152981] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.153078] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.153240] Call Trace:
[   22.153310] [f3b7b920] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.153554] [f3b7b940] [c045f880] print_bad_pte+0x648/0x658
[   22.153654] [f3b7b9d0] [c0463b10] vm_normal_page+0x4c/0x1b4
[   22.153751] [f3b7ba00] [c0467090] unmap_page_range+0x4cc/0xd2c
[   22.153846] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.153938] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.154035] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.154131] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.154224] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.154319] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.154415] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.154515] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.154608] --- interrupt: c00 at 0x824780
[   22.154900] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.154981] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.155069] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.155249] 
[   22.155249] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.155249] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.155249] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.155249] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.155778] NIP [00824780] 0x824780
[   22.155856] LR [00824748] 0x824748
[   22.155930] --- interrupt: c00
[   22.156261] _swap_info_get: Bad swap file entry 30c48b9b
[   22.156353] BUG: Bad page map in process openrc-run.sh  pte:c48b9b60 pmd:048b9000
[   22.156439] addr:afd5d000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe9
[   22.156527] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.156616] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.156711] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.156925] Call Trace:
[   22.157070] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.157180] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.157274] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.157369] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.157462] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.157558] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.157654] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.157747] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.157840] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.157935] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.158035] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.158259] --- interrupt: c00 at 0x824780
[   22.158337] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.158413] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.158576] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.158753] 
[   22.158753] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.158753] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.158753] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.158753] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.159280] NIP [00824780] 0x824780
[   22.159354] LR [00824748] 0x824748
[   22.159426] --- interrupt: c00
[   22.159769] _swap_info_get: Bad swap file entry 60c48b9d
[   22.159861] BUG: Bad page map in process openrc-run.sh  pte:c48b9dc0 pmd:048b9000
[   22.159947] addr:afd5e000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affea
[   22.160073] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.160163] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.160393] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.160471] Call Trace:
[   22.160536] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.160648] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.160819] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.160917] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.161010] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.161107] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.161203] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.161296] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.161389] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.161484] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.161713] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.161809] --- interrupt: c00 at 0x824780
[   22.161883] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.161957] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.162042] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.162218] 
[   22.162218] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.162218] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.162218] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.162218] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.162818] NIP [00824780] 0x824780
[   22.162893] LR [00824748] 0x824748
[   22.162965] --- interrupt: c00
[   22.163287] _swap_info_get: Bad swap file entry 681baccd
[   22.163380] BUG: Bad page map in process openrc-run.sh  pte:1baccdd4 pmd:048b9000
[   22.163464] addr:afd60000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affec
[   22.163553] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.163817] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.163914] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.163989] Call Trace:
[   22.164052] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.164160] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.164254] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.164350] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.164519] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.164618] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.164715] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.164809] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.164902] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.165127] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.165230] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.165323] --- interrupt: c00 at 0x824780
[   22.165398] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.165472] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.165557] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.165732] 
[   22.165732] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.165732] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.165732] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.165732] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.166259] NIP [00824780] 0x824780
[   22.166333] LR [00824748] 0x824748
[   22.166481] --- interrupt: c00
[   22.166936] ------------[ cut here ]------------
[   22.167038] kernel BUG at include/linux/swapops.h:466!
[   22.167125] Oops: Exception in kernel mode, sig: 5 [#1]
[   22.167346] BE PAGE_SIZE=4K MMU=Hash SMP NR_CPUS=2 DEBUG_PAGEALLOC PowerMac
[   22.167439] Modules linked in:
[   22.167520] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.167617] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.167695] NIP:  c0460e10 LR: c0460dc4 CTR: 00000001
[   22.167772] REGS: f3b7b8e0 TRAP: 0700   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.167864] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 24002284  XER: 00000000
[   22.168012] 
[   22.168012] GPR00: c0460dc4 f3b7b9a0 c4393c20 ef11b428 00000000 00000000 00000000 00000000 
[   22.168012] GPR08: 00000000 00000000 00000003 f3b7b9a0 00000000 0099fff4 00000000 afd5d000 
[   22.168012] GPR16: 189172b1 1e76f78a 0000001c 70c1733a afd74000 c43f1afc afd74000 f3b7bc50 
[   22.168012] GPR24: f3b7bb30 f3b7bab0 fe76f74a c433a778 c1733ae0 ef11b428 ef11b428 fe76f736 
[   22.168542] NIP [c0460e10] pfn_swap_entry_to_page+0x118/0x144
[   22.168639] LR [c0460dc4] pfn_swap_entry_to_page+0xcc/0x144
[   22.168807] Call Trace:
[   22.168876] [f3b7b9a0] [c0460dc4] pfn_swap_entry_to_page+0xcc/0x144 (unreliable)
[   22.168992] [f3b7ba00] [c04677ec] unmap_page_range+0xc28/0xd2c
[   22.169218] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.169315] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.169415] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.169513] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.169607] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.169701] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.169797] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.169897] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.169991] --- interrupt: c00 at 0x824780
[   22.170071] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.170149] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.170316] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.170627] 
[   22.170627] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.170627] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.170627] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.170627] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.171165] NIP [00824780] 0x824780
[   22.171244] LR [00824748] 0x824748
[   22.171319] --- interrupt: c00
[   22.171389] Code: 5529cffe 7d485010 7d290194 5529063e 2c090000 41820010 2c080000 41a20008 48090789 813e0000 71290001 40a20008 <0fe00000> 39200000 7fa3eb78 913f0000 
[   22.171656] ---[ end trace 0000000000000000 ]---
[   22.171729] 
[   22.171794] note: openrc-run.sh[449] exited with irqs disabled
[   22.172298] Fixing recursive fault but reboot is needed!
[  286.698377] usb 1-3: new high-speed USB device number 2 using ehci-pci
[  287.041696] usb 1-3: device descriptor read/64, error -71
[  287.297822] usb 1-3: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=32.98
[  287.297974] usb 1-3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[  287.298116] usb 1-3: Product: USB2.0 Hub
[  287.301507] hub 1-3:1.0: USB hub found
[  287.302341] hub 1-3:1.0: 4 ports detected
[  287.588366] usb 1-3.1: new low-speed USB device number 3 using ehci-pci
[  287.715094] usb 1-3.1: New USB device found, idVendor=04d9, idProduct=0006, bcdDevice= 1.40
[  287.715290] usb 1-3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[  287.715421] usb 1-3.1: Product: RPI Wired Keyboard 5
[  287.715532] usb 1-3.1: Manufacturer:  
[  287.739435] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.1/1-3.1:1.0/0003:04D9:0006.0001/input/input1
[  287.801408] hid-generic 0003:04D9:0006.0001: input,hidraw0: USB HID v1.11 Keyboard [  RPI Wired Keyboard 5] on usb-0001:00:12.2-3.1/input0
[  287.822723] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.1/1-3.1:1.1/0003:04D9:0006.0002/input/input2
[  287.881101] hid-generic 0003:04D9:0006.0002: input,hidraw1: USB HID v1.11 Device [  RPI Wired Keyboard 5] on usb-0001:00:12.2-3.1/input1
[  287.958366] usb 1-3.3: new low-speed USB device number 4 using ehci-pci
[  288.059248] usb 1-3.3: New USB device found, idVendor=275d, idProduct=0ba6, bcdDevice= 1.00
[  288.059413] usb 1-3.3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[  288.059553] usb 1-3.3: Product: USB OPTICAL MOUSE 
[  288.073050] input: USB OPTICAL MOUSE  as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.3/1-3.3:1.0/0003:275D:0BA6.0003/input/input3
[  288.076134] hid-generic 0003:275D:0BA6.0003: input,hidraw2: USB HID v1.11 Mouse [USB OPTICAL MOUSE ] on usb-0001:00:12.2-3.3/input0

[-- Attachment #4: config_68-rc7_g4- --]
[-- Type: application/octet-stream, Size: 115986 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.8.0-rc7 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 13.2.1_p20240210 p13) 13.2.1 20240210"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=130201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=24100
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=24100
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y
CONFIG_TOOLS_SUPPORT_RELR=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_TREE_SRCU=y
CONFIG_NEED_SRCU_NMI_SAFE=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC11_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_GCC_NO_STRINGOP_OVERFLOW=y
CONFIG_CC_NO_STRINGOP_OVERFLOW=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_SCHED_MM_CID=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_RD_ZSTD is not set
# CONFIG_BOOT_CONFIG is not set
# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_LD_ORPHAN_WARN_LEVEL="warn"
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_CACHESTAT_SYSCALL=y
# CONFIG_PC104 is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_SELFTEST is not set
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set

#
# Kexec and crash features
#
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
# end of Kexec and crash features
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
# CONFIG_PMU_SYSFS is not set
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
# CONFIG_PPC_PCI_OF_BUS_MAP is not set
CONFIG_PPC_PCI_BUS_NUM_DOMAIN_DEPENDENT=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_SCOM_DEBUGFS is not set
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
CONFIG_KVM_GUEST=y
CONFIG_EPAPR_PARAVIRT=y
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT_PLATDEV is not set
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_KEXEC=y
CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y
CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PPC_PAGE_SHIFT=12
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_ARCH_FORCE_MAX_ORDER=10
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_HOTPLUG_SMT=y
CONFIG_SMT_NUM_THREADS_DYNAMIC=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_POLL_SETUP=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_MMU_LAZY_TLB_REFCOUNT=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT=4
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_DEBUG is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
# CONFIG_BLOCK_LEGACY_AUTOLOAD is not set
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_CGROUP_PUNT_BIO=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_WRITE_MOUNTED is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
# CONFIG_MQ_IOSCHED_KYBER is not set
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=y
CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC=y
CONFIG_ZSWAP_ZPOOL_DEFAULT="zsmalloc"
# CONFIG_ZBUD is not set
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC_CHAIN_SIZE=8

#
# Slab allocator options
#
CONFIG_SLUB=y
# CONFIG_SLUB_TINY is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
CONFIG_RANDOM_KMALLOC_CACHES=y
# end of Slab allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_PCP_BATCH_SCALE_MAX=5
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=16384
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_DMAPOOL_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
CONFIG_MEMFD_CREATE=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
# CONFIG_LRU_GEN_STATS is not set
CONFIG_LOCK_MM_AND_FIND_VMA=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_XGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_NET_HANDSHAKE=y
# CONFIG_NET_HANDSHAKE_KUNIT_TEST is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
# CONFIG_VSOCKETS_LOOPBACK is not set
# CONFIG_VIRTIO_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_MAX_SKB_FRAGS=17
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_LE_L2CAP_ECRED=y
# CONFIG_BT_LEDS is not set
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_FEATURE_DEBUG=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_POLL_SYNC=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBCM4377 is not set
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_KUNIT_TEST=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=y
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NET_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_DYNAMIC_OF_NODES=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set
# CONFIG_PCIE_XILINX is not set

#
# Cadence-based PCIe controllers
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# end of Cadence-based PCIe controllers

#
# DesignWare-based PCIe controllers
#
# CONFIG_PCI_MESON is not set
# CONFIG_PCIE_DW_PLAT_HOST is not set
# end of DesignWare-based PCIe controllers

#
# Mobiveil-based PCIe controllers
#
# end of Mobiveil-based PCIe controllers
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_COMPRESS_XZ is not set
CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_DM_KUNIT_TEST=m
CONFIG_DRIVER_PE_KUNIT_TEST=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_KUNIT=m
# CONFIG_REGMAP_BUILD is not set
CONFIG_REGMAP_RAM=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

#
# Cache Drivers
#
# end of Cache Drivers

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Qualcomm firmware drivers
#
# end of Qualcomm firmware drivers

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_NSM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
CONFIG_PVPANIC=y
CONFIG_PVPANIC_MMIO=m
CONFIG_PVPANIC_PCI=m
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_MESH is not set
# CONFIG_SCSI_MAC53C94 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_OF_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_MD_BITMAP_FILE is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_KUNIT_UAPI_TEST=m
CONFIG_FIREWIRE_KUNIT_DEVICE_ATTRIBUTE_TEST=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
CONFIG_PMAC_MEDIABAY=y
# CONFIG_PMAC_BACKLIGHT is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_EXTENDED_LOG is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_NETKIT is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_PSE_CONTROLLER is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_JOYSTICK_SEESAW is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
# CONFIG_SERIO is not set
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LEGACY_TIOCSTI is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCILIB=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=8
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_PCI1XXXX is not set
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_PMACZILOG is not set
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_CCTRNG is not set
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
# CONFIG_FUEL_GAUGE_MM8013 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GIGABYTE_WATERFORCE is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HS3001 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWERZ is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2991 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_MAX31827 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_SMPRO is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CS42L43_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX5970 is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77541 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK8XX_I2C is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65219 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS6594_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_VIDEO_CMDLINE=y
CONFIG_VIDEO_NOMODESET=y
# CONFIG_AUXDISPLAY is not set
# CONFIG_AGP is not set
CONFIG_DRM=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KUNIT_TEST_HELPERS=m
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_EXEC=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m
CONFIG_DRM_SUBALLOC_HELPER=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VIRTIO_GPU_KMS=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_DISPLAY_CONNECTOR is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FB_MACMODES=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DEVICE is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYSMEM_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

# CONFIG_DRM_ACCEL is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=6
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
# CONFIG_SND_SEQ_UMP is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
# CONFIG_SND_PCMTEST is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EVISION is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_STADIA_FF is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=m
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_NVIDIA_SHIELD is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
CONFIG_HID_KUNIT_TEST=m
# end of Special HID drivers

#
# HID-BPF support
#
# end of HID-BPF support

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y
# end of USB HID support

# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_PCI_AMD is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set

#
# USB dual-mode controller drivers
#
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW200XX is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP55XX_COMMON is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA995X is not set
# CONFIG_LEDS_BD2606MVV is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_LM3697 is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
CONFIG_DMABUF_SELFTESTS=m
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_UIO is not set
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_VIRTIO_INPUT=y
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_TASK=y
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_VSOCK is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMUFD is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

# CONFIG_WPCM450_SOC is not set

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

#
# PM Domains
#

#
# Amlogic PM Domains
#
# end of Amlogic PM Domains

#
# Broadcom PM Domains
#
# end of Broadcom PM Domains

#
# i.MX PM Domains
#
# end of i.MX PM Domains

#
# Qualcomm PM Domains
#
# end of Qualcomm PM Domains
# end of PM Domains

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_DWC_PCIE_PMU is not set
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_LAYOUTS=y

#
# Layout Types
#
# CONFIG_NVMEM_LAYOUT_SL28_VPD is not set
# CONFIG_NVMEM_LAYOUT_ONIE_TLV is not set
# end of Layout Types

# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_BUFFER_HEAD=y
CONFIG_LEGACY_DIRECT_IO=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_SUPPORT_V4 is not set
# CONFIG_XFS_SUPPORT_ASCII_CI is not set
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_BCACHEFS_FS=m
# CONFIG_BCACHEFS_QUOTA is not set
# CONFIG_BCACHEFS_ERASURE_CODING is not set
CONFIG_BCACHEFS_POSIX_ACL=y
# CONFIG_BCACHEFS_DEBUG is not set
CONFIG_BCACHEFS_TESTS=y
# CONFIG_BCACHEFS_LOCK_TIME_STATS is not set
# CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set
CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=y
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=y
# CONFIG_NETFS_STATS is not set
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_FAT_KUNIT_TEST=m
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_NTFS_FS is not set
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_QUOTA is not set
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_BACKCHANNEL=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
CONFIG_NLS_UCS2_UTILS=m
# CONFIG_DLM is not set
CONFIG_UNICODE=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization

#
# Hardening of kernel data structures
#
CONFIG_LIST_HARDENED=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ENGINE=m
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_TWOFISH is not set
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_NHPOLY1305=m
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_GENIV=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_VMAC is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_CRC64_ROCKSOFT is not set
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=y
# end of Compression

#
# Random number generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKS=64
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE=32
CONFIG_CRYPTO_JITTERENTROPY_OSR=1
CONFIG_CRYPTO_KDF800108_CTR=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (powerpc)
#
CONFIG_CRYPTO_MD5_PPC=m
CONFIG_CRYPTO_SHA1_PPC=m
# end of Accelerated Cryptographic Algorithms for CPU (powerpc)

CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
CONFIG_PRIME_NUMBERS=m
CONFIG_GENERIC_PCI_IOMAP=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_GF128MUL=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC16=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_CLOSURES=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_DMA_DEFAULT_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_SUN8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_STACKDEPOT_MAX_FRAMES=64
CONFIG_SBITMAP=y
# CONFIG_LWQ_TEST is not set
# end of Library routines

CONFIG_GENERIC_IOREMAP=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_AS_HAS_NON_CONST_ULEB128=y
CONFIG_DEBUG_INFO_NONE=y
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
CONFIG_PTDUMP_DEBUGFS=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_CC_HAS_KASAN_MEMINTRINSIC_PREFIX=y
CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_KASAN_EXTRA_INFO=y
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_HARDLOCKUP_DETECTOR_PERF is not set
CONFIG_HARDLOCKUP_DETECTOR_BUDDY=y
# CONFIG_HARDLOCKUP_DETECTOR_ARCH is not set
CONFIG_HARDLOCKUP_DETECTOR_COUNTS_HRTIMER=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=60
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_WQ_CPU_INTENSIVE_REPORT is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CLOSURES=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
CONFIG_RCU_CPU_STALL_CPUTIME=y
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_PPC_EMULATED_STATS is not set
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
CONFIG_KASAN_SHADOW_OFFSET=0xe0000000
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=m
CONFIG_KUNIT_DEBUGFS=y
CONFIG_KUNIT_TEST=m
# CONFIG_KUNIT_EXAMPLE_TEST is not set
# CONFIG_KUNIT_ALL_TESTS is not set
CONFIG_KUNIT_DEFAULT_ENABLED=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_TEST_DHRY is not set
# CONFIG_LKDTM is not set
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
CONFIG_TEST_IOV_ITER=m
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_TEST_REF_TRACKER is not set
CONFIG_RBTREE_TEST=m
CONFIG_REED_SOLOMON_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_SELFTEST=m
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_MAPLE_TREE=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
CONFIG_FIND_BIT_BENCHMARK=m
# CONFIG_TEST_FIRMWARE is not set
CONFIG_TEST_SYSCTL=m
CONFIG_BITFIELD_KUNIT=m
CONFIG_CHECKSUM_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_OBJPOOL=m
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
@ 2024-03-05  1:57         ` Erhard Furtner
  0 siblings, 0 replies; 16+ messages in thread
From: Erhard Furtner @ 2024-03-05  1:57 UTC (permalink / raw)
  To: Christophe Leroy; +Cc: linux-mm, Rohan McLure, linuxppc-dev, Nicholas Piggin

[-- Attachment #1: Type: text/plain, Size: 7494 bytes --]

On Thu, 29 Feb 2024 17:11:28 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> Interesting.
> 
> I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
> Can you confirm with a dump of 
> /sys/kernel/debug/powerpc/block_address_translation ?
> 
> Do we have a problem of race with hash table ?

What I sometimes get at boot which may be related is this "BUG: KASAN: slab-out-of-bounds in filemap_map_pages":

[...]
BUG: KASAN: slab-out-of-bounds in filemap_map_pages+0x5e8/0x98c
Read of size 4 at addr c43beb88 by task (udev-worker)/595

CPU: 0 PID: 595 Comm: (udev-worker) Not tainted 6.8.0-rc7-PMacG4 #1
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Call Trace:
ohci-pci 0001:00:12.0: OHCI PCI host controller
[f40abc10] [c1675c5c] dump_stack_lvl+0x60/0x80 (unreliable)
[f40abc30] [c04c4fd4] print_report+0xd4/0x4fc
[f40abc80] [c04c5680] kasan_report+0xfc/0x10c
[f40abd00] [c03bd348] filemap_map_pages+0x5e8/0x98c
[f40abde0] [c0447380] handle_mm_fault+0x14fc/0x1988
[f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[f40abf10] [c004697c] do_page_fault+0x28/0x50
[f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
--- interrupt: 300 at 0x8a5d50
NIP:  008a5d50 LR: 008a5cd4 CTR: 00486290
REGS: f40abf40 TRAP: 0300   Not tainted  (6.8.0-rc7-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24004280  XER: 00000000
ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
DAR: a6ed7038 DSISR: 40000000 
GPR00: 008a6a1c afe0f3a0 a7adf6e0 013d9620 013aefd0 00000000 00000000 00000000 
GPR08: 00000000 a6ed7038 00000000 afe0fbf0 44004280 009afaf4 afe0fc9c afe0fcb4 
GPR16: afe0fcb0 afe0fca8 afe0fcb8 00000000 afe0fcac a6ed7000 0000005b 0000003f 
GPR24: 0000002a afe0f3b4 013aefd0 00000000 013d9620 013d9620 009b311c afe0f3a0 
NIP [008a5d50] 0x8a5d50
LR [008a5cd4] 0x8a5cd4
--- interrupt: 300

Allocated by task 1 on cpu 1 at 4.791311s:
 kasan_save_stack+0x38/0x54
 kasan_save_track+0x20/0x3c
 __kasan_slab_alloc+0x60/0x6c
 kmem_cache_alloc+0x19c/0x264
 __kernfs_new_node+0xfc/0x54c
 kernfs_new_node+0x138/0x180
usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
 __kernfs_create_file+0x44/0x2c8
 sysfs_add_file_mode_ns+0x284/0x304
 internal_create_group+0x7dc/0xa54
 sysfs_slab_add+0xb0/0x240
usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 __kmem_cache_create+0xf0/0x2cc
 kmem_cache_create_usercopy+0x150/0x21c
usb usb3: Product: OHCI PCI host controller
 bioset_init+0x4fc/0x808
 btrfs_init_compress+0x38/0x25c
 init_btrfs_fs+0xa8/0x288
 do_one_initcall+0x144/0x434
usb usb3: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
 kernel_init_freeable+0x7d4/0x7f4
usb usb3: SerialNumber: 0001:00:12.0
 kernel_init+0x28/0x148
 ret_from_kernel_user_thread+0x10/0x18

The buggy address belongs to the object at c43beb30
 which belongs to the cache kernfs_node_cache of size 88
The buggy address is located 0 bytes to the right of
 allocated 88-byte region [c43beb30, c43beb88)

The buggy address belongs to the physical page:
page:eee706b8 refcount:1 mapcount:0 mapping:00000000 index:0x0 pfn:0x43be
flags: 0x800(slab|zone=0)
page_type: 0xffffffff()
raw: 00000800 c208ee20 00000100 00000122 00000000 001e003c ffffffff 00000001
raw: 00000000
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 4790613568, free_ts 4778274944
 prep_new_page+0x24/0x9c
 get_page_from_freelist+0xcd0/0xeec
 __alloc_pages+0x1e0/0xe08
 alloc_slab_page+0x30/0x6c
 new_slab+0xb4/0x308
 ___slab_alloc+0x400/0x5c8
 kmem_cache_alloc+0xfc/0x264
 __kernfs_new_node+0xfc/0x54c
 kernfs_new_node+0x138/0x180
 __kernfs_create_file+0x44/0x2c8
 sysfs_add_file_mode_ns+0x284/0x304
 sysfs_merge_group+0x2e0/0x310
 btrfs_init_sysfs+0x3a8/0x52c
 init_btrfs_fs+0xa8/0x288
 do_one_initcall+0x144/0x434
 kernel_init_freeable+0x7d4/0x7f4
page last free pid 1 tgid 1 stack trace:
 free_unref_page_prepare+0x2a8/0x440
 free_unref_page+0x84/0x2a8
 destroy_args+0x1b8/0x388
 debug_vm_pgtable+0xc40/0x12c0
 do_one_initcall+0x144/0x434
 kernel_init_freeable+0x7d4/0x7f4
 kernel_init+0x28/0x148
 ret_from_kernel_user_thread+0x10/0x18

Memory state around the buggy address:
 c43bea80: fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00
 c43beb00: fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00
>c43beb80: 00 fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00
              ^
 c43bec00: 00 00 fc fc fc fc fc fc 00 00 00 00 00 00 00 00
 c43bec80: 00 00 00 fc fc fc fc fc fc 00 00 00 00 00 00 00
==================================================================
Disabling lock debugging due to kernel taint
hub 3-0:1.0: USB hub found
hub 3-0:1.0: 3 ports detected
b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
------------[ cut here ]------------
kernel BUG at include/linux/swapops.h:466!
Oops: Exception in kernel mode, sig: 5 [#1]
BE PAGE_SIZE=4K MMU=Hash SMP NR_CPUS=2 DEBUG_PAGEALLOC PowerMac
Modules linked in: ssb(+) pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci(+)
CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B              6.8.0-rc7-PMacG4 #1
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
REGS: f40abb90 TRAP: 0700   Tainted: G    B               (6.8.0-rc7-PMacG4)
MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000

GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
Call Trace:
[f40abc50] [c03c1084] migration_entry_wait_on_locked+0x138/0x34c (unreliable)
[f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
ohci-pci 0001:00:12.1: OHCI PCI host controller
[f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[f40abf10] [c004697c] do_page_fault+0x28/0x50
[f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
--- interrupt: 300 at 0x6f7bd0
NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
REGS: f40abf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc7-PMacG4)
MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
DAR: a6ed6767 DSISR: 40000000 
GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
NIP [006f7bd0] 0x6f7bd0
LR [006f7b60] 0x6f7b60
--- interrupt: 300
Code: 5529cffe 7d485010 7d290194 5529063e 2c090000 41820010 2c080000 41a20008 481057b9 813e0000 71290001 40a20008 <0fe00000> 7fa3eb78 3fa061c8 3f40c1f7 
---[ end trace 0000000000000000 ]---
[...]

Also got a different hit "BUG: KASAN: slab-out-of-bounds in handle_mm_fault+0x9d4/0x19ac" with a slightly different .config with kernel 6.8-rc6. Kernel .config + both dmesg attached.

Regards,
Erhard

[-- Attachment #2: dmesg_68-rc7_g4_v01.txt --]
[-- Type: text/plain, Size: 72201 bytes --]

[    0.000000] Total memory = 2048MB; using 4096kB for hash table
[    0.000000] Activating Kernel Userspace Access Protection
[    0.000000] Activating Kernel Userspace Execution Prevention
[    0.000000] Linux version 6.8.0-rc7-PMacG4 (root@T1000) (gcc (Gentoo 13.2.1_p20240210 p13) 13.2.1 20240210, GNU ld (Gentoo 2.41 p4) 2.41.0) #1 SMP Tue Mar  5 01:35:43 CET 2024
[    0.000000] KASAN init done
[    0.000000] ioremap() called early from pmac_feature_init+0x2a0/0x11e4. Use early_ioremap() instead
[    0.000000] Found UniNorth memory controller & host bridge @ 0xf8000000 revision: 0x24
[    0.000000] Mapped at 0xf53bf000
[    0.000000] ioremap() called early from probe_one_macio+0x234/0x6dc. Use early_ioremap() instead
[    0.000000] Found a Keylargo mac-io controller, rev: 3, mapped at 0x(ptrval)
[    0.000000] PowerMac motherboard: PowerMac G4 Windtunnel
[    0.000000] ioremap() called early from btext_map+0x5c/0x7c. Use early_ioremap() instead
[    0.000000] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[    0.000000] printk: legacy bootconsole [udbg0] enabled
[    0.000000] CPU maps initialized for 1 thread per core
[    0.000000]  (thread shift is 0)
[    0.000000] -----------------------------------------------------
[    0.000000] phys_mem_size     = 0x80000000
[    0.000000] dcache_bsize      = 0x20
[    0.000000] icache_bsize      = 0x20
[    0.000000] cpu_features      = 0x000000002514600a
[    0.000000]   possible        = 0x00000000277de00a
[    0.000000]   always          = 0x0000000001000000
[    0.000000] cpu_user_features = 0x9c000001 0x00000000
[    0.000000] mmu_features      = 0x00010201
[    0.000000] Hash_size         = 0x400000
[    0.000000] Hash_mask         = 0xffff
[    0.000000] -----------------------------------------------------
[    0.000000] ioremap() called early from pmac_setup_arch+0x1e4/0x6c0. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x4cc/0x5b8. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x1b0/0x5b8. Use early_ioremap() instead
[    0.000000] via-pmu: Server Mode is disabled
[    0.000000] PMU driver v2 initialized for Core99, firmware: 0c
[    0.000000] ioremap() called early from pmac_nvram_init+0x48c/0xeb0. Use early_ioremap() instead
[    0.000000] nvram: Checking bank 0...
[    0.000000] nvram: gen0=3393, gen1=3394
[    0.000000] nvram: Active bank is: 1
[    0.000000] nvram: OF partition at 0x410
[    0.000000] nvram: XP partition at 0x1020
[    0.000000] nvram: NR partition at 0x1120
[    0.000000] Top of RAM: 0x80000000, Total RAM: 0x80000000
[    0.000000] Memory hole size: 0MB
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000002fffffff]
[    0.000000]   Normal   empty
[    0.000000]   HighMem  [mem 0x0000000030000000-0x000000007fffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] percpu: Embedded 29 pages/cpu s24800 r8192 d85792 u118784
[    0.000000] pcpu-alloc: s24800 r8192 d85792 u118784 alloc=29*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Kernel command line: ro debug_pagealloc=on page_owner=on root=/dev/sda5 slub_debug=FZP page_poison=1 netconsole=6666@192.168.2.8/eth0,6666@192.168.2.3/A8:A1:59:16:4F:EA debug 
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 522560
[    0.000000] allocated 35651584 bytes of page_ext
[    0.000000] mem auto-init: stack:all(pattern), heap alloc:off, heap free:off
[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
[    0.000000] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] Kernel virtual memory layout:
[    0.000000]   * 0xf6000000..0xfec00000  : kasan shadow mem
[    0.000000]   * 0xf5bbf000..0xf5fff000  : fixmap
[    0.000000]   * 0xf5400000..0xf5800000  : highmem PTEs
[    0.000000]   * 0xf5115000..0xf5400000  : early ioremap
[    0.000000]   * 0xf1000000..0xf5110000  : vmalloc & ioremap
[    0.000000]   * 0xb0000000..0xc0000000  : modules
[    0.000000] Memory: 1898556K/2097152K available (23444K kernel code, 1980K rwdata, 5228K rodata, 1624K init, 408K bss, 198596K reserved, 0K cma-reserved, 1212416K highmem)
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** This system shows unhashed kernel memory addresses   **
[    0.000000] ** via the console, logs, and other interfaces. This    **
[    0.000000] ** might reduce the security of your system.            **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your system   **
[    0.000000] ** administrator!                                       **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Node 0, zone      DMA: page owner found early allocated 49 pages
[    0.000000] Node 0, zone  HighMem: page owner found early allocated 0 pages
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
[    0.000000] mpic: Resetting
[    0.000000] mpic: Setting up MPIC " MPIC 1   " version 1.2 at 80040000, max 2 CPUs
[    0.000000] mpic: ISU size: 64, shift: 6, mask: 3f
[    0.000000] mpic: Initializing for 64 sources
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000] time_init: decrementer frequency = 41.658676 MHz
[    0.000000] time_init: processor frequency   = 1416.666661 MHz
[    0.000009] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x99b9699db, max_idle_ns: 440795204297 ns
[    0.000575] clocksource: timebase mult[18012db2] shift[24] registered
[    0.001096] clockevent: decrementer mult[aaa249b] shift[32] cpu[0]
[    0.004607] Console: colour dummy device 80x25
[    0.005105] printk: legacy console [tty0] enabled
[    0.005589] printk: legacy bootconsole [udbg0] disabled
[    0.006165] pid_max: default: 32768 minimum: 301
[    0.011033] LSM: initializing lsm=capability,yama
[    0.011250] Yama: becoming mindful.
[    0.013927] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.014103] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.031947] PowerMac SMP probe found 2 cpus
[    0.033045] KeyWest i2c @0xf8001003 irq 42 /uni-n@f8000000/i2c@f8001000
[    0.033680]  channel 0 bus <multibus>
[    0.033776]  channel 1 bus <multibus>
[    0.034076] KeyWest i2c @0x80018000 irq 26 /pci@f2000000/mac-io@17/i2c@18000
[    0.034212]  channel 0 bus <multibus>
[    0.034341] PMU i2c /pci@f2000000/mac-io@17/via-pmu@16000/pmu-i2c
[    0.035023]  channel 1 bus <multibus>
[    0.035120]  channel 2 bus <multibus>
[    0.035366] pmf: no parser for command 17 !
[    0.035519] Processor timebase sync using GPIO 0x73
[    0.035554] mpic: requesting IPIs...
[    0.035989] CPU0: L2CR is 80000000
[    0.036024] CPU0: L3CR is 9c030000
[    0.043332] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
[    0.044034] MPC7450 family performance monitor hardware support registered
[    0.044905] rcu: Hierarchical SRCU implementation.
[    0.045010] rcu: 	Max phase no-delay instances is 1000.
[    0.048608] smp: Bringing up secondary CPUs ...
[84919679.535921] CPU1: L2CR was 0
[84919679.536008] CPU1: L2CR set to 80000000
[84919679.536022] CPU1: L3CR was 0
[84919679.536171] CPU1: L3CR set to 9c030000
[    0.055844] smp: Brought up 1 node, 2 CPUs
[    0.064159] devtmpfs: initialized
[    0.067648] Duplicate name in PowerPC,G4@0, renamed to "l2-cache#1"
[    0.068248] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.070286] Duplicate name in PowerPC,G4@1, renamed to "l2-cache#1"
[    0.070773] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.095681] Duplicate name in gpio@50, renamed to "gpio5@6f#1"
[    0.096168] Duplicate name in gpio@50, renamed to "gpio6@70#1"
[    0.096979] Duplicate name in gpio@50, renamed to "gpio11@75#1"
[    0.097450] Duplicate name in gpio@50, renamed to "extint-gpio15@67#1"
[    0.134662] Found UniNorth PCI host bridge at 0x00000000f0000000. Firmware bus number: 0->0
[    0.134783] PCI host bridge /pci@f0000000  ranges:
[    0.134878]  MEM 0x00000000f1000000..0x00000000f1ffffff -> 0x00000000f1000000 
[    0.134947]   IO 0x00000000f0000000..0x00000000f07fffff -> 0x0000000000000000
[    0.151765]  MEM 0x0000000090000000..0x00000000afffffff -> 0x0000000090000000 
[    0.152093] Found UniNorth PCI host bridge at 0x00000000f2000000. Firmware bus number: 0->0
[    0.152152] PCI host bridge /pci@f2000000 (primary) ranges:
[    0.152239]  MEM 0x00000000f3000000..0x00000000f3ffffff -> 0x00000000f3000000 
[    0.152306]   IO 0x00000000f2000000..0x00000000f27fffff -> 0x0000000000000000
[    0.169140]  MEM 0x0000000080000000..0x000000008fffffff -> 0x0000000080000000 
[    0.169471] Found UniNorth PCI host bridge at 0x00000000f4000000. Firmware bus number: 0->0
[    0.169531] PCI host bridge /pci@f4000000  ranges:
[    0.169614]  MEM 0x00000000f5000000..0x00000000f5ffffff -> 0x00000000f5000000 
[    0.169670]   IO 0x00000000f4000000..0x00000000f47fffff -> 0x0000000000000000
[    0.187017] Found NEC PD720100A USB2 chip with disabled EHCI, fixing up...
[    0.189037] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.189360] futex hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.199748] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.231691] PCI: Probing PCI hardware
[    0.234486] PCI host bridge to bus 0000:00
[    0.234583] pci_bus 0000:00: root bus resource [io  0xff780000-0xfff7ffff] (bus address [0x0000-0x7fffff])
[    0.234660] pci_bus 0000:00: root bus resource [mem 0xf1000000-0xf1ffffff]
[    0.234718] pci_bus 0000:00: root bus resource [mem 0x90000000-0xafffffff]
[    0.234783] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.234832] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff
[    0.236686] pci 0000:00:0b.0: [106b:0034] type 00 class 0x060000 conventional PCI endpoint
[    0.239142] pci 0000:00:10.0: [1002:4150] type 00 class 0x030000 conventional PCI endpoint
[    0.239249] pci 0000:00:10.0: BAR 0 [mem 0xa0000000-0xafffffff pref]
[    0.239309] pci 0000:00:10.0: BAR 1 [io  0xff780400-0xff7804ff]
[    0.239360] pci 0000:00:10.0: BAR 2 [mem 0x90000000-0x9000ffff]
[    0.239434] pci 0000:00:10.0: ROM [mem 0x90020000-0x9003ffff pref]
[    0.239548] pci 0000:00:10.0: supports D1 D2
[    0.242355] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
[    0.245059] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.245234] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.245406] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.245554] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio16@68: could not find phandle 1936745825
[    0.245726] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio14@66: could not find phandle 1818848869
[    0.245892] OF: /pci@f2000000/mac-io@17/gpio@50/gpio12@76: could not find phandle 1835103092
[    0.246032] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.246161] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.246290] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.246420] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio4@5c: could not find phandle 1818848869
[    0.246584] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.246715] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.249560] pci_bus 0001:00: Fixed dependency cycle(s) with /pci@f2000000/mac-io@17/interrupt-controller@40000
[    0.249824] PCI host bridge to bus 0001:00
[    0.249880] pci_bus 0001:00: root bus resource [io  0x0000-0x7fffff]
[    0.249940] pci_bus 0001:00: root bus resource [mem 0xf3000000-0xf3ffffff]
[    0.249997] pci_bus 0001:00: root bus resource [mem 0x80000000-0x8fffffff]
[    0.250058] pci_bus 0001:00: root bus resource [bus 00-ff]
[    0.250105] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to ff
[    0.251460] pci 0001:00:0b.0: [106b:0035] type 00 class 0x060000 conventional PCI endpoint
[    0.253405] pci 0001:00:12.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.253500] pci 0001:00:12.0: BAR 0 [mem 0x8008c000-0x8008cfff]
[    0.253643] pci 0001:00:12.0: supports D1 D2
[    0.253682] pci 0001:00:12.0: PME# supported from D0 D1 D2 D3hot
[    0.255497] pci 0001:00:12.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.255591] pci 0001:00:12.1: BAR 0 [mem 0x8008b000-0x8008bfff]
[    0.255735] pci 0001:00:12.1: supports D1 D2
[    0.255773] pci 0001:00:12.1: PME# supported from D0 D1 D2 D3hot
[    0.257530] pci 0001:00:12.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.257622] pci 0001:00:12.2: BAR 0 [mem 0x80081000-0x800810ff]
[    0.257765] pci 0001:00:12.2: supports D1 D2
[    0.257803] pci 0001:00:12.2: PME# supported from D0 D1 D2 D3hot
[    0.259710] pci 0001:00:13.0: [1095:3112] type 00 class 0x018000 conventional PCI endpoint
[    0.259804] pci 0001:00:13.0: BAR 0 [io  0x0460-0x0467]
[    0.259856] pci 0001:00:13.0: BAR 1 [io  0x0450-0x0453]
[    0.259903] pci 0001:00:13.0: BAR 2 [io  0x0440-0x0447]
[    0.259949] pci 0001:00:13.0: BAR 3 [io  0x0430-0x0433]
[    0.259996] pci 0001:00:13.0: BAR 4 [io  0x0420-0x042f]
[    0.260045] pci 0001:00:13.0: BAR 5 [mem 0x80082000-0x800821ff]
[    0.260094] pci 0001:00:13.0: ROM [mem 0x80100000-0x8017ffff pref]
[    0.260198] pci 0001:00:13.0: supports D1 D2
[    0.261682] pci 0001:00:15.0: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.261775] pci 0001:00:15.0: BAR 0 [io  0x0410-0x0417]
[    0.261828] pci 0001:00:15.0: BAR 1 [mem 0x8008a000-0x8008afff]
[    0.261891] pci 0001:00:15.0: BAR 4 [mem 0x80089000-0x80089fff]
[    0.262008] pci 0001:00:15.0: supports D1 D2
[    0.262047] pci 0001:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.263810] pci 0001:00:15.1: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.263901] pci 0001:00:15.1: BAR 0 [io  0x0400-0x0407]
[    0.263954] pci 0001:00:15.1: BAR 1 [mem 0x80088000-0x80088fff]
[    0.264016] pci 0001:00:15.1: BAR 4 [mem 0x80087000-0x80087fff]
[    0.264133] pci 0001:00:15.1: supports D1 D2
[    0.264171] pci 0001:00:15.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.265658] pci 0001:00:15.2: [ffff:9865] type 00 class 0x070103 conventional PCI endpoint
[    0.265751] pci 0001:00:15.2: BAR 0 [io  0x0000-0x0007]
[    0.265802] pci 0001:00:15.2: BAR 1 [io  0x0000-0x0007]
[    0.265849] pci 0001:00:15.2: BAR 2 [mem 0x00000000-0x00000fff]
[    0.265904] pci 0001:00:15.2: BAR 4 [mem 0x00000000-0x00000fff]
[    0.266019] pci 0001:00:15.2: supports D1 D2
[    0.266056] pci 0001:00:15.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.268271] pci 0001:00:16.0: [14e4:4320] type 00 class 0x028000 conventional PCI endpoint
[    0.268368] pci 0001:00:16.0: BAR 0 [mem 0x8008e000-0x8008ffff]
[    0.268513] pci 0001:00:16.0: supports D1 D2
[    0.268551] pci 0001:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.269904] pci 0001:00:17.0: [106b:0022] type 00 class 0xff0000 conventional PCI endpoint
[    0.269995] pci 0001:00:17.0: BAR 0 [mem 0x80000000-0x8007ffff]
[    0.272091] pci 0001:00:18.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.272186] pci 0001:00:18.0: BAR 0 [mem 0x80086000-0x80086fff]
[    0.273453] pci 0001:00:19.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.273543] pci 0001:00:19.0: BAR 0 [mem 0x80085000-0x80085fff]
[    0.275475] pci 0001:00:1b.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.275573] pci 0001:00:1b.0: BAR 0 [mem 0x80084000-0x80084fff]
[    0.275719] pci 0001:00:1b.0: supports D1 D2
[    0.275758] pci 0001:00:1b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.277567] pci 0001:00:1b.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.277660] pci 0001:00:1b.1: BAR 0 [mem 0x80083000-0x80083fff]
[    0.277804] pci 0001:00:1b.1: supports D1 D2
[    0.277842] pci 0001:00:1b.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.279737] pci 0001:00:1b.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.279831] pci 0001:00:1b.2: BAR 0 [mem 0x80080000-0x800800ff]
[    0.279976] pci 0001:00:1b.2: supports D1 D2
[    0.280014] pci 0001:00:1b.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.281627] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to 00
[    0.286958] PCI host bridge to bus 0002:00
[    0.287048] pci_bus 0002:00: root bus resource [io  0x880000-0x107ffff] (bus address [0x0000-0x7fffff])
[    0.287123] pci_bus 0002:00: root bus resource [mem 0xf5000000-0xf5ffffff]
[    0.287187] pci_bus 0002:00: root bus resource [bus 00-ff]
[    0.287233] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to ff
[    0.288598] pci 0002:00:0b.0: [106b:0036] type 00 class 0x060000 conventional PCI endpoint
[    0.290026] pci 0002:00:0d.0: [106b:0033] type 00 class 0xff0000 conventional PCI endpoint
[    0.290119] pci 0002:00:0d.0: BAR 0 [mem 0xf5004000-0xf5007fff]
[    0.292520] pci 0002:00:0e.0: [106b:0031] type 00 class 0x0c0010 conventional PCI endpoint
[    0.292619] pci 0002:00:0e.0: BAR 0 [mem 0xf5000000-0xf5000fff]
[    0.292757] pci 0002:00:0e.0: supports D1 D2
[    0.292796] pci 0002:00:0e.0: PME# supported from D0 D1 D2 D3hot
[    0.294551] pci 0002:00:0f.0: [106b:0032] type 00 class 0x020000 conventional PCI endpoint
[    0.294644] pci 0002:00:0f.0: BAR 0 [mem 0xf5200000-0xf53fffff]
[    0.294736] pci 0002:00:0f.0: ROM [mem 0xf5100000-0xf51fffff pref]
[    0.298025] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to 00
[    0.299522] PCI 0000:00 Cannot reserve Legacy IO [io  0xff780000-0xff780fff]
[    0.299607] PCI 0001:00 Cannot reserve Legacy IO [io  0x0000-0x0fff]
[    0.299683] pci_bus 0000:00: resource 4 [io  0xff780000-0xfff7ffff]
[    0.299729] pci_bus 0000:00: resource 5 [mem 0xf1000000-0xf1ffffff]
[    0.299771] pci_bus 0000:00: resource 6 [mem 0x90000000-0xafffffff]
[    0.299883] pci 0001:00:15.2: BAR 2 [mem 0xf3000000-0xf3000fff]: assigned
[    0.299944] pci 0001:00:15.2: BAR 4 [mem 0xf3001000-0xf3001fff]: assigned
[    0.299999] pci 0001:00:15.2: BAR 0 [io  0x1000-0x1007]: assigned
[    0.300050] pci 0001:00:15.2: BAR 1 [io  0x1008-0x100f]: assigned
[    0.300120] pci_bus 0001:00: resource 4 [io  0x0000-0x7fffff]
[    0.300163] pci_bus 0001:00: resource 5 [mem 0xf3000000-0xf3ffffff]
[    0.300204] pci_bus 0001:00: resource 6 [mem 0x80000000-0x8fffffff]
[    0.300251] pci_bus 0002:00: resource 4 [io  0x880000-0x107ffff]
[    0.300293] pci_bus 0002:00: resource 5 [mem 0xf5000000-0xf5ffffff]
[    0.379276] raid6: altivecx8 gen()  1346 MB/s
[    0.436155] raid6: altivecx4 gen()  1448 MB/s
[    0.493019] raid6: altivecx2 gen()  1249 MB/s
[    0.549907] raid6: altivecx1 gen()   878 MB/s
[    0.606785] raid6: int32x8  gen()   169 MB/s
[    0.663663] raid6: int32x4  gen()   179 MB/s
[    0.720620] raid6: int32x2  gen()   198 MB/s
[    0.777432] raid6: int32x1  gen()   158 MB/s
[    0.777467] raid6: using algorithm altivecx4 gen() 1448 MB/s
[    0.777499] raid6: using intx1 recovery algorithm
[    0.788654] SCSI subsystem initialized
[    0.791769] libata version 3.00 loaded.
[    0.795435] usbcore: registered new interface driver usbfs
[    0.795904] usbcore: registered new interface driver hub
[    0.796847] usbcore: registered new device driver usb
[    0.814816] pci 0000:00:10.0: vgaarb: setting as boot VGA device
[    0.814906] pci 0000:00:10.0: vgaarb: bridge control possible
[    0.814945] pci 0000:00:10.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
[    0.815051] vgaarb: loaded
[    0.816131] clocksource: Switched to clocksource timebase
[    0.932405] NET: Registered PF_INET protocol family
[    0.935047] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.943862] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 10240 bytes, linear)
[    0.947447] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.949322] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    0.956947] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
[    0.958265] TCP: Hash tables configured (established 8192 bind 8192)
[    0.960742] UDP hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.961405] UDP-Lite hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.963147] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.964406] pci 0001:00:12.0: enabling device (0000 -> 0002)
[    0.964608] pci 0001:00:12.1: enabling device (0000 -> 0002)
[    0.964728] pci 0001:00:12.2: enabling device (0004 -> 0006)
[    0.964926] Apple USB OHCI 0001:00:18.0 disabled by firmware
[    0.964965] pci 0001:00:18.0: Can't enable PCI device, BIOS handoff failed.
[    0.965020] Apple USB OHCI 0001:00:19.0 disabled by firmware
[    0.965054] pci 0001:00:19.0: Can't enable PCI device, BIOS handoff failed.
[    0.965116] pci 0001:00:1b.0: enabling device (0000 -> 0002)
[    0.965227] pci 0001:00:1b.1: enabling device (0000 -> 0002)
[    0.965332] pci 0001:00:1b.2: enabling device (0004 -> 0006)
[    0.965480] pci 0002:00:0f.0: CLS mismatch (32 != 1020), using 32 bytes
[    0.971043] Thermal assist unit not available
[    0.983073] Initialise system trusted keyrings
[    0.984242] workingset: timestamp_bits=14 max_order=19 bucket_order=5
[    1.008238] fuse: init (API version 7.39)
[    1.011336] 9p: Installing v9fs 9p2000 file system support
[    1.014374] NET: Registered PF_ALG protocol family
[    1.014683] xor: measuring software checksum speed
[    1.058513]    8regs           :   224 MB/sec
[    1.104960]    8regs_prefetch  :   212 MB/sec
[    1.150518]    32regs          :   216 MB/sec
[    1.198225]    32regs_prefetch :   206 MB/sec
[    1.202493]    altivec         :  2337 MB/sec
[    1.202528] xor: using function: altivec (2337 MB/sec)
[    1.202598] Key type asymmetric registered
[    1.202634] Asymmetric key parser 'x509' registered
[    1.227477] bounce: pool size: 64 pages
[    1.228604] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    1.229268] io scheduler bfq registered
[    1.240464] atomic64_test: passed
[    1.243222] Using unsupported 1920x1080 (null) at a0008000, depth=8, pitch=2048
[    1.297856] Console: switching to colour frame buffer device 240x67
[    1.342904] fb0: Open Firmware frame buffer device on /pci@f0000000/ATY,AlteracParent@10/ATY,Alterac_A@0
[    1.347528] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.367608] serial 0001:00:15.0: enabling device (0004 -> 0007)
[    1.374817] 0001:00:15.0: ttyS0 at I/O 0x410 (irq = 58, base_baud = 115200) is a 16550A
[    1.377626] serial 0001:00:15.1: enabling device (0004 -> 0007)
[    1.383485] 0001:00:15.1: ttyS1 at I/O 0x400 (irq = 58, base_baud = 115200) is a 16550A
[    1.395334] MacIO PCI driver attached to Keylargo chipset
[    1.427857] sata_sil 0001:00:13.0: version 2.4
[    1.428763] sata_sil 0001:00:13.0: enabling device (0004 -> 0007)
[    1.440974] scsi host0: sata_sil
[    1.447949] scsi host1: sata_sil
[    1.450456] ata1: SATA max UDMA/100 mmio m512@0x80082000 tf 0x80082080 irq 53 lpm-pol 0
[    1.450799] ata2: SATA max UDMA/100 mmio m512@0x80082000 tf 0x800820c0 irq 53 lpm-pol 0
[    1.452885] pata-pci-macio 0002:00:0d.0: enabling device (0004 -> 0006)
[    1.469549] pata-pci-macio 0002:00:0d.0: Activating pata-macio chipset UniNorth ATA-6, Apple bus ID 3
[    1.478712] scsi host2: pata_macio
[    1.481791] ata3: PATA max UDMA/100 irq 39 lpm-pol 0
[    1.766344] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    1.769662] ata1.00: ATA-9: SanDisk SSD PLUS 240GB, UF4500RL, max UDMA/133
[    1.769963] ata1.00: 468877312 sectors, multi 1: LBA48 NCQ (depth 0/32)
[    1.771663] ata1.00: Features: Dev-Sleep
[    1.794532] ata1.00: configured for UDMA/100
[    1.797916] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SSD PLUS 00RL PQ: 0 ANSI: 5
[    1.808495] sd 0:0:0:0: [sda] 468877312 512-byte logical blocks: (240 GB/224 GiB)
[    1.809088] sd 0:0:0:0: [sda] Write Protect is off
[    1.809378] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.810112] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.810982] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[    1.822301]  sda: [mac] sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8
[    1.836490] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.292840] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    2.295777] ata2.00: ATA-9: WDC WD5000LPLX-60ZNTT1, 02.01A02, max UDMA/133
[    2.296079] ata2.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 0/32)
[    2.299104] ata2.00: configured for UDMA/100
[    2.301503] scsi 1:0:0:0: Direct-Access     ATA      WDC WD5000LPLX-6 1A02 PQ: 0 ANSI: 5
[    2.313187] sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    2.313565] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[    2.314047] sd 1:0:0:0: [sdb] Write Protect is off
[    2.314286] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.315051] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.315927] sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[    2.512845] pata-macio 0.0001f000:ata-4: Activating pata-macio chipset KeyLargo ATA-4, Apple bus ID 2
[    2.532559] scsi host3: pata_macio
[    2.545718] ata4: PATA max UDMA/66 irq 19 lpm-pol 0
[    2.715630] ata4.00: CFA: DeLOCK 54143 512MB, 100511E, max UDMA/66
[    2.726681] ata4.00: 1009008 sectors, multi 1: LBA 
[    3.046820]  sdb: [mac] sdb1 sdb2 sdb3 sdb4 sdb5 sdb6 sdb7 sdb8
[    3.071020] sd 1:0:0:0: [sdb] Attached SCSI disk
[    3.085305] scsi 3:0:0:0: Direct-Access     ATA      DeLOCK 54143 512 11E  PQ: 0 ANSI: 5
[    3.106659] sd 3:0:0:0: [sdc] 1009008 512-byte logical blocks: (517 MB/493 MiB)
[    3.117975] sd 3:0:0:0: [sdc] Write Protect is off
[    3.128825] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    3.140099] sd 3:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    3.151776] sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
[    3.173388]  sdc: [mac] sdc1 sdc2 sdc3 sdc4 sdc5 sdc6
[    3.195153] sd 3:0:0:0: [sdc] Attached SCSI disk
[    3.579548] pata-macio 0.00020000:ata-3: Activating pata-macio chipset KeyLargo ATA-3, Apple bus ID 0
[    3.600026] scsi host4: pata_macio
[    3.614079] ata5: PATA max MWDMA2 irq 20 lpm-pol 0
[    3.628122] sungem.c:v1.0 David S. Miller <davem@redhat.com>
[    3.651059] gem 0002:00:0f.0 eth0: Sun GEM (PCI) 10/100/1000BaseT Ethernet 00:0a:95:9c:76:3a
[    3.669970] ehci-pci 0001:00:12.2: EHCI Host Controller
[    3.682139] ehci-pci 0001:00:12.2: new USB bus registered, assigned bus number 1
[    3.683404] rtc-generic rtc-generic: registered as rtc0
[    3.695295] ehci-pci 0001:00:12.2: irq 52, io mem 0x80081000
[    3.708935] PowerMac i2c bus pmu 2 registered
[    3.729497] ehci-pci 0001:00:12.2: USB 2.0 started, EHCI 1.00
[    3.730920] PowerMac i2c bus pmu 1 registered
[    3.743238] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.756935] PowerMac i2c bus mac-io 0 registered
[    3.764067] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.776996] i2c i2c-2: No i2c address for /pci@f2000000/mac-io@17/i2c@18000/i2c-modem
[    3.787043] usb usb1: Product: EHCI Host Controller
[    3.799953] PowerMac i2c bus uni-n 1 registered
[    3.810064] usb usb1: Manufacturer: Linux 6.8.0-rc7-PMacG4 ehci_hcd
[    3.821518] i2c i2c-3: i2c-powermac: modalias failure on /uni-n@f8000000/i2c@f8001000/cereal@1c0
[    3.833020] usb usb1: SerialNumber: 0001:00:12.2
[    3.847635] ata5.00: ATAPI: _NEC DVD_RW ND-3520A, 1.04, max UDMA/33
[    3.868760] PowerMac i2c bus uni-n 0 registered
[    3.872827] hub 1-0:1.0: USB hub found
[    3.887243] hid: raw HID events driver (C) Jiri Kosina
[    3.892828] hub 1-0:1.0: 5 ports detected
[    3.907442] usbcore: registered new interface driver usbhid
[    3.925885] ehci-pci 0001:00:1b.2: EHCI Host Controller
[    3.927890] usbhid: USB HID core driver
[    3.941437] scsi 4:0:0:0: CD-ROM            _NEC     DVD_RW ND-3520A  1.04 PQ: 0 ANSI: 5
[    3.954811] NET: Registered PF_INET6 protocol family
[    3.963904] ehci-pci 0001:00:1b.2: new USB bus registered, assigned bus number 2
[    3.991155] ehci-pci 0001:00:1b.2: irq 63, io mem 0x80080000
[    4.008260] Segment Routing with IPv6
[    4.020716] In-situ OAM (IOAM) with IPv6
[    4.022826] ehci-pci 0001:00:1b.2: USB 2.0 started, EHCI 1.00
[    4.034388] sr 4:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
[    4.045982] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    4.056199] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.068124] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.080659] 9pnet: Installing 9P2000 support
[    4.092174] usb usb2: Product: EHCI Host Controller
[    4.107994] drmem: No dynamic reconfiguration memory found
[    4.115944] usb usb2: Manufacturer: Linux 6.8.0-rc7-PMacG4 ehci_hcd
[    4.115968] usb usb2: SerialNumber: 0001:00:1b.2
[    4.157747] hub 2-0:1.0: USB hub found
[    4.169761] hub 2-0:1.0: 5 ports detected
[    4.191462] sr 4:0:0:0: Attached scsi CD-ROM sr0
[    4.272876] usb 1-3: new high-speed USB device number 2 using ehci-pci
[    4.272953] registered taskstats version 1
[    4.300130] Loading compiled-in X.509 certificates
[    4.445987] usb 1-3: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=32.98
[    4.457894] usb 1-3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    4.469518] usb 1-3: Product: USB2.0 Hub
[    4.485416] hub 1-3:1.0: USB hub found
[    4.497598] hub 1-3:1.0: 4 ports detected
[    4.751037] zswap: loaded using pool zstd/zsmalloc
[    4.765019] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    4.778325] page_owner is disabled
[    4.802853] usb 1-3.1: new low-speed USB device number 3 using ehci-pci
[    4.880404] Btrfs loaded, zoned=no, fsverity=no
[    4.946594] usb 1-3.1: New USB device found, idVendor=04d9, idProduct=0006, bcdDevice= 1.40
[    4.958714] usb 1-3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.970525] usb 1-3.1: Product: RPI Wired Keyboard 5
[    4.982190] usb 1-3.1: Manufacturer:  
[    5.019258] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.1/1-3.1:1.0/0003:04D9:0006.0001/input/input0
[    5.095364] hid-generic 0003:04D9:0006.0001: input,hidraw0: USB HID v1.11 Keyboard [  RPI Wired Keyboard 5] on usb-0001:00:12.2-3.1/input0
[    5.129615] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.1/1-3.1:1.1/0003:04D9:0006.0002/input/input1
[    5.199620] hid-generic 0003:04D9:0006.0002: input,hidraw1: USB HID v1.11 Device [  RPI Wired Keyboard 5] on usb-0001:00:12.2-3.1/input1
[    5.289525] usb 1-3.3: new low-speed USB device number 4 using ehci-pci
[    5.403965] usb 1-3.3: New USB device found, idVendor=275d, idProduct=0ba6, bcdDevice= 1.00
[    5.416612] usb 1-3.3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    5.429122] usb 1-3.3: Product: USB OPTICAL MOUSE 
[    5.455597] input: USB OPTICAL MOUSE  as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.3/1-3.3:1.0/0003:275D:0BA6.0003/input/input2
[    5.471794] hid-generic 0003:275D:0BA6.0003: input,hidraw2: USB HID v1.11 Mouse [USB OPTICAL MOUSE ] on usb-0001:00:12.2-3.3/input0
[    8.497805] input: PMU as /devices/virtual/input/input3
[    8.513051] netpoll: netconsole: local port 6666
[    8.526031] netpoll: netconsole: local IPv4 address 192.168.2.8
[    8.538918] netpoll: netconsole: interface 'eth0'
[    8.551650] netpoll: netconsole: remote port 6666
[    8.564198] netpoll: netconsole: remote IPv4 address 192.168.2.3
[    8.576672] netpoll: netconsole: remote ethernet address a8:a1:59:16:4f:ea
[    8.589112] netpoll: netconsole: device eth0 not up yet, forcing it
[    8.699876] sungem_phy: PHY ID: 2060e1, addr: 0
[    8.712570] gem 0002:00:0f.0 eth0: Found BCM5421 PHY
[   12.379815] gem 0002:00:0f.0 eth0: Link is up at 1000 Mbps, full-duplex
[   12.392219] gem 0002:00:0f.0 eth0: Pause is enabled (rxfifo: 10240 off: 7168 on: 5632)
[   12.412813] printk: legacy console [netcon0] enabled
[   12.456794] netconsole: network logging started
[   12.516001] EXT4-fs (sda5): mounted filesystem fa07e66f-b4f9-404f-85d8-487d3c097aec ro with ordered data mode. Quota mode: disabled.
[   12.529694] VFS: Mounted root (ext4 filesystem) readonly on device 8:5.
[   12.550843] devtmpfs: mounted
[   12.569311] Freeing unused kernel image (initmem) memory: 1624K
[   12.616521] Checked W+X mappings: passed, no W+X pages found
[   12.629344] rodata_test: all tests were successful
[   12.642030] Run /sbin/init as init process
[   12.654532]   with arguments:
[   12.666836]     /sbin/init
[   12.678990]   with environment:
[   12.691384]     HOME=/
[   12.703556]     TERM=linux
[   17.549489] random: crng init done
[   32.498236] ==================================================================
[   32.509250] BUG: KASAN: slab-out-of-bounds in filemap_map_pages+0x5e8/0x98c
[   32.520088] Read of size 4 at addr c43beb88 by task (udev-worker)/595
[   32.530820] 
[   32.541367] CPU: 0 PID: 595 Comm: (udev-worker) Not tainted 6.8.0-rc7-PMacG4 #1
[   32.552277] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   32.563081] Call Trace:
[   32.564273] ohci-pci 0001:00:12.0: OHCI PCI host controller
[   32.573485] [f40abc10] [c1675c5c] dump_stack_lvl+0x60/0x80 (unreliable)
[   32.573549] [f40abc30] [c04c4fd4] print_report+0xd4/0x4fc
[   32.604502] [f40abc80] [c04c5680] kasan_report+0xfc/0x10c
[   32.614223] [f40abd00] [c03bd348] filemap_map_pages+0x5e8/0x98c
[   32.623876] [f40abde0] [c0447380] handle_mm_fault+0x14fc/0x1988
[   32.633477] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   32.643019] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   32.652445] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   32.660352] ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
[   32.661480] --- interrupt: 300 at 0x8a5d50
[   32.680420] NIP:  008a5d50 LR: 008a5cd4 CTR: 00486290
[   32.689467] REGS: f40abf40 TRAP: 0300   Not tainted  (6.8.0-rc7-PMacG4)
[   32.698616] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 24004280  XER: 00000000
[   32.703805] ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
[   32.707886] DAR: a6ed7038 DSISR: 40000000 
[   32.707886] GPR00: 008a6a1c afe0f3a0 a7adf6e0 013d9620 013aefd0 00000000 00000000 00000000 
[   32.707886] GPR08: 00000000 a6ed7038 00000000 afe0fbf0 44004280 009afaf4 afe0fc9c afe0fcb4 
[   32.707886] GPR16: afe0fcb0 afe0fca8 afe0fcb8 00000000 afe0fcac a6ed7000 0000005b 0000003f 
[   32.707886] GPR24: 0000002a afe0f3b4 013aefd0 00000000 013d9620 013d9620 009b311c afe0f3a0 
[   32.764896] NIP [008a5d50] 0x8a5d50
[   32.774372] LR [008a5cd4] 0x8a5cd4
[   32.783671] --- interrupt: 300
[   32.792911] 
[   32.802003] Allocated by task 1 on cpu 1 at 4.791311s:
[   32.810926]  kasan_save_stack+0x38/0x54
[   32.819754]  kasan_save_track+0x20/0x3c
[   32.828458]  __kasan_slab_alloc+0x60/0x6c
[   32.837106]  kmem_cache_alloc+0x19c/0x264
[   32.845714]  __kernfs_new_node+0xfc/0x54c
[   32.854278]  kernfs_new_node+0x138/0x180
[   32.858137] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   32.862780]  __kernfs_create_file+0x44/0x2c8
[   32.862809]  sysfs_add_file_mode_ns+0x284/0x304
[   32.862829]  internal_create_group+0x7dc/0xa54
[   32.862848]  sysfs_slab_add+0xb0/0x240
[   32.872028] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   32.880910]  __kmem_cache_create+0xf0/0x2cc
[   32.880937]  kmem_cache_create_usercopy+0x150/0x21c
[   32.890044] usb usb3: Product: OHCI PCI host controller
[   32.899047]  bioset_init+0x4fc/0x808
[   32.899078]  btrfs_init_compress+0x38/0x25c
[   32.899103]  init_btrfs_fs+0xa8/0x288
[   32.899120]  do_one_initcall+0x144/0x434
[   32.908277] usb usb3: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
[   32.917500]  kernel_init_freeable+0x7d4/0x7f4
[   32.926854] usb usb3: SerialNumber: 0001:00:12.0
[   32.936069]  kernel_init+0x28/0x148
[   32.936100]  ret_from_kernel_user_thread+0x10/0x18
[   32.936117] 
[   32.936122] The buggy address belongs to the object at c43beb30
[   32.936122]  which belongs to the cache kernfs_node_cache of size 88
[   32.936137] The buggy address is located 0 bytes to the right of
[   32.936137]  allocated 88-byte region [c43beb30, c43beb88)
[   32.936153] 
[   32.936162] The buggy address belongs to the physical page:
[   32.936172] page:eee706b8 refcount:1 mapcount:0 mapping:00000000 index:0x0 pfn:0x43be
[   32.936187] flags: 0x800(slab|zone=0)
[   32.936205] page_type: 0xffffffff()
[   32.936227] raw: 00000800 c208ee20 00000100 00000122 00000000 001e003c ffffffff 00000001
[   33.138176] raw: 00000000
[   33.147942] page dumped because: kasan: bad access detected
[   33.157749] page_owner tracks the page as allocated
[   33.167500] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 4790613568, free_ts 4778274944
[   33.177941]  prep_new_page+0x24/0x9c
[   33.188206]  get_page_from_freelist+0xcd0/0xeec
[   33.198459]  __alloc_pages+0x1e0/0xe08
[   33.208665]  alloc_slab_page+0x30/0x6c
[   33.218920]  new_slab+0xb4/0x308
[   33.228986]  ___slab_alloc+0x400/0x5c8
[   33.239077]  kmem_cache_alloc+0xfc/0x264
[   33.249148]  __kernfs_new_node+0xfc/0x54c
[   33.259194]  kernfs_new_node+0x138/0x180
[   33.269237]  __kernfs_create_file+0x44/0x2c8
[   33.279284]  sysfs_add_file_mode_ns+0x284/0x304
[   33.289420]  sysfs_merge_group+0x2e0/0x310
[   33.299377]  btrfs_init_sysfs+0x3a8/0x52c
[   33.309239]  init_btrfs_fs+0xa8/0x288
[   33.319057]  do_one_initcall+0x144/0x434
[   33.328954]  kernel_init_freeable+0x7d4/0x7f4
[   33.338733] page last free pid 1 tgid 1 stack trace:
[   33.348358]  free_unref_page_prepare+0x2a8/0x440
[   33.358012]  free_unref_page+0x84/0x2a8
[   33.367485]  destroy_args+0x1b8/0x388
[   33.376888]  debug_vm_pgtable+0xc40/0x12c0
[   33.386239]  do_one_initcall+0x144/0x434
[   33.395542]  kernel_init_freeable+0x7d4/0x7f4
[   33.404750]  kernel_init+0x28/0x148
[   33.413937]  ret_from_kernel_user_thread+0x10/0x18
[   33.423200] 
[   33.432593] Memory state around the buggy address:
[   33.441922]  c43bea80: fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00
[   33.451324]  c43beb00: fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00
[   33.460705] >c43beb80: 00 fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00
[   33.470034]               ^
[   33.479296]  c43bec00: 00 00 fc fc fc fc fc fc 00 00 00 00 00 00 00 00
[   33.488703]  c43bec80: 00 00 00 fc fc fc fc fc fc 00 00 00 00 00 00 00
[   33.498044] ==================================================================
[   33.508012] Disabling lock debugging due to kernel taint
[   33.541346] hub 3-0:1.0: USB hub found
[   33.653362] hub 3-0:1.0: 3 ports detected
[   33.714951] b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
[   33.725711] ------------[ cut here ]------------
[   33.735116] kernel BUG at include/linux/swapops.h:466!
[   33.744391] Oops: Exception in kernel mode, sig: 5 [#1]
[   33.753666] BE PAGE_SIZE=4K MMU=Hash SMP NR_CPUS=2 DEBUG_PAGEALLOC PowerMac
[   33.763045] Modules linked in: ssb(+) pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci(+)
[   33.773048] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B              6.8.0-rc7-PMacG4 #1
[   33.783050] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   33.793050] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[   33.803074] REGS: f40abb90 TRAP: 0700   Tainted: G    B               (6.8.0-rc7-PMacG4)
[   33.813362] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[   33.823558] 
[   33.823558] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[   33.823558] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[   33.823558] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[   33.823558] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[   33.874883] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[   33.885321] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[   33.895736] Call Trace:
[   33.906029] [f40abc50] [c03c1084] migration_entry_wait_on_locked+0x138/0x34c (unreliable)
[   33.916670] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[   33.927233] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[   33.937708] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[   33.940913] ohci-pci 0001:00:12.1: OHCI PCI host controller
[   33.948029] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   33.948082] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   33.948111] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   33.948139] --- interrupt: 300 at 0x6f7bd0
[   33.948157] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[   33.948169] REGS: f40abf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc7-PMacG4)
[   33.948181] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[   34.029824] DAR: a6ed6767 DSISR: 40000000 
[   34.029824] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[   34.029824] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[   34.029824] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[   34.029824] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[   34.043034] ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
[   34.079761] NIP [006f7bd0] 0x6f7bd0
[   34.079787] LR [006f7b60] 0x6f7b60
[   34.079798] --- interrupt: 300
[   34.079807] Code: 5529cffe 7d485010 7d290194 5529063e 2c090000 41820010 2c080000 41a20008 481057b9 813e0000 71290001 40a20008 <0fe00000> 7fa3eb78 3fa061c8 3f40c1f7 
[   34.132370] ---[ end trace 0000000000000000 ]---
[   34.143190] 
[   34.153906] note: (udev-worker)[595] exited with irqs disabled
[   34.163211] ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
[   34.238483] b43-pci-bridge 0001:00:16.0: Sonics Silicon Backplane found on PCI device 0001:00:16.0
[   34.448957] ohci-pci 0001:00:12.1: irq 52, io mem 0x8008b000
[   34.800851] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   34.813315] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   34.824966] usb usb4: Product: OHCI PCI host controller
[   34.836620] usb usb4: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
[   34.848480] usb usb4: SerialNumber: 0001:00:12.1
[   36.218229] hub 4-0:1.0: USB hub found
[   36.358888] [drm] radeon kernel modesetting enabled.
[   36.423206] hub 4-0:1.0: 2 ports detected
[   36.640970] Console: switching to colour dummy device 80x25
[   36.694257] radeon 0000:00:10.0: enabling device (0006 -> 0007)
[   36.701985] Apple USB OHCI 0001:00:18.0 disabled by firmware
[   36.702328] Apple USB OHCI 0001:00:19.0 disabled by firmware
[   36.719721] ohci-pci 0001:00:1b.0: OHCI PCI host controller
[   36.720200] ohci-pci 0001:00:1b.0: new USB bus registered, assigned bus number 5
[   36.721069] ohci-pci 0001:00:1b.0: irq 63, io mem 0x80084000
[   36.725309] [drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[   36.725484] [drm] Forcing AGP to PCI mode
[   36.757309] radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[   37.014367] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   37.014669] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   37.014775] usb usb5: Product: OHCI PCI host controller
[   37.014891] usb usb5: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
[   37.015005] usb usb5: SerialNumber: 0001:00:1b.0
[   37.107512] hub 5-0:1.0: USB hub found
[   37.108115] hub 5-0:1.0: 3 ports detected
[   37.174399] ohci-pci 0001:00:1b.1: OHCI PCI host controller
[   37.174793] ohci-pci 0001:00:1b.1: new USB bus registered, assigned bus number 6
[   37.175658] ohci-pci 0001:00:1b.1: irq 63, io mem 0x80083000
[   37.345577] [drm] Generation 2 PCI interface, using max accessible memory
[   37.345917] radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
[   37.346043] radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[   37.346452] [drm] Detected VRAM RAM=256M, BAR=256M
[   37.346553] [drm] RAM width 128bits DDR
[   37.624090] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.08
[   37.624397] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   37.624501] usb usb6: Product: OHCI PCI host controller
[   37.624618] usb usb6: Manufacturer: Linux 6.8.0-rc7-PMacG4 ohci_hcd
[   37.624733] usb usb6: SerialNumber: 0001:00:1b.1
[   37.669716] hub 6-0:1.0: USB hub found
[   37.670219] hub 6-0:1.0: 2 ports detected
[   37.769863] [drm] radeon: 256M of VRAM memory ready
[   37.770198] [drm] radeon: 512M of GTT memory ready.
[   37.771370] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   38.000188] [drm] radeon: 1 quad pipes, 1 Z pipes initialized
[   38.000400] [drm] PCI GART of 512M enabled (table at 0x0000000008D80000).
[   38.000883] radeon 0000:00:10.0: WB enabled
[   38.001051] radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
[   38.024458] [drm] radeon: irq initialized.
[   38.024894] [drm] Loading R300 Microcode
[   38.208534] [drm] radeon: ring at 0x0000000080001000
[   38.208794] [drm] ring test succeeded in 1 usecs
[   38.285261] [drm] ib test succeeded in 0 usecs
[   38.441690] [drm] Radeon Display Connectors
[   38.441946] [drm] Connector 0:
[   38.442062] [drm]   DVI-I-1
[   38.442141] [drm]   HPD2
[   38.442240] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[   38.442329] [drm]   Encoders:
[   38.442400] [drm]     CRT1: INTERNAL_DAC1
[   38.443054] [drm]     DFP2: INTERNAL_DVO1
[   38.443181] [drm] Connector 1:
[   38.443256] [drm]   DVI-I-2
[   38.443325] [drm]   HPD1
[   38.443420] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   38.443505] [drm]   Encoders:
[   38.443598] [drm]     CRT2: INTERNAL_DAC2
[   38.443699] [drm]     DFP1: INTERNAL_TMDS1
[   38.447632] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
[   38.881859] [drm] fb mappable at 0xA0040000
[   38.882083] [drm] vram apper at 0xA0000000
[   38.882163] [drm] size 8294400
[   38.882323] [drm] fb depth is 24
[   38.882406] [drm]    pitch is 7680
[   39.224338] firewire_ohci 0002:00:0e.0: enabling device (0000 -> 0002)
[   39.353100] firewire_ohci 0002:00:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
[   39.693275] Console: switching to colour frame buffer device 240x67
[   39.776756] gem 0002:00:0f.0 enP2p0s15: renamed from eth0 (while UP)
[   39.875227] firewire_core 0002:00:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
[   39.974816] radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[   40.712892] ADM1030 fan controller [@2c]
[   40.726379] DS1775 digital thermometer [@49]
[   40.726753] Temp: 54.8 C
[   40.726772]   Hyst: 70.0 C
[   40.726966]   OS: 75.0 C
[   40.727163] 
[   45.607887] snd-aoa-fabric-layout: Using direct GPIOs
[   45.732067] snd-aoa-fabric-layout: can use this codec
[   45.812665] snd-aoa-codec-tas: tas found, addr 0x35 on /pci@f2000000/mac-io@17/i2c@18000/deq@6a
[   48.915194] CPU-temp: 55.0 C
[   48.915238] , Case: 32.5 C
[   48.915585] ,  Fan: 0 (tuned -11)
[   56.052768] watchdog: BUG: soft lockup - CPU#0 stuck for 23s! [(udev-worker):595]
[   56.053325] Modules linked in: snd_aoa_codec_tas cfg80211(+) snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t mac_hid snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer radeon snd soundcore ssb pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
[   56.055140] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D            6.8.0-rc7-PMacG4 #1
[   56.055748] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   56.056109] NIP:  c0163f28 LR: c0163f00 CTR: 00000000
[   56.056430] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D             (6.8.0-rc7-PMacG4)
[   56.056878] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[   56.057340] 
[   56.057340] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[   56.057340] GPR08: 00000007 00000000 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[   56.057340] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[   56.057340] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[   56.059334] NIP [c0163f28] do_raw_spin_lock+0x1b8/0x2b4
[   56.059686] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[   56.060013] Call Trace:
[   56.060207] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[   56.060626] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[   56.061016] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[   56.061525] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[   56.061874] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[   56.062216] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[   56.062617] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[   56.062950] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[   56.063266] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[   56.063576] [f40abb20] [c0017f24] exception_common+0x84/0x304
[   56.077973] [f40abb60] [c0018294] _exception+0x20/0x58
[   56.092107] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[   56.106231] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[   56.120603] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[   56.135106] REGS: f40abb90 TRAP: 0700   Tainted: G    B D             (6.8.0-rc7-PMacG4)
[   56.149944] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[   56.164785] 
[   56.164785] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[   56.164785] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[   56.164785] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[   56.164785] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[   56.240768] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[   56.256428] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[   56.272137] --- interrupt: 700
[   56.287937] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[   56.303931] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[   56.319869] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[   56.335722] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   56.351532] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   56.367345] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   56.383216] --- interrupt: 300 at 0x6f7bd0
[   56.399155] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[   56.415406] REGS: f40abf40 TRAP: 0300   Tainted: G    B D             (6.8.0-rc7-PMacG4)
[   56.431702] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[   56.448009] DAR: a6ed6767 DSISR: 40000000 
[   56.448009] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[   56.448009] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[   56.448009] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[   56.448009] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[   56.528672] NIP [006f7bd0] 0x6f7bd0
[   56.544691] LR [006f7b60] 0x6f7b60
[   56.560636] --- interrupt: 300
[   56.576664] Code: 7fe3fb78 4bfff879 2c030000 41a20058 57f7e8fe 57fa077e 3ac00000 3ef7e000 3b5a0003 89370000 7d2a0774 5529cffe <7d0ad010> 7d29b114 5529063e 2c090000 
[   80.052763] watchdog: BUG: soft lockup - CPU#0 stuck for 45s! [(udev-worker):595]
[   80.070196] Modules linked in: snd_aoa_codec_tas cfg80211(+) snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t mac_hid snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer radeon snd soundcore ssb pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
[   80.107565] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D      L     6.8.0-rc7-PMacG4 #1
[   80.126329] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   80.144971] NIP:  c0163f54 LR: c0163f00 CTR: 00000000
[   80.163652] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   80.182709] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[   80.201879] 
[   80.201879] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[   80.201879] GPR08: 00000007 00000001 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[   80.201879] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[   80.201879] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[   80.290323] NIP [c0163f54] do_raw_spin_lock+0x1e4/0x2b4
[   80.307908] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[   80.325326] Call Trace:
[   80.342586] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[   80.360032] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[   80.377448] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[   80.394845] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[   80.412160] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[   80.429225] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[   80.446244] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[   80.463223] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[   80.480045] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[   80.496926] [f40abb20] [c0017f24] exception_common+0x84/0x304
[   80.513668] [f40abb60] [c0018294] _exception+0x20/0x58
[   80.530413] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[   80.547214] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[   80.564190] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[   80.581250] REGS: f40abb90 TRAP: 0700   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   80.598575] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[   80.616060] 
[   80.616060] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[   80.616060] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[   80.616060] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[   80.616060] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[   80.704195] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[   80.722032] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[   80.739688] --- interrupt: 700
[   80.757173] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[   80.774784] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[   80.792418] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[   80.809918] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   80.827319] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   80.844569] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   80.861714] --- interrupt: 300 at 0x6f7bd0
[   80.878756] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[   80.895787] REGS: f40abf40 TRAP: 0300   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   80.913043] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[   80.930474] DAR: a6ed6767 DSISR: 40000000 
[   80.930474] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[   80.930474] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[   80.930474] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[   80.930474] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[   81.018295] NIP [006f7bd0] 0x6f7bd0
[   81.036006] LR [006f7b60] 0x6f7b60
[   81.053388] --- interrupt: 300
[   81.070670] Code: 5529cffe 7d0ad010 7d29b114 5529063e 2c090000 41820014 2c0a0000 41a2000c 7fe3fb78 48362931 813f0000 2c090000 <4182ffa4> 4bffffc4 38620004 7c5a1378 
[   81.341783] CPU-temp: 55.3 C
[   81.341829] , Case: 32.5 C
[   81.358983] ,  Fan: 0 (tuned +0)
[   91.792768] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=0 stuck for 57s!
[   91.811159] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=-20 stuck for 54s!
[   91.829310] Showing busy workqueues and worker pools:
[   91.847318] workqueue events: flags=0x0
[   91.864843]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3
[   91.864895]     in-flight: 35:do_free_init do_free_init
[   91.864957]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3
[   91.864987]     pending: vmstat_shepherd, kfree_rcu_monitor
[   91.865041] workqueue mm_percpu_wq: flags=0x8
[   91.946563]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[   91.946614]     pending: vmstat_update
[   91.946655] workqueue kblockd: flags=0x18
[   91.993708]   pwq 1: cpus=0 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
[   91.993756]     pending: blk_mq_timeout_work
[   91.993820] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=0s workers=4 idle: 599 636 21
[   91.993877] Showing backtraces of running workers in stalled CPU-bound worker pools:
[   94.252745] rcu: INFO: rcu_sched self-detected stall on CPU
[   94.268545] rcu: 	0-....: (17466 ticks this GP) idle=0644/1/0x40000002 softirq=2375/2375 fqs=5681
[   94.282862] rcu: 	         hardirqs   softirqs   csw/system
[   94.297109] rcu: 	 number:       30        755            0
[   94.311328] rcu: 	cputime:        0         53        28699   ==> 30011(ms)
[   94.325480] rcu: 	(t=18005 jiffies g=3169 q=5153 ncpus=2)
[   94.341161] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D      L     6.8.0-rc7-PMacG4 #1
[   94.356681] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   94.371069] NIP:  c0163f28 LR: c0163f00 CTR: 00000000
[   94.385467] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   94.400221] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[   94.415031] 
[   94.415031] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[   94.415031] GPR08: 00000007 00000000 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[   94.415031] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[   94.415031] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[   94.490278] NIP [c0163f28] do_raw_spin_lock+0x1b8/0x2b4
[   94.505462] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[   94.520556] Call Trace:
[   94.535499] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[   94.550581] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[   94.565577] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[   94.580488] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[   94.595229] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[   94.609922] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[   94.624523] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[   94.638979] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[   94.653451] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[   94.667685] [f40abb20] [c0017f24] exception_common+0x84/0x304
[   94.681876] [f40abb60] [c0018294] _exception+0x20/0x58
[   94.696038] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[   94.710224] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[   94.724564] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[   94.738982] REGS: f40abb90 TRAP: 0700   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   94.753531] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[   94.768178] 
[   94.768178] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[   94.768178] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[   94.768178] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[   94.768178] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[   94.840825] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[   94.855414] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[   94.870016] --- interrupt: 700
[   94.884488] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[   94.899171] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[   94.913789] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[   94.928424] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[   94.942729] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[   94.956622] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[   94.970611] --- interrupt: 300 at 0x6f7bd0
[   94.984566] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[   94.998551] REGS: f40abf40 TRAP: 0300   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[   95.012729] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[   95.026933] DAR: a6ed6767 DSISR: 40000000 
[   95.026933] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[   95.026933] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[   95.026933] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[   95.026933] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[   95.097771] NIP [006f7bd0] 0x6f7bd0
[   95.111958] LR [006f7b60] 0x6f7b60
[   95.126007] --- interrupt: 300
[   95.140061] Code: 7fe3fb78 4bfff879 2c030000 41a20058 57f7e8fe 57fa077e 3ac00000 3ef7e000 3b5a0003 89370000 7d2a0774 5529cffe <7d0ad010> 7d29b114 5529063e 2c090000 
[  120.052754] watchdog: BUG: soft lockup - CPU#0 stuck for 82s! [(udev-worker):595]
[  120.069314] Modules linked in: snd_aoa_codec_tas cfg80211(+) snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t mac_hid snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer radeon snd soundcore ssb pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
[  120.104774] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D      L     6.8.0-rc7-PMacG4 #1
[  120.122559] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  120.140219] NIP:  c0163f30 LR: c0163f00 CTR: 00000000
[  120.157883] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  120.175399] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[  120.192970] 
[  120.192970] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[  120.192970] GPR08: 00000007 00000001 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[  120.192970] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[  120.192970] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[  120.280721] NIP [c0163f30] do_raw_spin_lock+0x1c0/0x2b4
[  120.298355] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[  120.315822] Call Trace:
[  120.333188] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[  120.350681] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[  120.368087] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[  120.385513] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[  120.402741] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[  120.419798] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[  120.436789] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[  120.453895] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[  120.470731] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[  120.487398] [f40abb20] [c0017f24] exception_common+0x84/0x304
[  120.504116] [f40abb60] [c0018294] _exception+0x20/0x58
[  120.520835] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[  120.537623] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[  120.554520] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[  120.571583] REGS: f40abb90 TRAP: 0700   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  120.588864] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[  120.606288] 
[  120.606288] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[  120.606288] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[  120.606288] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[  120.606288] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[  120.694438] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[  120.712079] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[  120.729689] --- interrupt: 700
[  120.747259] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[  120.764775] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[  120.782216] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[  120.799570] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[  120.816827] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[  120.833924] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[  120.850997] --- interrupt: 300 at 0x6f7bd0
[  120.867919] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[  120.884933] REGS: f40abf40 TRAP: 0300   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  120.902076] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[  120.919400] DAR: a6ed6767 DSISR: 40000000 
[  120.919400] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[  120.919400] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[  120.919400] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[  120.919400] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[  121.006648] NIP [006f7bd0] 0x6f7bd0
[  121.024175] LR [006f7b60] 0x6f7b60
[  121.041632] --- interrupt: 300
[  121.058764] Code: 2c030000 41a20058 57f7e8fe 57fa077e 3ac00000 3ef7e000 3b5a0003 89370000 7d2a0774 5529cffe 7d0ad010 7d29b114 <5529063e> 2c090000 41820014 2c0a0000 
[  144.052750] watchdog: BUG: soft lockup - CPU#0 stuck for 105s! [(udev-worker):595]
[  144.070979] Modules linked in: snd_aoa_codec_tas cfg80211(+) snd_aoa_fabric_layout snd_aoa rfkill therm_windtunnel firewire_ohci firewire_core crc_itu_t mac_hid snd_aoa_i2sbus snd_aoa_soundbus snd_pcm snd_timer radeon snd soundcore ssb pcmcia pcmcia_core hwmon drm_suballoc_helper i2c_algo_bit drm_ttm_helper ttm drm_display_helper backlight ohci_pci
[  144.109856] CPU: 0 PID: 595 Comm: (udev-worker) Tainted: G    B D      L     6.8.0-rc7-PMacG4 #1
[  144.129383] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  144.148954] NIP:  c0163f30 LR: c0163f00 CTR: 00000000
[  144.168525] REGS: f40ab5a0 TRAP: 0900   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  144.187942] MSR:  00009032 <EE,ME,IR,DR,RI>  CR: 480a2b88  XER: 00000000
[  144.207078] 
[  144.207078] GPR00: c0163ef8 f40ab660 c34e8020 00000001 c170a9a0 f40ab6d0 f40ab790 00000000 
[  144.207078] GPR08: 00000007 00000001 00000000 f40ab660 880a2b88 009afaf4 00000000 000f4240 
[  144.207078] GPR16: 00000000 1e81572c c6d868e0 00000001 00259000 c440c000 00000000 f8ca2d10 
[  144.207078] GPR24: 18ca2d11 00000004 00000007 c651688c 18ca2d12 00000000 c6516890 c6516884 
[  144.296309] NIP [c0163f30] do_raw_spin_lock+0x1c0/0x2b4
[  144.314131] LR [c0163f00] do_raw_spin_lock+0x190/0x2b4
[  144.331768] Call Trace:
[  144.349230] [f40ab660] [c0163ef8] do_raw_spin_lock+0x188/0x2b4 (unreliable)
[  144.366949] [f40ab6a0] [c0464378] __pte_offset_map_lock+0x98/0x150
[  144.384515] [f40ab710] [c044164c] unmap_page_range+0x3dc/0xd04
[  144.401997] [f40ab810] [c0442168] unmap_vmas+0x1f4/0x238
[  144.419330] [f40ab8d0] [c0454b08] exit_mmap+0x1c0/0x4b4
[  144.436488] [f40ab9f0] [c008ed44] __mmput+0x78/0x370
[  144.453567] [f40aba20] [c00a5794] do_exit+0xa14/0x1c5c
[  144.470631] [f40abac0] [c00a6cec] sys_exit+0x0/0x68
[  144.487537] [f40abae0] [c0017e98] die+0x4b0/0x4b8
[  144.504309] [f40abb20] [c0017f24] exception_common+0x84/0x304
[  144.521118] [f40abb60] [c0018294] _exception+0x20/0x58
[  144.537942] [f40abb80] [c0004828] ProgramCheck_virt+0x108/0x158
[  144.554935] --- interrupt: 700 at migration_entry_wait_on_locked+0x184/0x34c
[  144.572121] NIP:  c03c10d0 LR: c03c1084 CTR: 00000000
[  144.589268] REGS: f40abb90 TRAP: 0700   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  144.606632] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 22084f32  XER: 00000000
[  144.624194] 
[  144.624194] GPR00: c03c1084 f40abc50 c34e8020 ef1253e8 fefefefe 00000000 f40abcb8 00000008 
[  144.624194] GPR08: 00000000 00000000 00000003 f40abc50 22084f32 009afaf4 1e8157c6 000f4240 
[  144.624194] GPR16: 00000000 afe1873c c6d868e0 00000001 c34e8390 f40abe3c 00707908 f40abf40 
[  144.624194] GPR24: a6ed6767 70c177aa c5e8b440 00000026 c6516884 ef1253e8 ef1253e8 fe81578c 
[  144.712476] NIP [c03c10d0] migration_entry_wait_on_locked+0x184/0x34c
[  144.730281] LR [c03c1084] migration_entry_wait_on_locked+0x138/0x34c
[  144.747955] --- interrupt: 700
[  144.765471] [f40abd10] [c04caa94] migration_entry_wait+0xf0/0x110
[  144.783096] [f40abd70] [c04440b0] do_swap_page+0x208/0x16d8
[  144.800620] [f40abde0] [c0447808] handle_mm_fault+0x1984/0x1988
[  144.818138] [f40abec0] [c00462b0] ___do_page_fault+0x918/0xbf0
[  144.835565] [f40abf10] [c004697c] do_page_fault+0x28/0x50
[  144.852830] [f40abf30] [c000433c] DataAccess_virt+0x124/0x17c
[  144.870217] --- interrupt: 300 at 0x6f7bd0
[  144.887278] NIP:  006f7bd0 LR: 006f7b60 CTR: 006f3e60
[  144.904371] REGS: f40abf40 TRAP: 0300   Tainted: G    B D      L      (6.8.0-rc7-PMacG4)
[  144.921666] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 4200448c  XER: 20000000
[  144.939099] DAR: a6ed6767 DSISR: 40000000 
[  144.939099] GPR00: 006f983c afe162c0 a7adf6e0 013dfd00 20026767 afe175dc afe18614 00000007 
[  144.939099] GPR08: 839b87df 00026767 00000000 00000003 4200448c 009afaf4 00000000 000f4240 
[  144.939099] GPR16: 00000000 afe1873c 00000000 0aba9500 00000009 afe18724 00707908 afe1872c 
[  144.939099] GPR24: afe175dc 013dfd00 20000000 013d8040 afe175dc 20026767 00727c74 a6ed6767 
[  145.027130] NIP [006f7bd0] 0x6f7bd0
[  145.044737] LR [006f7b60] 0x6f7b60
[  145.062175] --- interrupt: 300
[  145.079446] Code: 2c030000 41a20058 57f7e8fe 57fa077e 3ac00000 3ef7e000 3b5a0003 89370000 7d2a0774 5529cffe 7d0ad010 7d29b114 <5529063e> 2c090000 41820014 2c0a0000 
[...]

[-- Attachment #3: dmesg_68-rc6_g4_v05.txt --]
[-- Type: text/plain, Size: 69283 bytes --]

[    0.000000] Total memory = 2048MB; using 4096kB for hash table
[    0.000000] Activating Kernel Userspace Access Protection
[    0.000000] Activating Kernel Userspace Execution Prevention
[    0.000000] Linux version 6.8.0-rc6-PMacG4 (root@T1000) (gcc (Gentoo 13.2.1_p20240210 p13) 13.2.1 20240210, GNU ld (Gentoo 2.41 p4) 2.41.0) #2 SMP Mon Mar  4 23:35:34 CET 2024
[    0.000000] KASAN init done
[    0.000000] ioremap() called early from pmac_feature_init+0x2c8/0x120c. Use early_ioremap() instead
[    0.000000] Found UniNorth memory controller & host bridge @ 0xf8000000 revision: 0x24
[    0.000000] Mapped at 0xf53bf000
[    0.000000] ioremap() called early from probe_one_macio+0x260/0x70c. Use early_ioremap() instead
[    0.000000] Found a Keylargo mac-io controller, rev: 3, mapped at 0x(ptrval)
[    0.000000] PowerMac motherboard: PowerMac G4 Windtunnel
[    0.000000] ioremap() called early from btext_map+0x5c/0x8c. Use early_ioremap() instead
[    0.000000] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[    0.000000] printk: legacy bootconsole [udbg0] enabled
[    0.000000] CPU maps initialized for 1 thread per core
[    0.000000]  (thread shift is 0)
[    0.000000] -----------------------------------------------------
[    0.000000] phys_mem_size     = 0x80000000
[    0.000000] dcache_bsize      = 0x20
[    0.000000] icache_bsize      = 0x20
[    0.000000] cpu_features      = 0x000000002514600a
[    0.000000]   possible        = 0x00000000277de00a
[    0.000000]   always          = 0x0000000001000000
[    0.000000] cpu_user_features = 0x9c000001 0x00000000
[    0.000000] mmu_features      = 0x00010201
[    0.000000] Hash_size         = 0x400000
[    0.000000] Hash_mask         = 0xffff
[    0.000000] -----------------------------------------------------
[    0.000000] ioremap() called early from pmac_setup_arch+0x1e4/0x6dc. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x4cc/0x5d4. Use early_ioremap() instead
[    0.000000] ioremap() called early from find_via_pmu+0x1b0/0x5d4. Use early_ioremap() instead
[    0.000000] via-pmu: Server Mode is disabled
[    0.000000] PMU driver v2 initialized for Core99, firmware: 0c
[    0.000000] ioremap() called early from pmac_nvram_init+0x48c/0xed0. Use early_ioremap() instead
[    0.000000] nvram: Checking bank 0...
[    0.000000] nvram: gen0=3391, gen1=3392
[    0.000000] nvram: Active bank is: 1
[    0.000000] nvram: OF partition at 0x410
[    0.000000] nvram: XP partition at 0x1020
[    0.000000] nvram: NR partition at 0x1120
[    0.000000] Top of RAM: 0x80000000, Total RAM: 0x80000000
[    0.000000] Memory hole size: 0MB
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000002fffffff]
[    0.000000]   Normal   empty
[    0.000000]   HighMem  [mem 0x0000000030000000-0x000000007fffffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fffffff]
[    0.000000] percpu: Embedded 29 pages/cpu s24768 r8192 d85824 u118784
[    0.000000] pcpu-alloc: s24768 r8192 d85824 u118784 alloc=29*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 
[    0.000000] Kernel command line: ro debug_pagealloc=on page_owner=on root=/dev/sda5 slub_debug=FZP page_poison=1 netconsole=6666@192.168.2.8/eth0,6666@192.168.2.3/A8:A1:59:16:4F:EA debug 
[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 522560
[    0.000000] allocated 35651584 bytes of page_ext
[    0.000000] mem auto-init: stack:all(pattern), heap alloc:off, heap free:off
[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
[    0.000000] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.000000] Kernel virtual memory layout:
[    0.000000]   * 0xf6000000..0xfec00000  : kasan shadow mem
[    0.000000]   * 0xf5bbf000..0xf5fff000  : fixmap
[    0.000000]   * 0xf5400000..0xf5800000  : highmem PTEs
[    0.000000]   * 0xf5115000..0xf5400000  : early ioremap
[    0.000000]   * 0xf1000000..0xf5110000  : vmalloc & ioremap
[    0.000000]   * 0xb0000000..0xc0000000  : modules
[    0.000000] Memory: 1898608K/2097152K available (23160K kernel code, 1940K rwdata, 5512K rodata, 1624K init, 403K bss, 198544K reserved, 0K cma-reserved, 1212416K highmem)
[    0.000000] **********************************************************
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **                                                      **
[    0.000000] ** This system shows unhashed kernel memory addresses   **
[    0.000000] ** via the console, logs, and other interfaces. This    **
[    0.000000] ** might reduce the security of your system.            **
[    0.000000] **                                                      **
[    0.000000] ** If you see this message and you are not debugging    **
[    0.000000] ** the kernel, report this immediately to your system   **
[    0.000000] ** administrator!                                       **
[    0.000000] **                                                      **
[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
[    0.000000] **********************************************************
[    0.000000] SLUB: HWalign=32, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] Node 0, zone      DMA: page owner found early allocated 47 pages
[    0.000000] Node 0, zone  HighMem: page owner found early allocated 0 pages
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16
[    0.000000] mpic: Resetting
[    0.000000] mpic: Setting up MPIC " MPIC 1   " version 1.2 at 80040000, max 2 CPUs
[    0.000000] mpic: ISU size: 64, shift: 6, mask: 3f
[    0.000000] mpic: Initializing for 64 sources
[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.000000] time_init: decrementer frequency = 41.658586 MHz
[    0.000000] time_init: processor frequency   = 1416.666661 MHz
[    0.000009] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x99b953d88, max_idle_ns: 440795203627 ns
[    0.000577] clocksource: timebase mult[18013118] shift[24] registered
[    0.001099] clockevent: decrementer mult[aaa2318] shift[32] cpu[0]
[    0.005526] Console: colour dummy device 80x25
[    0.006026] printk: legacy console [tty0] enabled
[    0.006512] printk: legacy bootconsole [udbg0] disabled
[    0.007089] pid_max: default: 32768 minimum: 301
[    0.011756] LSM: initializing lsm=capability,yama
[    0.011963] Yama: becoming mindful.
[    0.014245] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.014421] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
[    0.033322] PowerMac SMP probe found 2 cpus
[    0.035720] KeyWest i2c @0xf8001003 irq 42 /uni-n@f8000000/i2c@f8001000
[    0.036364]  channel 0 bus <multibus>
[    0.036463]  channel 1 bus <multibus>
[    0.036782] KeyWest i2c @0x80018000 irq 26 /pci@f2000000/mac-io@17/i2c@18000
[    0.036921]  channel 0 bus <multibus>
[    0.037052] PMU i2c /pci@f2000000/mac-io@17/via-pmu@16000/pmu-i2c
[    0.037665]  channel 1 bus <multibus>
[    0.037760]  channel 2 bus <multibus>
[    0.037837] pmf: no parser for command 17 !
[    0.037993] Processor timebase sync using GPIO 0x73
[    0.038030] mpic: requesting IPIs...
[    0.038560] CPU0: L2CR is 80000000
[    0.038600] CPU0: L3CR is 9c030000
[    0.047029] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
[    0.047733] MPC7450 family performance monitor hardware support registered
[    0.048804] rcu: Hierarchical SRCU implementation.
[    0.048864] rcu: 	Max phase no-delay instances is 1000.
[    0.052717] smp: Bringing up secondary CPUs ...
[85876329.749419] CPU1: L2CR was 0
[85876329.749509] CPU1: L2CR set to 80000000
[85876329.749522] CPU1: L3CR was 0
[85876329.749672] CPU1: L3CR set to 9c030000
[    0.060306] smp: Brought up 1 node, 2 CPUs
[    0.069276] devtmpfs: initialized
[    0.072806] Duplicate name in PowerPC,G4@0, renamed to "l2-cache#1"
[    0.073449] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.075779] Duplicate name in PowerPC,G4@1, renamed to "l2-cache#1"
[    0.076399] Duplicate name in l2-cache#1, renamed to "l2-cache#1"
[    0.103219] Duplicate name in gpio@50, renamed to "gpio5@6f#1"
[    0.103728] Duplicate name in gpio@50, renamed to "gpio6@70#1"
[    0.104682] Duplicate name in gpio@50, renamed to "gpio11@75#1"
[    0.105184] Duplicate name in gpio@50, renamed to "extint-gpio15@67#1"
[    0.143873] Found UniNorth PCI host bridge at 0x00000000f0000000. Firmware bus number: 0->0
[    0.144000] PCI host bridge /pci@f0000000  ranges:
[    0.144097]  MEM 0x00000000f1000000..0x00000000f1ffffff -> 0x00000000f1000000 
[    0.144168]   IO 0x00000000f0000000..0x00000000f07fffff -> 0x0000000000000000
[    0.161263]  MEM 0x0000000090000000..0x00000000afffffff -> 0x0000000090000000 
[    0.161747] Found UniNorth PCI host bridge at 0x00000000f2000000. Firmware bus number: 0->0
[    0.161811] PCI host bridge /pci@f2000000 (primary) ranges:
[    0.161902]  MEM 0x00000000f3000000..0x00000000f3ffffff -> 0x00000000f3000000 
[    0.161971]   IO 0x00000000f2000000..0x00000000f27fffff -> 0x0000000000000000
[    0.178598]  MEM 0x0000000080000000..0x000000008fffffff -> 0x0000000080000000 
[    0.179099] Found UniNorth PCI host bridge at 0x00000000f4000000. Firmware bus number: 0->0
[    0.179163] PCI host bridge /pci@f4000000  ranges:
[    0.179254]  MEM 0x00000000f5000000..0x00000000f5ffffff -> 0x00000000f5000000 
[    0.179312]   IO 0x00000000f4000000..0x00000000f47fffff -> 0x0000000000000000
[    0.196462] Found NEC PD720100A USB2 chip with disabled EHCI, fixing up...
[    0.198253] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.198587] futex hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.209678] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.244542] PCI: Probing PCI hardware
[    0.246809] PCI host bridge to bus 0000:00
[    0.246906] pci_bus 0000:00: root bus resource [io  0xff780000-0xfff7ffff] (bus address [0x0000-0x7fffff])
[    0.246986] pci_bus 0000:00: root bus resource [mem 0xf1000000-0xf1ffffff]
[    0.247045] pci_bus 0000:00: root bus resource [mem 0x90000000-0xafffffff]
[    0.247229] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.247283] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff
[    0.249248] pci 0000:00:0b.0: [106b:0034] type 00 class 0x060000 conventional PCI endpoint
[    0.252342] pci 0000:00:10.0: [1002:4150] type 00 class 0x030000 conventional PCI endpoint
[    0.252456] pci 0000:00:10.0: BAR 0 [mem 0xa0000000-0xafffffff pref]
[    0.252519] pci 0000:00:10.0: BAR 1 [io  0xff780400-0xff7804ff]
[    0.252574] pci 0000:00:10.0: BAR 2 [mem 0x90000000-0x9000ffff]
[    0.252651] pci 0000:00:10.0: ROM [mem 0x90020000-0x9003ffff pref]
[    0.252769] pci 0000:00:10.0: supports D1 D2
[    0.255530] pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to 00
[    0.258448] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.258724] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.259032] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.259190] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio16@68: could not find phandle 1936745825
[    0.259369] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio14@66: could not find phandle 1818848869
[    0.259541] OF: /pci@f2000000/mac-io@17/gpio@50/gpio12@76: could not find phandle 1835103092
[    0.259682] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.259814] OF: /pci@f2000000/mac-io@17/gpio@50/gpio5@6f: could not find phandle 1751474532
[    0.259945] OF: /pci@f2000000/mac-io@17/gpio@50/gpio6@70: could not find phandle 1634562093
[    0.260077] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio4@5c: could not find phandle 1818848869
[    0.260245] OF: /pci@f2000000/mac-io@17/gpio@50/gpio11@75: could not find phandle 1635083369
[    0.260378] OF: /pci@f2000000/mac-io@17/gpio@50/extint-gpio15@67: could not find phandle 1751474532
[    0.262969] pci_bus 0001:00: Fixed dependency cycle(s) with /pci@f2000000/mac-io@17/interrupt-controller@40000
[    0.263223] PCI host bridge to bus 0001:00
[    0.263280] pci_bus 0001:00: root bus resource [io  0x0000-0x7fffff]
[    0.263343] pci_bus 0001:00: root bus resource [mem 0xf3000000-0xf3ffffff]
[    0.263401] pci_bus 0001:00: root bus resource [mem 0x80000000-0x8fffffff]
[    0.263466] pci_bus 0001:00: root bus resource [bus 00-ff]
[    0.263514] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to ff
[    0.264844] pci 0001:00:0b.0: [106b:0035] type 00 class 0x060000 conventional PCI endpoint
[    0.266886] pci 0001:00:12.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.266990] pci 0001:00:12.0: BAR 0 [mem 0x8008c000-0x8008cfff]
[    0.267139] pci 0001:00:12.0: supports D1 D2
[    0.267181] pci 0001:00:12.0: PME# supported from D0 D1 D2 D3hot
[    0.269046] pci 0001:00:12.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.269145] pci 0001:00:12.1: BAR 0 [mem 0x8008b000-0x8008bfff]
[    0.269294] pci 0001:00:12.1: supports D1 D2
[    0.269333] pci 0001:00:12.1: PME# supported from D0 D1 D2 D3hot
[    0.271241] pci 0001:00:12.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.271337] pci 0001:00:12.2: BAR 0 [mem 0x80081000-0x800810ff]
[    0.271485] pci 0001:00:12.2: supports D1 D2
[    0.271525] pci 0001:00:12.2: PME# supported from D0 D1 D2 D3hot
[    0.273389] pci 0001:00:13.0: [1095:3112] type 00 class 0x018000 conventional PCI endpoint
[    0.273485] pci 0001:00:13.0: BAR 0 [io  0x0460-0x0467]
[    0.273539] pci 0001:00:13.0: BAR 1 [io  0x0450-0x0453]
[    0.273588] pci 0001:00:13.0: BAR 2 [io  0x0440-0x0447]
[    0.273637] pci 0001:00:13.0: BAR 3 [io  0x0430-0x0433]
[    0.273685] pci 0001:00:13.0: BAR 4 [io  0x0420-0x042f]
[    0.273735] pci 0001:00:13.0: BAR 5 [mem 0x80082000-0x800821ff]
[    0.273786] pci 0001:00:13.0: ROM [mem 0x80100000-0x8017ffff pref]
[    0.273892] pci 0001:00:13.0: supports D1 D2
[    0.275542] pci 0001:00:15.0: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.275640] pci 0001:00:15.0: BAR 0 [io  0x0410-0x0417]
[    0.275696] pci 0001:00:15.0: BAR 1 [mem 0x8008a000-0x8008afff]
[    0.275761] pci 0001:00:15.0: BAR 4 [mem 0x80089000-0x80089fff]
[    0.275883] pci 0001:00:15.0: supports D1 D2
[    0.275922] pci 0001:00:15.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.277729] pci 0001:00:15.1: [9710:9865] type 00 class 0x070002 conventional PCI endpoint
[    0.277824] pci 0001:00:15.1: BAR 0 [io  0x0400-0x0407]
[    0.277879] pci 0001:00:15.1: BAR 1 [mem 0x80088000-0x80088fff]
[    0.277944] pci 0001:00:15.1: BAR 4 [mem 0x80087000-0x80087fff]
[    0.278061] pci 0001:00:15.1: supports D1 D2
[    0.278100] pci 0001:00:15.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.279505] pci 0001:00:15.2: [ffff:9865] type 00 class 0x070103 conventional PCI endpoint
[    0.279600] pci 0001:00:15.2: BAR 0 [io  0x0000-0x0007]
[    0.279654] pci 0001:00:15.2: BAR 1 [io  0x0000-0x0007]
[    0.279704] pci 0001:00:15.2: BAR 2 [mem 0x00000000-0x00000fff]
[    0.279761] pci 0001:00:15.2: BAR 4 [mem 0x00000000-0x00000fff]
[    0.279878] pci 0001:00:15.2: supports D1 D2
[    0.279916] pci 0001:00:15.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.282288] pci 0001:00:16.0: [14e4:4320] type 00 class 0x028000 conventional PCI endpoint
[    0.282388] pci 0001:00:16.0: BAR 0 [mem 0x8008e000-0x8008ffff]
[    0.282535] pci 0001:00:16.0: supports D1 D2
[    0.282574] pci 0001:00:16.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.283907] pci 0001:00:17.0: [106b:0022] type 00 class 0xff0000 conventional PCI endpoint
[    0.284002] pci 0001:00:17.0: BAR 0 [mem 0x80000000-0x8007ffff]
[    0.286241] pci 0001:00:18.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.286343] pci 0001:00:18.0: BAR 0 [mem 0x80086000-0x80086fff]
[    0.287672] pci 0001:00:19.0: [106b:0019] type 00 class 0x0c0310 conventional PCI endpoint
[    0.287765] pci 0001:00:19.0: BAR 0 [mem 0x80085000-0x80085fff]
[    0.289755] pci 0001:00:1b.0: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.289859] pci 0001:00:1b.0: BAR 0 [mem 0x80084000-0x80084fff]
[    0.290009] pci 0001:00:1b.0: supports D1 D2
[    0.290048] pci 0001:00:1b.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.292007] pci 0001:00:1b.1: [1033:0035] type 00 class 0x0c0310 conventional PCI endpoint
[    0.292108] pci 0001:00:1b.1: BAR 0 [mem 0x80083000-0x80083fff]
[    0.292256] pci 0001:00:1b.1: supports D1 D2
[    0.292295] pci 0001:00:1b.1: PME# supported from D0 D1 D2 D3hot D3cold
[    0.294182] pci 0001:00:1b.2: [1033:00e0] type 00 class 0x0c0320 conventional PCI endpoint
[    0.294279] pci 0001:00:1b.2: BAR 0 [mem 0x80080000-0x800800ff]
[    0.294427] pci 0001:00:1b.2: supports D1 D2
[    0.294466] pci 0001:00:1b.2: PME# supported from D0 D1 D2 D3hot D3cold
[    0.296082] pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to 00
[    0.302269] PCI host bridge to bus 0002:00
[    0.302367] pci_bus 0002:00: root bus resource [io  0x880000-0x107ffff] (bus address [0x0000-0x7fffff])
[    0.302443] pci_bus 0002:00: root bus resource [mem 0xf5000000-0xf5ffffff]
[    0.302567] pci_bus 0002:00: root bus resource [bus 00-ff]
[    0.302620] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to ff
[    0.303952] pci 0002:00:0b.0: [106b:0036] type 00 class 0x060000 conventional PCI endpoint
[    0.306029] pci 0002:00:0d.0: [106b:0033] type 00 class 0xff0000 conventional PCI endpoint
[    0.306131] pci 0002:00:0d.0: BAR 0 [mem 0xf5004000-0xf5007fff]
[    0.307977] pci 0002:00:0e.0: [106b:0031] type 00 class 0x0c0010 conventional PCI endpoint
[    0.308072] pci 0002:00:0e.0: BAR 0 [mem 0xf5000000-0xf5000fff]
[    0.308211] pci 0002:00:0e.0: supports D1 D2
[    0.308250] pci 0002:00:0e.0: PME# supported from D0 D1 D2 D3hot
[    0.310275] pci 0002:00:0f.0: [106b:0032] type 00 class 0x020000 conventional PCI endpoint
[    0.310375] pci 0002:00:0f.0: BAR 0 [mem 0xf5200000-0xf53fffff]
[    0.310470] pci 0002:00:0f.0: ROM [mem 0xf5100000-0xf51fffff pref]
[    0.313866] pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to 00
[    0.315993] PCI 0000:00 Cannot reserve Legacy IO [io  0xff780000-0xff780fff]
[    0.316143] PCI 0001:00 Cannot reserve Legacy IO [io  0x0000-0x0fff]
[    0.316228] pci_bus 0000:00: resource 4 [io  0xff780000-0xfff7ffff]
[    0.316277] pci_bus 0000:00: resource 5 [mem 0xf1000000-0xf1ffffff]
[    0.316320] pci_bus 0000:00: resource 6 [mem 0x90000000-0xafffffff]
[    0.316440] pci 0001:00:15.2: BAR 2 [mem 0xf3000000-0xf3000fff]: assigned
[    0.316504] pci 0001:00:15.2: BAR 4 [mem 0xf3001000-0xf3001fff]: assigned
[    0.316562] pci 0001:00:15.2: BAR 0 [io  0x1000-0x1007]: assigned
[    0.316616] pci 0001:00:15.2: BAR 1 [io  0x1008-0x100f]: assigned
[    0.316687] pci_bus 0001:00: resource 4 [io  0x0000-0x7fffff]
[    0.316731] pci_bus 0001:00: resource 5 [mem 0xf3000000-0xf3ffffff]
[    0.316774] pci_bus 0001:00: resource 6 [mem 0x80000000-0x8fffffff]
[    0.316823] pci_bus 0002:00: resource 4 [io  0x880000-0x107ffff]
[    0.316866] pci_bus 0002:00: resource 5 [mem 0xf5000000-0xf5ffffff]
[    0.396716] raid6: altivecx8 gen()  1352 MB/s
[    0.453599] raid6: altivecx4 gen()  1474 MB/s
[    0.510490] raid6: altivecx2 gen()  1255 MB/s
[    0.567385] raid6: altivecx1 gen()   881 MB/s
[    0.624380] raid6: int32x8  gen()   168 MB/s
[    0.681251] raid6: int32x4  gen()   177 MB/s
[    0.738160] raid6: int32x2  gen()   198 MB/s
[    0.794983] raid6: int32x1  gen()   158 MB/s
[    0.795018] raid6: using algorithm altivecx4 gen() 1474 MB/s
[    0.795051] raid6: using intx1 recovery algorithm
[    0.808482] SCSI subsystem initialized
[    0.811552] libata version 3.00 loaded.
[    0.814846] usbcore: registered new interface driver usbfs
[    0.815433] usbcore: registered new interface driver hub
[    0.816409] usbcore: registered new device driver usb
[    0.837216] pci 0000:00:10.0: vgaarb: setting as boot VGA device
[    0.837317] pci 0000:00:10.0: vgaarb: bridge control possible
[    0.837357] pci 0000:00:10.0: vgaarb: VGA device added: decodes=io+mem,owns=mem,locks=none
[    0.837467] vgaarb: loaded
[    0.838380] clocksource: Switched to clocksource timebase
[    0.961749] NET: Registered PF_INET protocol family
[    0.964206] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.975995] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 10240 bytes, linear)
[    0.979564] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.980793] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
[    0.988325] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
[    0.989733] TCP: Hash tables configured (established 8192 bind 8192)
[    0.992227] UDP hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.992905] UDP-Lite hash table entries: 512 (order: 2, 24576 bytes, linear)
[    0.995321] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.996992] pci 0001:00:12.0: enabling device (0000 -> 0002)
[    0.997198] pci 0001:00:12.1: enabling device (0000 -> 0002)
[    0.997323] pci 0001:00:12.2: enabling device (0004 -> 0006)
[    0.997526] Apple USB OHCI 0001:00:18.0 disabled by firmware
[    0.997566] pci 0001:00:18.0: Can't enable PCI device, BIOS handoff failed.
[    0.997621] Apple USB OHCI 0001:00:19.0 disabled by firmware
[    0.997657] pci 0001:00:19.0: Can't enable PCI device, BIOS handoff failed.
[    0.997721] pci 0001:00:1b.0: enabling device (0000 -> 0002)
[    0.997834] pci 0001:00:1b.1: enabling device (0000 -> 0002)
[    0.997943] pci 0001:00:1b.2: enabling device (0004 -> 0006)
[    0.998095] pci 0002:00:0f.0: CLS mismatch (32 != 1020), using 32 bytes
[    1.003582] Thermal assist unit not available
[    1.017097] Initialise system trusted keyrings
[    1.019066] workingset: timestamp_bits=14 max_order=19 bucket_order=5
[    1.041601] fuse: init (API version 7.39)
[    1.045362] 9p: Installing v9fs 9p2000 file system support
[    1.048252] xor: measuring software checksum speed
[    1.092188]    8regs           :   224 MB/sec
[    1.138848]    8regs_prefetch  :   211 MB/sec
[    1.184395]    32regs          :   216 MB/sec
[    1.233925]    32regs_prefetch :   200 MB/sec
[    1.238206]    altivec         :  2330 MB/sec
[    1.238240] xor: using function: altivec (2330 MB/sec)
[    1.238309] Key type asymmetric registered
[    1.238379] Asymmetric key parser 'x509' registered
[    1.245722] alg: extra crypto tests enabled.  This is intended for developer use only.
[    1.403398] bounce: pool size: 64 pages
[    1.405090] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    1.405653] io scheduler bfq registered
[    1.487621] atomic64_test: passed
[    1.492654] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    1.513419] serial 0001:00:15.0: enabling device (0004 -> 0007)
[    1.521094] 0001:00:15.0: ttyS0 at I/O 0x410 (irq = 58, base_baud = 115200) is a 16550A
[    1.524229] serial 0001:00:15.1: enabling device (0004 -> 0007)
[    1.530338] 0001:00:15.1: ttyS1 at I/O 0x400 (irq = 58, base_baud = 115200) is a 16550A
[    1.542468] MacIO PCI driver attached to Keylargo chipset
[    1.578560] sata_sil 0001:00:13.0: version 2.4
[    1.579252] sata_sil 0001:00:13.0: enabling device (0004 -> 0007)
[    1.594384] scsi host0: sata_sil
[    1.601082] scsi host1: sata_sil
[    1.603469] ata1: SATA max UDMA/100 mmio m512@0x80082000 tf 0x80082080 irq 53 lpm-pol 0
[    1.603547] ata2: SATA max UDMA/100 mmio m512@0x80082000 tf 0x800820c0 irq 53 lpm-pol 0
[    1.606271] pata-pci-macio 0002:00:0d.0: enabling device (0004 -> 0006)
[    1.621841] pata-pci-macio 0002:00:0d.0: Activating pata-macio chipset UniNorth ATA-6, Apple bus ID 3
[    1.632515] scsi host2: pata_macio
[    1.635269] ata3: PATA max UDMA/100 irq 39 lpm-pol 0
[    1.918606] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    1.919621] ata1.00: ATA-9: SanDisk SSD PLUS 240GB, UF4500RL, max UDMA/133
[    1.919691] ata1.00: 468877312 sectors, multi 1: LBA48 NCQ (depth 0/32)
[    1.921135] ata1.00: Features: Dev-Sleep
[    1.945616] ata1.00: configured for UDMA/100
[    1.948868] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SSD PLUS 00RL PQ: 0 ANSI: 5
[    1.962530] sd 0:0:0:0: [sda] 468877312 512-byte logical blocks: (240 GB/224 GiB)
[    1.962898] sd 0:0:0:0: [sda] Write Protect is off
[    1.962974] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.963579] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.964168] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[    1.976888]  sda: [mac] sda1 sda2 sda3 sda4 sda5 sda6 sda7 sda8
[    1.990790] sd 0:0:0:0: [sda] Attached SCSI disk
[    2.441755] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 310)
[    2.444362] ata2.00: ATA-9: WDC WD5000LPLX-60ZNTT1, 02.01A02, max UDMA/133
[    2.444426] ata2.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 0/32)
[    2.447158] ata2.00: configured for UDMA/100
[    2.450256] scsi 1:0:0:0: Direct-Access     ATA      WDC WD5000LPLX-6 1A02 PQ: 0 ANSI: 5
[    2.460037] sd 1:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[    2.460154] sd 1:0:0:0: [sdb] 4096-byte physical blocks
[    2.460532] sd 1:0:0:0: [sdb] Write Protect is off
[    2.460611] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    2.461068] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    2.461729] sd 1:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[    2.678563] pata-macio 0.0001f000:ata-4: Activating pata-macio chipset KeyLargo ATA-4, Apple bus ID 2
[    2.688698] scsi host3: pata_macio
[    2.691314] ata4: PATA max UDMA/66 irq 19 lpm-pol 0
[    2.847894] ata4.00: CFA: DeLOCK 54143 512MB, 100511E, max UDMA/66
[    2.847997] ata4.00: 1009008 sectors, multi 1: LBA 
[    3.185274]  sdb: [mac] sdb1 sdb2 sdb3 sdb4 sdb5 sdb6 sdb7 sdb8
[    3.198797] sd 1:0:0:0: [sdb] Attached SCSI disk
[    3.202230] scsi 3:0:0:0: Direct-Access     ATA      DeLOCK 54143 512 11E  PQ: 0 ANSI: 5
[    3.212163] sd 3:0:0:0: [sdc] 1009008 512-byte logical blocks: (517 MB/493 MiB)
[    3.212528] sd 3:0:0:0: [sdc] Write Protect is off
[    3.212602] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    3.213057] sd 3:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[    3.213633] sd 3:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
[    3.225404]  sdc: [mac] sdc1 sdc2 sdc3 sdc4 sdc5 sdc6
[    3.236068] sd 3:0:0:0: [sdc] Attached SCSI disk
[    3.718413] pata-macio 0.00020000:ata-3: Activating pata-macio chipset KeyLargo ATA-3, Apple bus ID 0
[    3.727950] scsi host4: pata_macio
[    3.730608] ata5: PATA max MWDMA2 irq 20 lpm-pol 0
[    3.733649] sungem.c:v1.0 David S. Miller <davem@redhat.com>
[    3.746277] gem 0002:00:0f.0 eth0: Sun GEM (PCI) 10/100/1000BaseT Ethernet 00:0a:95:9c:76:3a
[    3.751397] ehci-pci 0001:00:12.2: EHCI Host Controller
[    3.751609] ehci-pci 0001:00:12.2: new USB bus registered, assigned bus number 1
[    3.752916] ehci-pci 0001:00:12.2: irq 52, io mem 0x80081000
[    3.757198] rtc-generic rtc-generic: registered as rtc0
[    3.760371] PowerMac i2c bus pmu 2 registered
[    3.762278] PowerMac i2c bus pmu 1 registered
[    3.765133] ehci-pci 0001:00:12.2: USB 2.0 started, EHCI 1.00
[    3.766981] PowerMac i2c bus mac-io 0 registered
[    3.767448] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.767536] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.767583] usb usb1: Product: EHCI Host Controller
[    3.767618] usb usb1: Manufacturer: Linux 6.8.0-rc6-PMacG4 ehci_hcd
[    3.767657] usb usb1: SerialNumber: 0001:00:12.2
[    3.768261] i2c i2c-2: No i2c address for /pci@f2000000/mac-io@17/i2c@18000/i2c-modem
[    3.771334] PowerMac i2c bus uni-n 1 registered
[    3.771430] i2c i2c-3: i2c-powermac: modalias failure on /uni-n@f8000000/i2c@f8001000/cereal@1c0
[    3.772491] hub 1-0:1.0: USB hub found
[    3.772816] hub 1-0:1.0: 5 ports detected
[    3.773836] PowerMac i2c bus uni-n 0 registered
[    3.779648] hid: raw HID events driver (C) Jiri Kosina
[    3.780641] ehci-pci 0001:00:1b.2: EHCI Host Controller
[    3.780946] ehci-pci 0001:00:1b.2: new USB bus registered, assigned bus number 2
[    3.781987] ehci-pci 0001:00:1b.2: irq 63, io mem 0x80080000
[    3.782705] usbcore: registered new interface driver usbhid
[    3.782774] usbhid: USB HID core driver
[    3.786613] 9pnet: Installing 9P2000 support
[    3.790019] drmem: No dynamic reconfiguration memory found
[    3.795131] ehci-pci 0001:00:1b.2: USB 2.0 started, EHCI 1.00
[    3.796604] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.796681] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.796728] usb usb2: Product: EHCI Host Controller
[    3.796764] usb usb2: Manufacturer: Linux 6.8.0-rc6-PMacG4 ehci_hcd
[    3.796801] usb usb2: SerialNumber: 0001:00:1b.2
[    3.802387] hub 2-0:1.0: USB hub found
[    3.803481] hub 2-0:1.0: 5 ports detected
[    3.891124] ata5.00: ATAPI: _NEC DVD_RW ND-3520A, 1.04, max UDMA/33
[    3.902087] scsi 4:0:0:0: CD-ROM            _NEC     DVD_RW ND-3520A  1.04 PQ: 0 ANSI: 5
[    3.929800] registered taskstats version 1
[    3.932570] Loading compiled-in X.509 certificates
[    4.066798] sr 4:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray
[    4.066909] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.157651] sr 4:0:0:0: Attached scsi CD-ROM sr0
[    4.380946] zswap: loaded using pool zstd/zsmalloc
[    4.384378] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    4.385999] page_owner is disabled
[    4.476614] Btrfs loaded, zoned=no, fsverity=no
[    8.317404] input: PMU as /devices/virtual/input/input0
[    8.320142] netpoll: netconsole: local port 6666
[    8.320210] netpoll: netconsole: local IPv4 address 192.168.2.8
[    8.320254] netpoll: netconsole: interface 'eth0'
[    8.320284] netpoll: netconsole: remote port 6666
[    8.320315] netpoll: netconsole: remote IPv4 address 192.168.2.3
[    8.320350] netpoll: netconsole: remote ethernet address a8:a1:59:16:4f:ea
[    8.320399] netpoll: netconsole: device eth0 not up yet, forcing it
[    8.418795] sungem_phy: PHY ID: 2060e1, addr: 0
[    8.419130] gem 0002:00:0f.0 eth0: Found BCM5421 PHY
[   12.092064] gem 0002:00:0f.0 eth0: Link is up at 1000 Mbps, full-duplex
[   12.092263] gem 0002:00:0f.0 eth0: Pause is enabled (rxfifo: 10240 off: 7168 on: 5632)
[   12.104786] printk: legacy console [netcon0] enabled
[   12.135834] netconsole: network logging started
[   12.187267] EXT4-fs (sda5): mounted filesystem fa07e66f-b4f9-404f-85d8-487d3c097aec ro with ordered data mode. Quota mode: disabled.
[   12.187801] VFS: Mounted root (ext4 filesystem) readonly on device 8:5.
[   12.196728] devtmpfs: mounted
[   12.202308] Freeing unused kernel image (initmem) memory: 1624K
[   12.238089] Checked W+X mappings: passed, no W+X pages found
[   12.238447] rodata_test: all tests were successful
[   12.239083] Run /sbin/init as init process
[   12.239363]   with arguments:
[   12.239442]     /sbin/init
[   12.239664]   with environment:
[   12.239734]     HOME=/
[   12.239800]     TERM=linux
[   17.218402] random: crng init done
[   22.103832] ==================================================================
[   22.104062] BUG: KASAN: slab-out-of-bounds in handle_mm_fault+0x9d4/0x19ac
[   22.104197] Read of size 4 at addr c48b95c8 by task openrc-run.sh/449
[   22.104286] 
[   22.104355] CPU: 0 PID: 449 Comm: openrc-run.sh Not tainted 6.8.0-rc6-PMacG4 #2
[   22.104452] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.104534] Call Trace:
[   22.104603] [f3b7bcf0] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.104726] [f3b7bd10] [c04ef6e0] print_report+0xd4/0x520
[   22.104830] [f3b7bd60] [c04efde8] kasan_report+0x118/0x128
[   22.104926] [f3b7bde0] [c046c468] handle_mm_fault+0x9d4/0x19ac
[   22.105023] [f3b7bec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
[   22.105134] [f3b7bf10] [c0048278] do_page_fault+0x28/0x60
[   22.105231] [f3b7bf30] [c000433c] DataAccess_virt+0x124/0x17c
[   22.105330] --- interrupt: 300 at 0x829c2c
[   22.105414] NIP:  00829c2c LR: 00829ba4 CTR: 00000000
[   22.105491] REGS: f3b7bf40 TRAP: 0300   Not tainted  (6.8.0-rc6-PMacG4)
[   22.105575] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 28042428  XER: 00000000
[   22.105737] DAR: afd72a70 DSISR: 0a000000 
[   22.105737] GPR00: 28048428 afd729c0 a7c61300 00000000 00829ba4 28048428 fe76f7e1 00824700 
[   22.105737] GPR08: 0000d032 406b1f18 00950f0c 406b213a 406b1e07 0099fff4 00000001 0240ea6e 
[   22.105737] GPR16: ffffff84 afd72b00 00000000 afd72b0c afd72b1c 00000000 00000000 009a049c 
[   22.105737] GPR24: 00000000 0240ea54 00000001 009a02b4 00000002 0240ea54 0094ffac 00000000 
[   22.106298] NIP [00829c2c] 0x829c2c
[   22.106378] LR [00829ba4] 0x829ba4
[   22.106454] --- interrupt: 300
[   22.106525] 
[   22.106589] Allocated by task 1 on cpu 494910 at 14000.630695s:
[   22.106671] ------------[ cut here ]------------
[   22.106743] pool index 61754 out of bounds (158) for stack id 789d4095
[   22.107015] WARNING: CPU: 0 PID: 449 at lib/stackdepot.c:488 depot_fetch_stack+0x34/0xd0
[   22.107147] Modules linked in:
[   22.107233] CPU: 0 PID: 449 Comm: openrc-run.sh Not tainted 6.8.0-rc6-PMacG4 #2
[   22.107328] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.107556] NIP:  c0d6fe94 LR: c0d6fe94 CTR: 00000000
[   22.107639] REGS: f3b7bc00 TRAP: 0700   Not tainted  (6.8.0-rc6-PMacG4)
[   22.107722] MSR:  00021032 <ME,IR,DR,RI>  CR: 24b82f34  XER: 00000000
[   22.107862] 
[   22.107862] GPR00: c0d6fe94 f3b7bcc0 c4393c20 00000000 00000000 00000000 00000000 00000000 
[   22.107862] GPR08: 00000000 00000000 00000000 f3b7bcc0 00000000 0099fff4 00000001 0240ea6e 
[   22.107862] GPR16: ffffff84 afd72b00 00000000 00000001 c4393f90 c433a7b0 00000000 f3b7bf40 
[   22.107862] GPR24: afd72a70 c1a07141 c1a054f3 c48b95c8 00000004 eee7ba04 f3b7bd68 f3b7bd0c 
[   22.108469] NIP [c0d6fe94] depot_fetch_stack+0x34/0xd0
[   22.108560] LR [c0d6fe94] depot_fetch_stack+0x34/0xd0
[   22.108647] Call Trace:
[   22.108714] [f3b7bcc0] [c0d6fe94] depot_fetch_stack+0x34/0xd0 (unreliable)
[   22.108820] [f3b7bcd0] [c0d6ff68] stack_depot_fetch+0x38/0x90
[   22.108913] [f3b7bcf0] [c0d6ffd4] stack_depot_print+0x14/0x54
[   22.109006] [f3b7bd10] [c04ef71c] print_report+0x110/0x520
[   22.109104] [f3b7bd60] [c04efde8] kasan_report+0x118/0x128
[   22.109199] [f3b7bde0] [c046c468] handle_mm_fault+0x9d4/0x19ac
[   22.109442] [f3b7bec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
[   22.109550] [f3b7bf10] [c0048278] do_page_fault+0x28/0x60
[   22.109647] [f3b7bf30] [c000433c] DataAccess_virt+0x124/0x17c
[   22.109742] --- interrupt: 300 at 0x829c2c
[   22.109821] NIP:  00829c2c LR: 00829ba4 CTR: 00000000
[   22.109972] REGS: f3b7bf40 TRAP: 0300   Not tainted  (6.8.0-rc6-PMacG4)
[   22.110056] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 28042428  XER: 00000000
[   22.110212] DAR: afd72a70 DSISR: 0a000000 
[   22.110212] GPR00: 28048428 afd729c0 a7c61300 00000000 00829ba4 28048428 fe76f7e1 00824700 
[   22.110212] GPR08: 0000d032 406b1f18 00950f0c 406b213a 406b1e07 0099fff4 00000001 0240ea6e 
[   22.110212] GPR16: ffffff84 afd72b00 00000000 afd72b0c afd72b1c 00000000 00000000 009a049c 
[   22.110212] GPR24: 00000000 0240ea54 00000001 009a02b4 00000002 0240ea54 0094ffac 00000000 
[   22.110763] NIP [00829c2c] 0x829c2c
[   22.110841] LR [00829ba4] 0x829ba4
[   22.110917] --- interrupt: 300
[   22.110987] Code: 54648bfe 392944e0 80a90008 7c042800 40a10050 9421fff0 7c661b78 3c60c1a3 7c0802a6 38639cca 90010014 4b32d7f5 <0fe00000> 80010014 38600000 38210010 
[   22.111246] ---[ end trace 0000000000000000 ]---
[   22.111455] ------------[ cut here ]------------
[   22.111527] corrupt handle or use after stack_depot_put()
[   22.111635] WARNING: CPU: 0 PID: 449 at lib/stackdepot.c:747 stack_depot_fetch+0x6c/0x90
[   22.111811] Modules linked in:
[   22.111891] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G        W          6.8.0-rc6-PMacG4 #2
[   22.111988] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.112146] NIP:  c0d6ff9c LR: c0d6ff9c CTR: 00000000
[   22.112227] REGS: f3b7bc10 TRAP: 0700   Tainted: G        W           (6.8.0-rc6-PMacG4)
[   22.112317] MSR:  00021032 <ME,IR,DR,RI>  CR: 24b82f34  XER: 00000000
[   22.112455] 
[   22.112455] GPR00: c0d6ff9c f3b7bcd0 c4393c20 00000000 00000000 00000000 00000000 00000000 
[   22.112455] GPR08: 00000000 00000000 00000000 f3b7bcd0 00000000 0099fff4 00000001 0240ea6e 
[   22.112455] GPR16: ffffff84 afd72b00 00000000 00000001 c4393f90 c433a7b0 00000000 f3b7bf40 
[   22.112455] GPR24: afd72a70 c1a07141 c1a054f3 c48b95c8 00000004 eee7ba04 f3b7bd68 f3b7bd0c 
[   22.112985] NIP [c0d6ff9c] stack_depot_fetch+0x6c/0x90
[   22.113073] LR [c0d6ff9c] stack_depot_fetch+0x6c/0x90
[   22.113157] Call Trace:
[   22.113357] [f3b7bcd0] [c0d6ff9c] stack_depot_fetch+0x6c/0x90 (unreliable)
[   22.113469] [f3b7bcf0] [c0d6ffd4] stack_depot_print+0x14/0x54
[   22.113564] [f3b7bd10] [c04ef71c] print_report+0x110/0x520
[   22.113661] [f3b7bd60] [c04efde8] kasan_report+0x118/0x128
[   22.113757] [f3b7bde0] [c046c468] handle_mm_fault+0x9d4/0x19ac
[   22.113855] [f3b7bec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
[   22.113957] [f3b7bf10] [c0048278] do_page_fault+0x28/0x60
[   22.114130] [f3b7bf30] [c000433c] DataAccess_virt+0x124/0x17c
[   22.114228] --- interrupt: 300 at 0x829c2c
[   22.114307] NIP:  00829c2c LR: 00829ba4 CTR: 00000000
[   22.114384] REGS: f3b7bf40 TRAP: 0300   Tainted: G        W           (6.8.0-rc6-PMacG4)
[   22.114472] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 28042428  XER: 00000000
[   22.114756] DAR: afd72a70 DSISR: 0a000000 
[   22.114756] GPR00: 28048428 afd729c0 a7c61300 00000000 00829ba4 28048428 fe76f7e1 00824700 
[   22.114756] GPR08: 0000d032 406b1f18 00950f0c 406b213a 406b1e07 0099fff4 00000001 0240ea6e 
[   22.114756] GPR16: ffffff84 afd72b00 00000000 afd72b0c afd72b1c 00000000 00000000 009a049c 
[   22.114756] GPR24: 00000000 0240ea54 00000001 009a02b4 00000002 0240ea54 0094ffac 00000000 
[   22.115308] NIP [00829c2c] 0x829c2c
[   22.115385] LR [00829ba4] 0x829ba4
[   22.115460] --- interrupt: 300
[   22.115529] Code: 41820024 39230018 913f0000 8063000c 39610020 38000000 38800000 39200000 4b2e0534 3c60c1a3 38639d0f 4b32d6ed <0fe00000> 38600000 4bffffd8 38600000 
[   22.115784] ---[ end trace 0000000000000000 ]---
[   22.115858] 
[   22.115921] The buggy address belongs to the object at c48b9560
[   22.115921]  which belongs to the cache kernfs_node_cache of size 88
[   22.116018] The buggy address is located 16 bytes to the right of
[   22.116018]  allocated 88-byte region [c48b9560, c48b95b8)
[   22.116189] 
[   22.116253] The buggy address belongs to the physical page:
[   22.116328] page:eee7ba04 refcount:1 mapcount:0 mapping:00000000 index:0x0 pfn:0x48b9
[   22.116418] flags: 0x800(slab|zone=0)
[   22.116627] page_type: 0xffffffff()
[   22.116714] raw: 00000800 c20b0120 00000100 00000122 00000000 001a0034 ffffffff 00000001
[   22.116800] raw: 00000000
[   22.116863] page dumped because: kasan: bad access detected
[   22.116938] page_owner tracks the page as allocated
[   22.117008] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 4386559424, free_ts 4385950528
[   22.117150]  prep_new_page+0x24/0xbc
[   22.117236]  get_page_from_freelist+0xcd0/0xf10
[   22.117316]  __alloc_pages+0x204/0xe2c
[   22.117393]  alloc_slab_page+0x30/0x7c
[   22.117553]  new_slab+0xb4/0x320
[   22.117635]  ___slab_alloc+0x400/0x5e8
[   22.117717]  kmem_cache_alloc+0x11c/0x284
[   22.117926]  __kernfs_new_node+0xfc/0x570
[   22.118009]  kernfs_new_node+0x138/0x1a0
[   22.118087]  __kernfs_create_file+0x44/0x2e8
[   22.118167]  sysfs_add_file_mode_ns+0x2a4/0x324
[   22.118248]  internal_create_group+0x800/0xa78
[   22.118330]  btrfs_init_sysfs+0x38c/0x54c
[   22.118410]  init_btrfs_fs+0xa8/0x298
[   22.118486]  do_one_initcall+0x144/0x454
[   22.118569]  kernel_init_freeable+0x7d0/0x814
[   22.119723] page last free pid 1 tgid 1 stack trace:
[   22.119817]  free_unref_page_prepare+0x2a8/0x45c
[   22.120004]  free_unref_page+0x84/0x2cc
[   22.120214]  destroy_args+0x1b8/0x3a0
[   22.120304]  debug_vm_pgtable+0xc60/0x12e8
[   22.120386]  do_one_initcall+0x144/0x454
[   22.120466]  kernel_init_freeable+0x7d0/0x814
[   22.120548]  kernel_init+0x28/0x158
[   22.120627]  ret_from_kernel_user_thread+0x10/0x18
[   22.120708] 
[   22.120769] Memory state around the buggy address:
[   22.120845]  c48b9480: 00 fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00
[   22.120927]  c48b9500: 00 00 00 00 fc fc fc fc fc fc fc fc 00 00 00 00
[   22.121003] >c48b9580: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc 00
[   22.121076]                                       ^
[   22.121282]  c48b9600: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc
[   22.121436]  c48b9680: fc fc 00 00 00 00 00 00 00 00 00 00 00 fc fc fc
[   22.121511] ==================================================================
[   22.121969] Disabling lock debugging due to kernel taint
[   22.126424] _swap_info_get: Bad swap file entry 2c5a5a5a
[   22.126653] BUG: Bad page map in process openrc-run.sh  pte:5a5a5a5a pmd:048b9000
[   22.126756] addr:afd54000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe0
[   22.126853] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.126956] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.127055] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.127134] Call Trace:
[   22.127202] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.127463] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.127565] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.127663] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.127833] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.127934] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.128036] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.128131] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.128224] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.128321] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.128424] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.128517] --- interrupt: c00 at 0x824780
[   22.128596] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.128805] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.128897] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.129076] 
[   22.129076] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.129076] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.129076] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.129076] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.129615] NIP [00824780] 0x824780
[   22.129693] LR [00824748] 0x824748
[   22.129844] --- interrupt: c00
[   22.130216] _swap_info_get: Bad swap file entry 2c5a5a5a
[   22.130312] BUG: Bad page map in process openrc-run.sh  pte:5a5a5a5a pmd:048b9000
[   22.130399] addr:afd55000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe1
[   22.130488] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.130619] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.130713] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.130789] Call Trace:
[   22.130991] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.131107] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.131202] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.131298] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.131389] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.131487] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.131659] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.131755] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.131849] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.131944] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.132045] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.132138] --- interrupt: c00 at 0x824780
[   22.132344] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.132421] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.132507] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.132683] 
[   22.132683] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.132683] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.132683] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.132683] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.133211] NIP [00824780] 0x824780
[   22.133286] LR [00824748] 0x824748
[   22.133357] --- interrupt: c00
[   22.133702] _swap_info_get: Bad swap file entry 64cccccc
[   22.133928] BUG: Bad page map in process openrc-run.sh  pte:cccccccc pmd:048b9000
[   22.134020] addr:afd56000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe2
[   22.134110] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.134200] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.134293] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.134501] Call Trace:
[   22.134568] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.134678] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.134772] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.134866] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.134959] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.135056] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.135152] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.135245] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.135415] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.135513] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.135614] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.135835] --- interrupt: c00 at 0x824780
[   22.135912] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.135985] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.136071] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.136246] 
[   22.136246] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.136246] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.136246] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.136246] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.136775] NIP [00824780] 0x824780
[   22.136849] LR [00824748] 0x824748
[   22.136921] --- interrupt: c00
[   22.137224] _swap_info_get: Bad swap file entry 64cccccc
[   22.137316] BUG: Bad page map in process openrc-run.sh  pte:cccccccc pmd:048b9000
[   22.137402] addr:afd57000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe3
[   22.137611] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.137703] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.137929] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.138006] Call Trace:
[   22.138070] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.138179] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.138273] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.138368] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.138460] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.138557] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.138652] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.138745] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.138838] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.138934] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.139233] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.139332] --- interrupt: c00 at 0x824780
[   22.139408] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.139482] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.139567] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.139743] 
[   22.139743] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.139743] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.139743] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.139743] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.140729] NIP [00824780] 0x824780
[   22.140817] LR [00824748] 0x824748
[   22.140891] --- interrupt: c00
[   22.141248] BUG: Bad page map in process openrc-run.sh  pte:00000001 pmd:048b9000
[   22.141392] page:eedd8000 refcount:1 mapcount:-1 mapping:00000000 index:0x0 pfn:0x0
[   22.141491] flags: 0x4000(reserved|zone=0)
[   22.141577] page_type: 0xfffffffe()
[   22.141881] raw: 00004000 eedd8004 eedd8004 00000000 00000000 00000000 fffffffe 00000001
[   22.142091] raw: 00000000
[   22.142188] page dumped because: bad pte
[   22.142262] page_owner info is not present (never set?)
[   22.142334] addr:afd58000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe4
[   22.142427] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.142551] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.142650] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.142728] Call Trace:
[   22.142795] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.142909] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.143005] [f3b7ba00] [c04676c0] unmap_page_range+0xafc/0xd2c
[   22.143236] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.143333] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.143431] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.143607] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.143703] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.143796] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.143892] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.143992] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.144084] --- interrupt: c00 at 0x824780
[   22.144162] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.144240] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.144328] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.144639] 
[   22.144639] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.144639] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.144639] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.144639] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.145173] NIP [00824780] 0x824780
[   22.145251] LR [00824748] 0x824748
[   22.145325] --- interrupt: c00
[   22.145611] _swap_info_get: Bad swap file entry 2cc48b98
[   22.145783] BUG: Bad page map in process openrc-run.sh  pte:c48b9858 pmd:048b9000
[   22.145871] addr:afd5a000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe6
[   22.146000] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.146120] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.146214] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.146289] Call Trace:
[   22.146353] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.146464] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.146693] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.146793] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.146886] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.146983] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.147079] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.147173] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.147341] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.147440] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.147540] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.147632] --- interrupt: c00 at 0x824780
[   22.147707] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.147782] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.148000] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.148178] 
[   22.148178] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.148178] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.148178] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.148178] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.148704] NIP [00824780] 0x824780
[   22.148778] LR [00824748] 0x824748
[   22.148850] --- interrupt: c00
[   22.149154] _swap_info_get: Bad swap file entry 58c1a05b
[   22.149245] BUG: Bad page map in process openrc-run.sh  pte:c1a05bb0 pmd:048b9000
[   22.149331] addr:afd5b000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe7
[   22.149537] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.149628] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.149720] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.149795] Call Trace:
[   22.149859] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.150097] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.150194] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.150290] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.150382] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.150479] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.150575] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.150668] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.150761] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.150857] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.151034] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.151130] --- interrupt: c00 at 0x824780
[   22.151205] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.151407] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.151496] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.151672] 
[   22.151672] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.151672] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.151672] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.151672] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.152196] NIP [00824780] 0x824780
[   22.152271] LR [00824748] 0x824748
[   22.152342] --- interrupt: c00
[   22.152692] BUG: Bad page map in process openrc-run.sh  pte:c48b9311 pmd:048b9000
[   22.152795] addr:afd5c000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe8
[   22.152889] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.152981] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.153078] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.153240] Call Trace:
[   22.153310] [f3b7b920] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.153554] [f3b7b940] [c045f880] print_bad_pte+0x648/0x658
[   22.153654] [f3b7b9d0] [c0463b10] vm_normal_page+0x4c/0x1b4
[   22.153751] [f3b7ba00] [c0467090] unmap_page_range+0x4cc/0xd2c
[   22.153846] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.153938] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.154035] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.154131] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.154224] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.154319] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.154415] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.154515] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.154608] --- interrupt: c00 at 0x824780
[   22.154900] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.154981] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.155069] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.155249] 
[   22.155249] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.155249] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.155249] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.155249] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.155778] NIP [00824780] 0x824780
[   22.155856] LR [00824748] 0x824748
[   22.155930] --- interrupt: c00
[   22.156261] _swap_info_get: Bad swap file entry 30c48b9b
[   22.156353] BUG: Bad page map in process openrc-run.sh  pte:c48b9b60 pmd:048b9000
[   22.156439] addr:afd5d000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affe9
[   22.156527] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.156616] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.156711] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.156925] Call Trace:
[   22.157070] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.157180] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.157274] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.157369] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.157462] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.157558] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.157654] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.157747] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.157840] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.157935] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.158035] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.158259] --- interrupt: c00 at 0x824780
[   22.158337] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.158413] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.158576] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.158753] 
[   22.158753] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.158753] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.158753] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.158753] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.159280] NIP [00824780] 0x824780
[   22.159354] LR [00824748] 0x824748
[   22.159426] --- interrupt: c00
[   22.159769] _swap_info_get: Bad swap file entry 60c48b9d
[   22.159861] BUG: Bad page map in process openrc-run.sh  pte:c48b9dc0 pmd:048b9000
[   22.159947] addr:afd5e000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affea
[   22.160073] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.160163] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.160393] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.160471] Call Trace:
[   22.160536] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.160648] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.160819] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.160917] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.161010] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.161107] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.161203] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.161296] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.161389] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.161484] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.161713] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.161809] --- interrupt: c00 at 0x824780
[   22.161883] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.161957] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.162042] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.162218] 
[   22.162218] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.162218] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.162218] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.162218] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.162818] NIP [00824780] 0x824780
[   22.162893] LR [00824748] 0x824748
[   22.162965] --- interrupt: c00
[   22.163287] _swap_info_get: Bad swap file entry 681baccd
[   22.163380] BUG: Bad page map in process openrc-run.sh  pte:1baccdd4 pmd:048b9000
[   22.163464] addr:afd60000 vm_flags:00100173 anon_vma:c43a67c0 mapping:00000000 index:affec
[   22.163553] file:(null) fault:0x0 mmap:0x0 read_folio:0x0
[   22.163817] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.163914] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.163989] Call Trace:
[   22.164052] [f3b7b950] [c162b128] dump_stack_lvl+0x60/0x94 (unreliable)
[   22.164160] [f3b7b970] [c045f880] print_bad_pte+0x648/0x658
[   22.164254] [f3b7ba00] [c04677b0] unmap_page_range+0xbec/0xd2c
[   22.164350] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.164519] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.164618] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.164715] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.164809] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.164902] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.165127] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.165230] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.165323] --- interrupt: c00 at 0x824780
[   22.165398] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.165472] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.165557] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.165732] 
[   22.165732] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.165732] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.165732] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.165732] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.166259] NIP [00824780] 0x824780
[   22.166333] LR [00824748] 0x824748
[   22.166481] --- interrupt: c00
[   22.166936] ------------[ cut here ]------------
[   22.167038] kernel BUG at include/linux/swapops.h:466!
[   22.167125] Oops: Exception in kernel mode, sig: 5 [#1]
[   22.167346] BE PAGE_SIZE=4K MMU=Hash SMP NR_CPUS=2 DEBUG_PAGEALLOC PowerMac
[   22.167439] Modules linked in:
[   22.167520] CPU: 0 PID: 449 Comm: openrc-run.sh Tainted: G    B   W          6.8.0-rc6-PMacG4 #2
[   22.167617] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   22.167695] NIP:  c0460e10 LR: c0460dc4 CTR: 00000001
[   22.167772] REGS: f3b7b8e0 TRAP: 0700   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.167864] MSR:  00029032 <EE,ME,IR,DR,RI>  CR: 24002284  XER: 00000000
[   22.168012] 
[   22.168012] GPR00: c0460dc4 f3b7b9a0 c4393c20 ef11b428 00000000 00000000 00000000 00000000 
[   22.168012] GPR08: 00000000 00000000 00000003 f3b7b9a0 00000000 0099fff4 00000000 afd5d000 
[   22.168012] GPR16: 189172b1 1e76f78a 0000001c 70c1733a afd74000 c43f1afc afd74000 f3b7bc50 
[   22.168012] GPR24: f3b7bb30 f3b7bab0 fe76f74a c433a778 c1733ae0 ef11b428 ef11b428 fe76f736 
[   22.168542] NIP [c0460e10] pfn_swap_entry_to_page+0x118/0x144
[   22.168639] LR [c0460dc4] pfn_swap_entry_to_page+0xcc/0x144
[   22.168807] Call Trace:
[   22.168876] [f3b7b9a0] [c0460dc4] pfn_swap_entry_to_page+0xcc/0x144 (unreliable)
[   22.168992] [f3b7ba00] [c04677ec] unmap_page_range+0xc28/0xd2c
[   22.169218] [f3b7bb00] [c0467ae4] unmap_vmas+0x1f4/0x25c
[   22.169315] [f3b7bbc0] [c047b008] exit_mmap+0x1e4/0x4d8
[   22.169415] [f3b7bce0] [c0093090] __mmput+0x78/0x388
[   22.169513] [f3b7bd10] [c00aa3a4] do_exit+0xa14/0x1c5c
[   22.169607] [f3b7bdb0] [c00aba18] do_group_exit+0xb4/0x220
[   22.169701] [f3b7bde0] [c00abbec] pid_child_should_wake+0x0/0x25c
[   22.169797] [f3b7be00] [c001e7e4] system_call_exception+0x2f0/0x430
[   22.169897] [f3b7bf30] [c002a1ac] ret_from_syscall+0x0/0x2c
[   22.169991] --- interrupt: c00 at 0x824780
[   22.170071] NIP:  00824780 LR: 00824748 CTR: 00882868
[   22.170149] REGS: f3b7bf40 TRAP: 0c00   Tainted: G    B   W           (6.8.0-rc6-PMacG4)
[   22.170316] MSR:  0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI>  CR: 22002282  XER: 00000000
[   22.170627] 
[   22.170627] GPR00: 000000ea afd72e50 a7c61300 0000007f 00000000 afd73020 afd73030 009a02d0 
[   22.170627] GPR08: 009a02c0 00000000 009a02b8 afd72a40 2404842c 0099fff4 00000001 006298c8 
[   22.170627] GPR16: afde9344 00000000 006293a4 008e97a8 fffffffe a7c5bff8 009635a0 a7c5d008 
[   22.170627] GPR24: 00000000 afd733c8 00000004 afd73460 a7c5a308 fffff000 0094ffac 0000007f 
[   22.171165] NIP [00824780] 0x824780
[   22.171244] LR [00824748] 0x824748
[   22.171319] --- interrupt: c00
[   22.171389] Code: 5529cffe 7d485010 7d290194 5529063e 2c090000 41820010 2c080000 41a20008 48090789 813e0000 71290001 40a20008 <0fe00000> 39200000 7fa3eb78 913f0000 
[   22.171656] ---[ end trace 0000000000000000 ]---
[   22.171729] 
[   22.171794] note: openrc-run.sh[449] exited with irqs disabled
[   22.172298] Fixing recursive fault but reboot is needed!
[  286.698377] usb 1-3: new high-speed USB device number 2 using ehci-pci
[  287.041696] usb 1-3: device descriptor read/64, error -71
[  287.297822] usb 1-3: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=32.98
[  287.297974] usb 1-3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[  287.298116] usb 1-3: Product: USB2.0 Hub
[  287.301507] hub 1-3:1.0: USB hub found
[  287.302341] hub 1-3:1.0: 4 ports detected
[  287.588366] usb 1-3.1: new low-speed USB device number 3 using ehci-pci
[  287.715094] usb 1-3.1: New USB device found, idVendor=04d9, idProduct=0006, bcdDevice= 1.40
[  287.715290] usb 1-3.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[  287.715421] usb 1-3.1: Product: RPI Wired Keyboard 5
[  287.715532] usb 1-3.1: Manufacturer:  
[  287.739435] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.1/1-3.1:1.0/0003:04D9:0006.0001/input/input1
[  287.801408] hid-generic 0003:04D9:0006.0001: input,hidraw0: USB HID v1.11 Keyboard [  RPI Wired Keyboard 5] on usb-0001:00:12.2-3.1/input0
[  287.822723] input:   RPI Wired Keyboard 5 as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.1/1-3.1:1.1/0003:04D9:0006.0002/input/input2
[  287.881101] hid-generic 0003:04D9:0006.0002: input,hidraw1: USB HID v1.11 Device [  RPI Wired Keyboard 5] on usb-0001:00:12.2-3.1/input1
[  287.958366] usb 1-3.3: new low-speed USB device number 4 using ehci-pci
[  288.059248] usb 1-3.3: New USB device found, idVendor=275d, idProduct=0ba6, bcdDevice= 1.00
[  288.059413] usb 1-3.3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[  288.059553] usb 1-3.3: Product: USB OPTICAL MOUSE 
[  288.073050] input: USB OPTICAL MOUSE  as /devices/pci0001:00/0001:00:12.2/usb1/1-3/1-3.3/1-3.3:1.0/0003:275D:0BA6.0003/input/input3
[  288.076134] hid-generic 0003:275D:0BA6.0003: input,hidraw2: USB HID v1.11 Mouse [USB OPTICAL MOUSE ] on usb-0001:00:12.2-3.3/input0

[-- Attachment #4: config_68-rc7_g4- --]
[-- Type: application/octet-stream, Size: 115986 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.8.0-rc7 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 13.2.1_p20240210 p13) 13.2.1 20240210"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=130201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=24100
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=24100
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y
CONFIG_TOOLS_SUPPORT_RELR=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_TREE_SRCU=y
CONFIG_NEED_SRCU_NMI_SAFE=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC11_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_GCC_NO_STRINGOP_OVERFLOW=y
CONFIG_CC_NO_STRINGOP_OVERFLOW=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_SCHED_MM_CID=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_RD_ZSTD is not set
# CONFIG_BOOT_CONFIG is not set
# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_LD_ORPHAN_WARN_LEVEL="warn"
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_CACHESTAT_SYSCALL=y
# CONFIG_PC104 is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_SELFTEST is not set
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set

#
# Kexec and crash features
#
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
# end of Kexec and crash features
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
# CONFIG_PMU_SYSFS is not set
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
# CONFIG_PPC_PCI_OF_BUS_MAP is not set
CONFIG_PPC_PCI_BUS_NUM_DOMAIN_DEPENDENT=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_SCOM_DEBUGFS is not set
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
CONFIG_KVM_GUEST=y
CONFIG_EPAPR_PARAVIRT=y
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT_PLATDEV is not set
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_KEXEC=y
CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y
CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PPC_PAGE_SHIFT=12
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_ARCH_FORCE_MAX_ORDER=10
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_HOTPLUG_SMT=y
CONFIG_SMT_NUM_THREADS_DYNAMIC=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_POLL_SETUP=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_MMU_LAZY_TLB_REFCOUNT=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT=4
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_DEBUG is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
# CONFIG_BLOCK_LEGACY_AUTOLOAD is not set
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_CGROUP_PUNT_BIO=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_WRITE_MOUNTED is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
# CONFIG_MQ_IOSCHED_KYBER is not set
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=y
CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC=y
CONFIG_ZSWAP_ZPOOL_DEFAULT="zsmalloc"
# CONFIG_ZBUD is not set
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC_CHAIN_SIZE=8

#
# Slab allocator options
#
CONFIG_SLUB=y
# CONFIG_SLUB_TINY is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
CONFIG_RANDOM_KMALLOC_CACHES=y
# end of Slab allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_PCP_BATCH_SCALE_MAX=5
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=16384
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_DMAPOOL_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
CONFIG_MEMFD_CREATE=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
# CONFIG_LRU_GEN_STATS is not set
CONFIG_LOCK_MM_AND_FIND_VMA=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_XGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_NET_HANDSHAKE=y
# CONFIG_NET_HANDSHAKE_KUNIT_TEST is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
# CONFIG_VSOCKETS_LOOPBACK is not set
# CONFIG_VIRTIO_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_MAX_SKB_FRAGS=17
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_LE_L2CAP_ECRED=y
# CONFIG_BT_LEDS is not set
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_FEATURE_DEBUG=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_POLL_SYNC=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBCM4377 is not set
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_KUNIT_TEST=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=y
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NET_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_DYNAMIC_OF_NODES=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set
# CONFIG_PCIE_XILINX is not set

#
# Cadence-based PCIe controllers
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# end of Cadence-based PCIe controllers

#
# DesignWare-based PCIe controllers
#
# CONFIG_PCI_MESON is not set
# CONFIG_PCIE_DW_PLAT_HOST is not set
# end of DesignWare-based PCIe controllers

#
# Mobiveil-based PCIe controllers
#
# end of Mobiveil-based PCIe controllers
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_COMPRESS_XZ is not set
CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_DM_KUNIT_TEST=m
CONFIG_DRIVER_PE_KUNIT_TEST=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_KUNIT=m
# CONFIG_REGMAP_BUILD is not set
CONFIG_REGMAP_RAM=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

#
# Cache Drivers
#
# end of Cache Drivers

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Qualcomm firmware drivers
#
# end of Qualcomm firmware drivers

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_NSM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
CONFIG_PVPANIC=y
CONFIG_PVPANIC_MMIO=m
CONFIG_PVPANIC_PCI=m
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_MESH is not set
# CONFIG_SCSI_MAC53C94 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=m
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_OF_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_MD_BITMAP_FILE is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_KUNIT_UAPI_TEST=m
CONFIG_FIREWIRE_KUNIT_DEVICE_ATTRIBUTE_TEST=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
CONFIG_PMAC_MEDIABAY=y
# CONFIG_PMAC_BACKLIGHT is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_EXTENDED_LOG is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_NETKIT is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_PSE_CONTROLLER is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_JOYSTICK_SEESAW is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
# CONFIG_SERIO is not set
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LEGACY_TIOCSTI is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCILIB=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=8
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_PCI1XXXX is not set
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_PMACZILOG is not set
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_CCTRNG is not set
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
# CONFIG_FUEL_GAUGE_MM8013 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GIGABYTE_WATERFORCE is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HS3001 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWERZ is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2991 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_MAX31827 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_SMPRO is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CS42L43_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX5970 is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77541 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK8XX_I2C is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65219 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS6594_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_VIDEO_CMDLINE=y
CONFIG_VIDEO_NOMODESET=y
# CONFIG_AUXDISPLAY is not set
# CONFIG_AGP is not set
CONFIG_DRM=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KUNIT_TEST_HELPERS=m
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_EXEC=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m
CONFIG_DRM_SUBALLOC_HELPER=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VIRTIO_GPU_KMS=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_DISPLAY_CONNECTOR is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FB_MACMODES=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DEVICE is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYSMEM_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

# CONFIG_DRM_ACCEL is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=6
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
# CONFIG_SND_SEQ_UMP is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
# CONFIG_SND_PCMTEST is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EVISION is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_STADIA_FF is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=m
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_NVIDIA_SHIELD is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
CONFIG_HID_KUNIT_TEST=m
# end of Special HID drivers

#
# HID-BPF support
#
# end of HID-BPF support

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y
# end of USB HID support

# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_PCI_AMD is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set

#
# USB dual-mode controller drivers
#
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW200XX is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP55XX_COMMON is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA995X is not set
# CONFIG_LEDS_BD2606MVV is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_LM3697 is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
CONFIG_DMABUF_SELFTESTS=m
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_UIO is not set
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_VIRTIO_INPUT=y
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_TASK=y
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_VSOCK is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMUFD is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

# CONFIG_WPCM450_SOC is not set

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

#
# PM Domains
#

#
# Amlogic PM Domains
#
# end of Amlogic PM Domains

#
# Broadcom PM Domains
#
# end of Broadcom PM Domains

#
# i.MX PM Domains
#
# end of i.MX PM Domains

#
# Qualcomm PM Domains
#
# end of Qualcomm PM Domains
# end of PM Domains

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_DWC_PCIE_PMU is not set
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_LAYOUTS=y

#
# Layout Types
#
# CONFIG_NVMEM_LAYOUT_SL28_VPD is not set
# CONFIG_NVMEM_LAYOUT_ONIE_TLV is not set
# end of Layout Types

# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_BUFFER_HEAD=y
CONFIG_LEGACY_DIRECT_IO=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_SUPPORT_V4 is not set
# CONFIG_XFS_SUPPORT_ASCII_CI is not set
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_BCACHEFS_FS=m
# CONFIG_BCACHEFS_QUOTA is not set
# CONFIG_BCACHEFS_ERASURE_CODING is not set
CONFIG_BCACHEFS_POSIX_ACL=y
# CONFIG_BCACHEFS_DEBUG is not set
CONFIG_BCACHEFS_TESTS=y
# CONFIG_BCACHEFS_LOCK_TIME_STATS is not set
# CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set
CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=y
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=y
# CONFIG_NETFS_STATS is not set
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_FAT_KUNIT_TEST=m
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
# CONFIG_NTFS_FS is not set
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_QUOTA is not set
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_BACKCHANNEL=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
CONFIG_NLS_UCS2_UTILS=m
# CONFIG_DLM is not set
CONFIG_UNICODE=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization

#
# Hardening of kernel data structures
#
CONFIG_LIST_HARDENED=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ENGINE=m
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_TWOFISH is not set
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_NHPOLY1305=m
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_GENIV=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_VMAC is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_CRC64_ROCKSOFT is not set
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=y
# end of Compression

#
# Random number generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKS=64
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE=32
CONFIG_CRYPTO_JITTERENTROPY_OSR=1
CONFIG_CRYPTO_KDF800108_CTR=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (powerpc)
#
CONFIG_CRYPTO_MD5_PPC=m
CONFIG_CRYPTO_SHA1_PPC=m
# end of Accelerated Cryptographic Algorithms for CPU (powerpc)

CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
CONFIG_PRIME_NUMBERS=m
CONFIG_GENERIC_PCI_IOMAP=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_GF128MUL=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC16=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_CLOSURES=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_DMA_DEFAULT_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_SUN8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_STACKDEPOT_MAX_FRAMES=64
CONFIG_SBITMAP=y
# CONFIG_LWQ_TEST is not set
# end of Library routines

CONFIG_GENERIC_IOREMAP=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_AS_HAS_NON_CONST_ULEB128=y
CONFIG_DEBUG_INFO_NONE=y
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_DEBUG_ON is not set
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
CONFIG_PTDUMP_DEBUGFS=y
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_CC_HAS_KASAN_MEMINTRINSIC_PREFIX=y
CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_KASAN_EXTRA_INFO=y
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_HARDLOCKUP_DETECTOR_PERF is not set
CONFIG_HARDLOCKUP_DETECTOR_BUDDY=y
# CONFIG_HARDLOCKUP_DETECTOR_ARCH is not set
CONFIG_HARDLOCKUP_DETECTOR_COUNTS_HRTIMER=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=60
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_WQ_CPU_INTENSIVE_REPORT is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CLOSURES=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
CONFIG_RCU_CPU_STALL_CPUTIME=y
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_PPC_EMULATED_STATS is not set
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
CONFIG_KASAN_SHADOW_OFFSET=0xe0000000
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=m
CONFIG_KUNIT_DEBUGFS=y
CONFIG_KUNIT_TEST=m
# CONFIG_KUNIT_EXAMPLE_TEST is not set
# CONFIG_KUNIT_ALL_TESTS is not set
CONFIG_KUNIT_DEFAULT_ENABLED=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_TEST_DHRY is not set
# CONFIG_LKDTM is not set
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
CONFIG_TEST_IOV_ITER=m
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_TEST_REF_TRACKER is not set
CONFIG_RBTREE_TEST=m
CONFIG_REED_SOLOMON_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_SELFTEST=m
CONFIG_TEST_STRING_HELPERS=m
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_MAPLE_TREE=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
CONFIG_FIND_BIT_BENCHMARK=m
# CONFIG_TEST_FIRMWARE is not set
CONFIG_TEST_SYSCTL=m
CONFIG_BITFIELD_KUNIT=m
CONFIG_CHECKSUM_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_OBJPOOL=m
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
  2024-02-29 17:11       ` Christophe Leroy
@ 2024-04-17  0:56         ` Erhard Furtner
  -1 siblings, 0 replies; 16+ messages in thread
From: Erhard Furtner @ 2024-04-17  0:56 UTC (permalink / raw)
  To: Christophe Leroy; +Cc: Nicholas Piggin, linux-mm, linuxppc-dev, Rohan McLure

[-- Attachment #1: Type: text/plain, Size: 13742 bytes --]

On Thu, 29 Feb 2024 17:11:28 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> > Revisited the issue on kernel v6.8-rc6 and I can still reproduce it.
> > 
> > Short summary as my last post was over a year ago:
> >   (x) I get this memory corruption only when CONFIG_VMAP_STACK=y and CONFIG_SMP=y is enabled.
> >   (x) I don't get this memory corruption when only one of the above is enabled. ^^
> >   (x) memtester says the 2 GiB RAM in my G4 DP are fine.
> >   (x) I don't get this issue on my G5 11,2 or Talos II.
> >   (x) "stress -m 2 --vm-bytes 965M" provokes the issue in < 10 secs. (https://salsa.debian.org/debian/stress)
> > 
> > For the test I used CONFIG_KASAN_INLINE=y for v6.8-rc6 and debug_pagealloc=on, page_owner=on and got this dmesg:
> > 
> > [...]
> > pagealloc: memory corruption
> > f5fcfff0: 00 00 00 00                                      ....
> > CPU: 1 PID: 1788 Comm: stress Tainted: G    B              6.8.0-rc6-PMacG4 #15
> > Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> > Call Trace:
> > [f3bfbac0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> > [f3bfbae0] [c04edf9c] __kernel_unpoison_pages+0x1e0/0x1f0
> > [f3bfbb30] [c04a8aa0] post_alloc_hook+0xe0/0x174
> > [f3bfbb60] [c04a8b58] prep_new_page+0x24/0xbc
> > [f3bfbb80] [c04abcc4] get_page_from_freelist+0xcd0/0xf10
> > [f3bfbc50] [c04aecd8] __alloc_pages+0x204/0xe2c
> > [f3bfbda0] [c04b07a8] __folio_alloc+0x18/0x88
> > [f3bfbdc0] [c0461a10] vma_alloc_zeroed_movable_folio.isra.0+0x2c/0x6c
> > [f3bfbde0] [c046bb90] handle_mm_fault+0x91c/0x19ac
> > [f3bfbec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
> > [f3bfbf10] [c0048278] do_page_fault+0x28/0x60
> > [f3bfbf30] [c000433c] DataAccess_virt+0x124/0x17c
> > --- interrupt: 300 at 0xbe30d8
> > NIP:  00be30d8 LR: 00be30b4 CTR: 00000000
> > REGS: f3bfbf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
> > MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
> > DAR: 88c7a010 DSISR: 42000000
> > GPR00: 00be30b4 af8397d0 a78436c0 6b2ee010 3c500000 20224462 fe77f7e1 00b00264
> > GPR08: 1d98d000 1d98c000 00000000 40ae256a 20882262 00bffff4 00000000 00000000
> > GPR16: 00000000 00000002 00000000 0000005a 40802262 80002262 40002262 00c000a4
> > GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b2ee010 00c07d64 00001000
> > NIP [00be30d8] 0xbe30d8
> > LR [00be30b4] 0xbe30b4
> > --- interrupt: 300
> > page:ef4bd92c refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310b3
> > flags: 0x80000000(zone=2)
> > page_type: 0xffffffff()
> > raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
> > raw: 00000000
> > page dumped because: pagealloc: corrupted page details
> > page_owner info is not present (never set?)
> > swapper/1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
> > CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B              6.8.0-rc6-PMacG4 #15
> > Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> > Call Trace:
> > [f101b9d0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> > [f101b9f0] [c04ae948] warn_alloc+0x154/0x2e0
> > [f101bab0] [c04af030] __alloc_pages+0x55c/0xe2c
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > [...]
> > 
> > New findings:
> >   (x) The page corruption only shows up the 1st time I run "stress -m 2 --vm-bytes 965M". When I quit and restart stress no additional page corruption shows up.
> >   (x) The page corruption shows up shortly after I run "stress -m 2 --vm-bytes 965M" but no additional page corruption shows up afterwards, even if left running for 30min.
> > 
> > 
> > For additional testing I thought it would be a good idea to try "modprobe test_vmalloc" but this remained inconclusive. Sometimes a 'BUG: Unable to handle kernel data access on read at 0xe0000000' like this shows up but not always:
> >   
> 
> Interesting.
> 
> I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
> Can you confirm with a dump of 
> /sys/kernel/debug/powerpc/block_address_translation ?
> 
> Do we have a problem of race with hash table ?
> 
> Would KCSAN help with that ?

Revisited the issue on kernel v6.9-rc4 and I can still reproduce it. Did some runs now with KCSAN_EARLY_ENABLE=y (+ KCSAN_SKIP_WATCH=4000 + KCSAN_STRICT=y) which made KCSAN a lot more verbose.

On v6.9-rc4 I have not seen the "SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)" I reported some time ago and no other KASAN hits at boot or afterwards so I disabled KASAN. The general memory corruption issue remains however.

At running "stress -m 2 --vm-bytes 965M" I get some "BUG: KCSAN: data-race in list_add / lru_gen_look_around" and "BUG: KCSAN: data-race in zswap_store / zswap_update_total_size" which I don't get otherwise:

[...]
BUG: KCSAN: data-race in list_add / lru_gen_look_around

read (marked) to 0xefa6fa40 of 4 bytes by task 1619 on cpu 0:
 lru_gen_look_around+0x320/0x634
 folio_referenced_one+0x32c/0x404
 rmap_walk_anon+0x1c4/0x24c
 rmap_walk+0x70/0x7c
 folio_referenced+0x194/0x1ec
 shrink_folio_list+0x6a8/0xd28
 evict_folios+0xcc0/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 do_try_to_free_pages+0x500/0x7e4
 try_to_free_pages+0x150/0x18c
 __alloc_pages+0x460/0x8dc
 folio_prealloc.isra.0+0x44/0xec
 handle_mm_fault+0x488/0xed0
 ___do_page_fault+0x4d8/0x630
 do_page_fault+0x28/0x40
 DataAccess_virt+0x124/0x17c

write to 0xefa6fa40 of 4 bytes by task 40 on cpu 1:
 list_add+0x58/0x94
 evict_folios+0xb04/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 balance_pgdat+0x498/0x914
 kswapd+0x304/0x398
 kthread+0x174/0x178
 start_kernel_thread+0x10/0x14

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[...]
BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
 zswap_update_total_size+0x58/0xe8
 zswap_entry_free+0xdc/0x1c0
 zswap_load+0x190/0x19c
 swap_read_folio+0xbc/0x450
 swap_cluster_readahead+0x2f8/0x338
 swapin_readahead+0x430/0x438
 do_swap_page+0x1e0/0x9bc
 handle_mm_fault+0xecc/0xed0
 ___do_page_fault+0x4d8/0x630
 do_page_fault+0x28/0x40
 DataAccess_virt+0x124/0x17c

write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
 zswap_update_total_size+0x58/0xe8
 zswap_store+0x5a8/0xa18
 swap_writepage+0x4c/0xe8
 pageout+0x1dc/0x304
 shrink_folio_list+0xa70/0xd28
 evict_folios+0xcc0/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 balance_pgdat+0x498/0x914
 kswapd+0x304/0x398
 kthread+0x174/0x178
 start_kernel_thread+0x10/0x14

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[...]

One time I also got another page allocation failure:

[...]
==================================================================
kworker/u9:1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
CPU: 1 PID: 39 Comm: kworker/u9:1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Workqueue: events_freezable_pwr_efficient disk_events_workfn (events_freezable_pwr_ef)
Call Trace:
[f100dc50] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[f100dc70] [c0be4ee8] dump_stack+0x20/0x34
[f100dc80] [c029de40] warn_alloc+0x100/0x178
[f100dce0] [c029e234] __alloc_pages+0x37c/0x8dc
[f100dda0] [c029e884] __page_frag_alloc_align+0x74/0x194
[f100ddd0] [c09bafc0] __netdev_alloc_skb+0x108/0x234
[f100de00] [bef1a5a8] setup_rx_descbuffer+0x5c/0x258 [b43legacy]
[f100de40] [bef1c43c] b43legacy_dma_rx+0x3e4/0x488 [b43legacy]
[f100deb0] [bef0b034] b43legacy_interrupt_tasklet+0x7bc/0x7f0 [b43legacy]
[f100df50] [c006f8c8] tasklet_action_common.isra.0+0xb0/0xe8
[f100df80] [c0c1fc8c] __do_softirq+0x1dc/0x218
[f100dff0] [c00091d8] do_softirq_own_stack+0x54/0x74
[f10dd760] [c00091c8] do_softirq_own_stack+0x44/0x74
[f10dd780] [c006f114] __irq_exit_rcu+0x6c/0xbc
[f10dd790] [c006f588] irq_exit+0x10/0x20
[f10dd7a0] [c0008b58] interrupt_async_exit_prepare.isra.0+0x18/0x2c
[f10dd7b0] [c000917c] do_IRQ+0x24/0x2c
[f10dd7d0] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
--- interrupt: 500 at _raw_spin_unlock_irq+0x30/0x48
NIP:  c0c1f49c LR: c0c1f490 CTR: 00000000
REGS: f10dd7e0 TRAP: 0500   Not tainted  (6.9.0-rc4-PMacG4-dirty)
MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 84882802  XER: 00000000

GPR00: c0c1f490 f10dd8a0 c1c28020 c49d6828 00016828 0001682b 00000003 c12399ec 
GPR08: 00000000 00009032 0000001d f10dd860 24882802 00000000 00000001 00000000 
GPR16: 00000800 00000800 00000000 00000000 00000002 00000004 00000004 00000000 
GPR24: c49d6850 00000004 00000000 00000007 00000001 c49d6850 f10ddbb4 c49d6828 
NIP [c0c1f49c] _raw_spin_unlock_irq+0x30/0x48
LR [c0c1f490] _raw_spin_unlock_irq+0x24/0x48
--- interrupt: 500
[f10dd8c0] [c0246150] evict_folios+0xc74/0x1204
[f10dd9d0] [c02468f4] try_to_shrink_lruvec+0x214/0x2f0
[f10dda50] [c0246ad4] shrink_one+0x104/0x1e8
[f10dda90] [c0248eb8] shrink_node+0x314/0xc3c
[f10ddb20] [c024a98c] do_try_to_free_pages+0x500/0x7e4
[f10ddba0] [c024b110] try_to_free_pages+0x150/0x18c
[f10ddc20] [c029e318] __alloc_pages+0x460/0x8dc
[f10ddce0] [c06088ac] alloc_pages.constprop.0+0x30/0x50
[f10ddd00] [c0608ad4] blk_rq_map_kern+0x208/0x404
[f10ddd50] [c089c048] scsi_execute_cmd+0x350/0x534
[f10dddc0] [c08b77cc] sr_check_events+0x108/0x4bc
[f10dde40] [c08fb620] cdrom_update_events+0x54/0xb8
[f10dde60] [c08fb6b4] cdrom_check_events+0x30/0x70
[f10dde80] [c08b7c44] sr_block_check_events+0x60/0x90
[f10ddea0] [c0630444] disk_check_events+0x68/0x168
[f10ddee0] [c063056c] disk_events_workfn+0x28/0x40
[f10ddf00] [c008df0c] process_scheduled_works+0x350/0x494
[f10ddf70] [c008ee2c] worker_thread+0x2a4/0x300
[f10ddfc0] [c009b87c] kthread+0x174/0x178
[f10ddff0] [c001c304] start_kernel_thread+0x10/0x14
Mem-Info:
active_anon:292700 inactive_anon:181968 isolated_anon:0
 active_file:6404 inactive_file:5560 isolated_file:0
 unevictable:0 dirty:11 writeback:0
 slab_reclaimable:1183 slab_unreclaimable:6185
 mapped:7898 shmem:133 pagetables:675
 sec_pagetables:0 bounce:0
 kernel_misc_reclaimable:0
 free:1193 free_pcp:778 free_cma:0
Node 0 active_anon:1170800kB inactive_anon:727872kB active_file:25616kB inactive_file:22240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31592kB dirty:44kB writeback:0kB shmem:532kB writeback_tmp:0kB kernel_stack:952kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no
DMA free:0kB boost:7564kB min:10928kB low:11768kB high:12608kB reserved_highatomic:0KB active_anon:568836kB inactive_anon:92340kB active_file:12kB inactive_file:1248kB unevictable:0kB writepending:40kB present:786432kB managed:709428kB mlocked:0kB bounce:0kB free_pcp:3112kB local_pcp:1844kB free_cma:0kB
lowmem_reserve[]: 0 0 1280 1280
DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
39962 total pagecache pages
27865 pages in swap cache
Free swap  = 8240252kB
Total swap = 8388604kB
524288 pages RAM
327680 pages HighMem/MovableOnly
19251 pages reserved
b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[...]

To fix a "refcount_t: decrement hit 0; leaking memory." issue which showed up otherwise I applied following patchset on top of v6.9-rc4: https://lore.kernel.org/all/mhng-4caed5c9-bc46-42fe-90d4-9d845376578f@palmer-ri-x1c9a/

Kernel .config attached. For more details on the KCSAN hits dmesg of 2 runs attached.

Regards,
Erhard

[-- Attachment #2: config_69-rc4_g4+ --]
[-- Type: application/octet-stream, Size: 116574 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.9.0-rc4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 13.2.1_p20240210 p14) 13.2.1 20240210"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=130201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=24200
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=24200
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y
CONFIG_TOOLS_SUPPORT_RELR=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_TREE_SRCU=y
CONFIG_NEED_SRCU_NMI_SAFE=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC10_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_GCC_NO_STRINGOP_OVERFLOW=y
CONFIG_CC_NO_STRINGOP_OVERFLOW=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_SCHED_MM_CID=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_BPF is not set
CONFIG_CGROUP_MISC=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_RD_ZSTD is not set
# CONFIG_BOOT_CONFIG is not set
# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_LD_ORPHAN_WARN_LEVEL="warn"
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_CACHESTAT_SYSCALL=y
# CONFIG_PC104 is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_SELFTEST is not set
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set

#
# Kexec and crash features
#
# CONFIG_KEXEC is not set
# end of Kexec and crash features
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
# CONFIG_PMU_SYSFS is not set
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
# CONFIG_PPC_PCI_OF_BUS_MAP is not set
CONFIG_PPC_PCI_BUS_NUM_DOMAIN_DEPENDENT=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_SCOM_DEBUGFS is not set
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
CONFIG_KVM_GUEST=y
CONFIG_EPAPR_PARAVIRT=y
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT_PLATDEV is not set
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_KEXEC=y
CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y
CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_ARCH_FORCE_MAX_ORDER=10
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_HOTPLUG_SMT=y
CONFIG_SMT_NUM_THREADS_DYNAMIC=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_POLL_SETUP=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_MMU_LAZY_TLB_REFCOUNT=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_HAVE_PAGE_SIZE_4KB=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_PAGE_SHIFT=12
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT=4
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_DEBUG is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_CGROUP_PUNT_BIO=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_WRITE_MOUNTED is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
# CONFIG_MQ_IOSCHED_KYBER is not set
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC=y
CONFIG_ZSWAP_ZPOOL_DEFAULT="zsmalloc"
# CONFIG_ZBUD is not set
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC_CHAIN_SIZE=8

#
# Slab allocator options
#
CONFIG_SLUB=y
# CONFIG_SLUB_TINY is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
CONFIG_RANDOM_KMALLOC_CACHES=y
# end of Slab allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_PCP_BATCH_SCALE_MAX=5
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=16384
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_DMAPOOL_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
CONFIG_MEMFD_CREATE=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
# CONFIG_LRU_GEN_STATS is not set
CONFIG_LOCK_MM_AND_FIND_VMA=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_XGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_NET_HANDSHAKE=y
# CONFIG_NET_HANDSHAKE_KUNIT_TEST is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
# CONFIG_VSOCKETS_LOOPBACK is not set
# CONFIG_VIRTIO_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_MAX_SKB_FRAGS=17
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_LE=y
CONFIG_BT_LE_L2CAP_ECRED=y
# CONFIG_BT_LEDS is not set
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_FEATURE_DEBUG=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_POLL_SYNC=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBCM4377 is not set
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_KUNIT_TEST=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=y
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NET_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_DYNAMIC_OF_NODES=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set
# CONFIG_PCIE_XILINX is not set

#
# Cadence-based PCIe controllers
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# end of Cadence-based PCIe controllers

#
# DesignWare-based PCIe controllers
#
# CONFIG_PCI_MESON is not set
# CONFIG_PCIE_DW_PLAT_HOST is not set
# end of DesignWare-based PCIe controllers

#
# Mobiveil-based PCIe controllers
#
# end of Mobiveil-based PCIe controllers
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_COMPRESS_XZ is not set
CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_DM_KUNIT_TEST=m
CONFIG_DRIVER_PE_KUNIT_TEST=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_KUNIT=m
# CONFIG_REGMAP_BUILD is not set
CONFIG_REGMAP_RAM=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

#
# Cache Drivers
#
# end of Cache Drivers

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Qualcomm firmware drivers
#
# end of Qualcomm firmware drivers

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_NSM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
CONFIG_PVPANIC=y
CONFIG_PVPANIC_MMIO=m
CONFIG_PVPANIC_PCI=m
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set
CONFIG_SCSI_LIB_KUNIT_TEST=m

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_PROTO_TEST=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_MESH is not set
# CONFIG_SCSI_MAC53C94 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_OF_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_BITMAP_FILE is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
CONFIG_MD_RAID456=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_KUNIT_UAPI_TEST=m
CONFIG_FIREWIRE_KUNIT_DEVICE_ATTRIBUTE_TEST=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
CONFIG_PMAC_MEDIABAY=y
# CONFIG_PMAC_BACKLIGHT is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_EXTENDED_LOG is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_NETKIT is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_PSE_CONTROLLER is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_JOYSTICK_SEESAW is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
# CONFIG_SERIO is not set
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LEGACY_TIOCSTI is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCILIB=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=8
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_PCI1XXXX is not set
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_PMACZILOG is not set
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_CCTRNG is not set
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
# CONFIG_FUEL_GAUGE_MM8013 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_ASUS_ROG_RYUJIN is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CHIPCAP2 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GIGABYTE_WATERFORCE is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HS3001 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWERZ is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2991 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LTC4282 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_MAX31827 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_KRAKEN3 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_PT5161L is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_SMPRO is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CS42L43_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX5970 is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77541 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK8XX_I2C is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65219 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS6594_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_VIDEO=y
# CONFIG_AUXDISPLAY is not set
# CONFIG_AGP is not set
CONFIG_DRM=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KUNIT_TEST_HELPERS=m
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_EXEC=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m
CONFIG_DRM_SUBALLOC_HELPER=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_XE is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VIRTIO_GPU_KMS=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_DISPLAY_CONNECTOR is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FB_MACMODES=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DEVICE is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYSMEM_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_KTD2801 is not set
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

# CONFIG_DRM_ACCEL is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_CORE_TEST=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=6
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
# CONFIG_SND_SEQ_UMP is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
# CONFIG_SND_PCMTEST is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EVISION is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_STADIA_FF is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=m
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_NVIDIA_SHIELD is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
CONFIG_HID_KUNIT_TEST=m
# end of Special HID drivers

#
# HID-BPF support
#
# end of HID-BPF support

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y
# end of USB HID support

# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_PCI_AMD is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_DEFAULT_AUTHORIZATION_MODE=1
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set

#
# USB dual-mode controller drivers
#
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW200XX is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA995X is not set
# CONFIG_LEDS_BD2606MVV is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_LM3697 is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
CONFIG_DMABUF_SELFTESTS=m
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_TASK=y
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_VSOCK is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMUFD is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

# CONFIG_WPCM450_SOC is not set

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

#
# PM Domains
#

#
# Amlogic PM Domains
#
# end of Amlogic PM Domains

#
# Broadcom PM Domains
#
# end of Broadcom PM Domains

#
# i.MX PM Domains
#
# end of i.MX PM Domains

#
# Qualcomm PM Domains
#
# end of Qualcomm PM Domains
# end of PM Domains

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_DWC_PCIE_PMU is not set
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_LAYOUTS=y

#
# Layout Types
#
# CONFIG_NVMEM_LAYOUT_SL28_VPD is not set
# CONFIG_NVMEM_LAYOUT_ONIE_TLV is not set
# end of Layout Types

# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_FS_STACK=y
CONFIG_BUFFER_HEAD=y
CONFIG_LEGACY_DIRECT_IO=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_SUPPORT_V4 is not set
# CONFIG_XFS_SUPPORT_ASCII_CI is not set
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_BCACHEFS_FS=m
# CONFIG_BCACHEFS_QUOTA is not set
# CONFIG_BCACHEFS_ERASURE_CODING is not set
CONFIG_BCACHEFS_POSIX_ACL=y
# CONFIG_BCACHEFS_DEBUG is not set
CONFIG_BCACHEFS_TESTS=y
# CONFIG_BCACHEFS_LOCK_TIME_STATS is not set
# CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set
CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=m
CONFIG_FUSE_PASSTHROUGH=y
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=y
# CONFIG_NETFS_STATS is not set
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_FAT_KUNIT_TEST=m
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_QUOTA is not set
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_BACKCHANNEL=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
CONFIG_NLS_UCS2_UTILS=m
# CONFIG_DLM is not set
CONFIG_UNICODE=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization

#
# Hardening of kernel data structures
#
CONFIG_LIST_HARDENED=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ENGINE=m
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_TWOFISH is not set
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_NHPOLY1305=m
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_GENIV=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_VMAC is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_CRC64_ROCKSOFT is not set
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=y
# end of Compression

#
# Random number generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKS=64
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE=32
CONFIG_CRYPTO_JITTERENTROPY_OSR=1
CONFIG_CRYPTO_KDF800108_CTR=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (powerpc)
#
CONFIG_CRYPTO_MD5_PPC=m
CONFIG_CRYPTO_SHA1_PPC=m
# end of Accelerated Cryptographic Algorithms for CPU (powerpc)

CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
CONFIG_PRIME_NUMBERS=m

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_GF128MUL=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC16=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_CLOSURES=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_DMA_DEFAULT_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_SUN8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_STACKDEPOT_MAX_FRAMES=64
CONFIG_SBITMAP=y
# CONFIG_LWQ_TEST is not set
# end of Library routines

CONFIG_GENERIC_IOREMAP=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_AS_HAS_NON_CONST_ULEB128=y
CONFIG_DEBUG_INFO_NONE=y
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
CONFIG_KCSAN=y
CONFIG_KCSAN_SELFTEST=y
CONFIG_KCSAN_EARLY_ENABLE=y
CONFIG_KCSAN_NUM_WATCHPOINTS=64
CONFIG_KCSAN_UDELAY_TASK=80
CONFIG_KCSAN_UDELAY_INTERRUPT=20
# CONFIG_KCSAN_DELAY_RANDOMIZE is not set
CONFIG_KCSAN_SKIP_WATCH=4000
# CONFIG_KCSAN_SKIP_WATCH_RANDOMIZE is not set
CONFIG_KCSAN_INTERRUPT_WATCHER=y
CONFIG_KCSAN_REPORT_ONCE_IN_MS=3000
CONFIG_KCSAN_REPORT_RACE_UNKNOWN_ORIGIN=y
CONFIG_KCSAN_STRICT=y
CONFIG_KCSAN_WEAK_MEMORY=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
CONFIG_SLUB_DEBUG_ON=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_HARDLOCKUP_DETECTOR_PERF is not set
CONFIG_HARDLOCKUP_DETECTOR_BUDDY=y
# CONFIG_HARDLOCKUP_DETECTOR_ARCH is not set
CONFIG_HARDLOCKUP_DETECTOR_COUNTS_HRTIMER=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=60
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_WQ_CPU_INTENSIVE_REPORT is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CLOSURES=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
CONFIG_RCU_CPU_STALL_CPUTIME=y
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_PPC_EMULATED_STATS is not set
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=m
CONFIG_KUNIT_DEBUGFS=y
CONFIG_KUNIT_TEST=m
# CONFIG_KUNIT_EXAMPLE_TEST is not set
# CONFIG_KUNIT_ALL_TESTS is not set
CONFIG_KUNIT_DEFAULT_ENABLED=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_TEST_DHRY is not set
# CONFIG_LKDTM is not set
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
CONFIG_TEST_IOV_ITER=m
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_TEST_REF_TRACKER is not set
CONFIG_RBTREE_TEST=m
CONFIG_REED_SOLOMON_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_KUNIT_TEST=m
CONFIG_STRING_HELPERS_KUNIT_TEST=m
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_MAPLE_TREE=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
CONFIG_FIND_BIT_BENCHMARK=m
# CONFIG_TEST_FIRMWARE is not set
CONFIG_TEST_SYSCTL=m
CONFIG_BITFIELD_KUNIT=m
CONFIG_CHECKSUM_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_OBJPOOL=m
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

[-- Attachment #3: dmesg_69-rc4_g4_04 --]
[-- Type: application/octet-stream, Size: 77070 bytes --]

[   60.350911]  interrupt_async_enter_prepare+0x64/0xc4
[   60.374183]  do_IRQ+0x18/0x2c
[   60.397365]  HardwareInterrupt_virt+0x108/0x10c
[   60.420718]  do_raw_spin_unlock+0x10c/0x130
[   60.444258]  0x9032
[   60.467597]  kcsan_setup_watchpoint+0x300/0x4cc
[   60.491224]  kernel_wait4+0x17c/0x200
[   60.514737]  sys_wait4+0x84/0xe0
[   60.538119]  system_call_exception+0x15c/0x1c0
[   60.561604]  ret_from_syscall+0x0/0x2c

[   60.609428] write to 0xc2eff19c of 4 bytes by task 114 on cpu 0:
[   60.633822]  kernel_wait4+0x17c/0x200
[   60.658312]  sys_wait4+0x84/0xe0
[   60.682758]  system_call_exception+0x15c/0x1c0
[   60.707358]  ret_from_syscall+0x0/0x2c

[   60.756267] Reported by Kernel Concurrency Sanitizer on:
[   60.780795] CPU: 0 PID: 114 Comm: gendepends.sh Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   60.805881] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   60.831112] ==================================================================
[   67.142520] ==================================================================
[   67.168991] BUG: KCSAN: data-race in handle_mm_fault / save_stack

[   67.221726] read to 0xc2ef9b10 of 2 bytes by interrupt on cpu 0:
[   67.248713]  save_stack+0x3c/0xec
[   67.275637]  __reset_page_owner+0xd8/0x234
[   67.302694]  free_unref_page_prepare+0x124/0x1dc
[   67.329878]  free_unref_page+0x40/0x114
[   67.356996]  pagetable_free+0x48/0x60
[   67.384066]  pte_free_now+0x50/0x74
[   67.411031]  pte_fragment_free+0x198/0x19c
[   67.437970]  pgtable_free+0x34/0x78
[   67.464778]  tlb_remove_table_rcu+0x8c/0x90
[   67.491565]  rcu_core+0x564/0xa88
[   67.518043]  rcu_core_si+0x20/0x3c
[   67.544219]  __do_softirq+0x1dc/0x218
[   67.570202]  do_softirq_own_stack+0x54/0x74
[   67.595632]  do_softirq_own_stack+0x44/0x74
[   67.620352]  __irq_exit_rcu+0x6c/0xbc
[   67.644834]  irq_exit+0x10/0x20
[   67.669066]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   67.693435]  timer_interrupt+0x64/0x178
[   67.717627]  Decrementer_virt+0x108/0x10c
[   67.741776]  0xc1f1a6a0
[   67.765735]  0xc1f1a6a0
[   67.789591]  kcsan_setup_watchpoint+0x300/0x4cc
[   67.813724]  handle_mm_fault+0x214/0xed0
[   67.837916]  ___do_page_fault+0x4d8/0x630
[   67.862248]  do_page_fault+0x28/0x40
[   67.886576]  DataAccess_virt+0x124/0x17c

[   67.935091] write to 0xc2ef9b10 of 2 bytes by task 329 on cpu 0:
[   67.959710]  handle_mm_fault+0x214/0xed0
[   67.984283]  ___do_page_fault+0x4d8/0x630
[   68.009051]  do_page_fault+0x28/0x40
[   68.033783]  DataAccess_virt+0x124/0x17c

[   68.083292] Reported by Kernel Concurrency Sanitizer on:
[   68.108461] CPU: 0 PID: 329 Comm: grep Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   68.133782] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   68.158952] ==================================================================
[   75.578869] ==================================================================
[   75.604454] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[   75.655432] write (marked) to 0xeedc9c11 of 1 bytes by interrupt on cpu 1:
[   75.681312]  rcu_report_qs_rdp+0x15c/0x18c
[   75.707121]  rcu_core+0x1f0/0xa88
[   75.732883]  rcu_core_si+0x20/0x3c
[   75.758555]  __do_softirq+0x1dc/0x218
[   75.784228]  do_softirq_own_stack+0x54/0x74
[   75.809978]  do_softirq_own_stack+0x44/0x74
[   75.835450]  __irq_exit_rcu+0x6c/0xbc
[   75.860603]  irq_exit+0x10/0x20
[   75.885401]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   75.910261]  timer_interrupt+0x64/0x178
[   75.934741]  Decrementer_virt+0x108/0x10c
[   75.959042]  0x15
[   75.983236]  0x0
[   76.006939]  kcsan_setup_watchpoint+0x300/0x4cc
[   76.030722]  rcu_all_qs+0x58/0x17c
[   76.054281]  __cond_resched+0x50/0x58
[   76.077660]  down_read+0x20/0x16c
[   76.100808]  walk_component+0xf4/0x150
[   76.123982]  path_lookupat+0xe8/0x21c
[   76.147079]  filename_lookup+0x90/0x100
[   76.170236]  user_path_at_empty+0x58/0x90
[   76.193421]  do_readlinkat+0x74/0x180
[   76.216588]  sys_readlinkat+0x5c/0x88
[   76.239765]  system_call_exception+0x15c/0x1c0
[   76.263040]  ret_from_syscall+0x0/0x2c

[   76.309124] read to 0xeedc9c11 of 1 bytes by task 528 on cpu 1:
[   76.332648]  rcu_all_qs+0x58/0x17c
[   76.356255]  __cond_resched+0x50/0x58
[   76.379844]  down_read+0x20/0x16c
[   76.403551]  walk_component+0xf4/0x150
[   76.427278]  path_lookupat+0xe8/0x21c
[   76.451026]  filename_lookup+0x90/0x100
[   76.474683]  user_path_at_empty+0x58/0x90
[   76.498267]  do_readlinkat+0x74/0x180
[   76.521790]  sys_readlinkat+0x5c/0x88
[   76.545297]  system_call_exception+0x15c/0x1c0
[   76.569079]  ret_from_syscall+0x0/0x2c

[   76.616105] Reported by Kernel Concurrency Sanitizer on:
[   76.639868] CPU: 1 PID: 528 Comm: udevadm Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   76.664100] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   76.688790] ==================================================================
[   84.242338] ohci-pci 0001:00:12.0: OHCI PCI host controller
[   84.354205] ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
[   84.435743] ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
[   84.686185] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   84.727113] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   84.767527] usb usb3: Product: OHCI PCI host controller
[   84.807744] usb usb3: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   84.849003] usb usb3: SerialNumber: 0001:00:12.0
[   84.902522] hub 3-0:1.0: USB hub found
[   84.944146] hub 3-0:1.0: 3 ports detected
[   85.151114] ohci-pci 0001:00:12.1: OHCI PCI host controller
[   85.392801] ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
[   85.512940] ohci-pci 0001:00:12.1: irq 52, io mem 0x8008b000
[   85.819520] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   85.861383] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   85.902304] usb usb4: Product: OHCI PCI host controller
[   85.943139] usb usb4: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   85.982851] usb usb4: SerialNumber: 0001:00:12.1
[   86.066872] hub 4-0:1.0: USB hub found
[   86.117898] hub 4-0:1.0: 2 ports detected
[   86.381077] Apple USB OHCI 0001:00:18.0 disabled by firmware
[   86.707225] Apple USB OHCI 0001:00:19.0 disabled by firmware
[   86.921002] ohci-pci 0001:00:1b.0: OHCI PCI host controller
[   86.960853] ohci-pci 0001:00:1b.0: new USB bus registered, assigned bus number 5
[   87.011362] ohci-pci 0001:00:1b.0: irq 63, io mem 0x80084000
[   87.266252] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   87.306689] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   87.346175] usb usb5: Product: OHCI PCI host controller
[   87.388986] usb usb5: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   87.428575] usb usb5: SerialNumber: 0001:00:1b.0
[   87.503678] b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
[   87.616976] ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
[   87.877391] hub 5-0:1.0: USB hub found
[   88.188820] b43-pci-bridge 0001:00:16.0: Sonics Silicon Backplane found on PCI device 0001:00:16.0
[   88.429085] hub 5-0:1.0: 3 ports detected
[   88.990850] ohci-pci 0001:00:1b.1: OHCI PCI host controller
[   89.412328] ohci-pci 0001:00:1b.1: new USB bus registered, assigned bus number 6
[   89.547659] ohci-pci 0001:00:1b.1: irq 63, io mem 0x80083000
[   90.020865] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   90.065497] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   90.110271] usb usb6: Product: OHCI PCI host controller
[   90.154401] usb usb6: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   90.200694] usb usb6: SerialNumber: 0001:00:1b.1
[   90.204953] [drm] radeon kernel modesetting enabled.
[   90.612186] Console: switching to colour dummy device 80x25
[   90.649146] hub 6-0:1.0: USB hub found
[   90.649547] hub 6-0:1.0: 2 ports detected
[   90.700923] radeon 0000:00:10.0: enabling device (0006 -> 0007)
[   90.786008] [drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[   90.786633] [drm] Forcing AGP to PCI mode
[   90.787252] radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[   91.273734] [drm] Generation 2 PCI interface, using max accessible memory
[   91.274292] radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
[   91.274688] radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[   91.275283] [drm] Detected VRAM RAM=256M, BAR=256M
[   91.275763] [drm] RAM width 128bits DDR
[   91.303103] [drm] radeon: 256M of VRAM memory ready
[   91.303385] [drm] radeon: 512M of GTT memory ready.
[   91.304588] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   91.897823] [drm] radeon: 1 quad pipes, 1 Z pipes initialized
[   91.898352] [drm] PCI GART of 512M enabled (table at 0x0000000003B00000).
[   91.922492] radeon 0000:00:10.0: WB enabled
[   91.922938] radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
[   91.951295] [drm] radeon: irq initialized.
[   91.951821] [drm] Loading R300 Microcode
[   92.296417] [drm] radeon: ring at 0x0000000080001000
[   92.298345] [drm] ring test succeeded in 0 usecs
[   92.319800] random: crng init done
[   92.550561] [drm] ib test succeeded in 0 usecs
[   92.920129] [drm] Radeon Display Connectors
[   92.920466] [drm] Connector 0:
[   92.920726] [drm]   DVI-I-1
[   92.920960] [drm]   HPD2
[   92.921186] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[   92.921575] [drm]   Encoders:
[   92.921822] [drm]     CRT1: INTERNAL_DAC1
[   92.922129] [drm]     DFP2: INTERNAL_DVO1
[   92.922504] [drm] Connector 1:
[   92.922739] [drm]   DVI-I-2
[   92.923049] [drm]   HPD1
[   92.923274] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   92.923691] [drm]   Encoders:
[   92.923857] [drm]     CRT2: INTERNAL_DAC2
[   92.924125] [drm]     DFP1: INTERNAL_TMDS1
[   92.970473] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
[   92.992946] ==================================================================
[   92.993307] BUG: KCSAN: data-race in blk_finish_plug / blk_time_get_ns

[   92.993726] read to 0xc1fb63b0 of 4 bytes by interrupt on cpu 0:
[   92.993948]  blk_time_get_ns+0x24/0xf4
[   92.994185]  __blk_mq_end_request+0x58/0xe8
[   92.994408]  scsi_end_request+0x120/0x2d4
[   92.994652]  scsi_io_completion+0x290/0x6b4
[   92.994894]  scsi_finish_command+0x160/0x1a4
[   92.995116]  scsi_complete+0xf0/0x128
[   92.995349]  blk_complete_reqs+0xb4/0xd8
[   92.995554]  blk_done_softirq+0x68/0xa4
[   92.995758]  __do_softirq+0x1dc/0x218
[   92.995990]  do_softirq_own_stack+0x54/0x74
[   92.996225]  do_softirq_own_stack+0x44/0x74
[   92.996456]  __irq_exit_rcu+0x6c/0xbc
[   92.996673]  irq_exit+0x10/0x20
[   92.996881]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   92.997135]  do_IRQ+0x24/0x2c
[   92.997343]  HardwareInterrupt_virt+0x108/0x10c
[   92.997572]  0x40
[   92.997740]  0x40
[   92.997901]  kcsan_setup_watchpoint+0x300/0x4cc
[   92.998120]  blk_finish_plug+0x48/0x6c
[   92.998323]  read_pages+0xf0/0x214
[   92.998543]  page_cache_ra_unbounded+0x120/0x244
[   92.998787]  do_page_cache_ra+0x90/0xb8
[   92.999012]  force_page_cache_ra+0x12c/0x130
[   92.999247]  page_cache_sync_ra+0xc4/0xdc
[   92.999476]  filemap_get_pages+0x1a4/0x708
[   92.999723]  filemap_read+0x204/0x4c0
[   92.999952]  blkdev_read_iter+0x1e8/0x25c
[   93.000181]  vfs_read+0x29c/0x2f4
[   93.000389]  ksys_read+0xb8/0x134
[   93.000599]  sys_read+0x4c/0x74
[   93.000802]  system_call_exception+0x15c/0x1c0
[   93.001042]  ret_from_syscall+0x0/0x2c

[   93.001387] write to 0xc1fb63b0 of 4 bytes by task 575 on cpu 0:
[   93.001609]  blk_finish_plug+0x48/0x6c
[   93.001814]  read_pages+0xf0/0x214
[   93.002031]  page_cache_ra_unbounded+0x120/0x244
[   93.002271]  do_page_cache_ra+0x90/0xb8
[   93.002496]  force_page_cache_ra+0x12c/0x130
[   93.002730]  page_cache_sync_ra+0xc4/0xdc
[   93.002959]  filemap_get_pages+0x1a4/0x708
[   93.003197]  filemap_read+0x204/0x4c0
[   93.003428]  blkdev_read_iter+0x1e8/0x25c
[   93.003652]  vfs_read+0x29c/0x2f4
[   93.003858]  ksys_read+0xb8/0x134
[   93.004065]  sys_read+0x4c/0x74
[   93.004268]  system_call_exception+0x15c/0x1c0
[   93.004504]  ret_from_syscall+0x0/0x2c

[   93.004842] Reported by Kernel Concurrency Sanitizer on:
[   93.005036] CPU: 0 PID: 575 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   93.005309] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   93.005517] ==================================================================
[   93.873453] [drm] fb mappable at 0xA0040000
[   93.873817] [drm] vram apper at 0xA0000000
[   93.874106] [drm] size 8294400
[   93.874361] [drm] fb depth is 24
[   93.874538] [drm]    pitch is 7680
[   94.252525] Console: switching to colour frame buffer device 240x67
[   95.062293] radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[   97.049715] firewire_ohci 0002:00:0e.0: enabling device (0000 -> 0002)
[   97.199210] firewire_ohci 0002:00:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
[   97.412736] gem 0002:00:0f.0 enP2p0s15: renamed from eth0 (while UP)
[   97.613568] ADM1030 fan controller [@2c]
[   97.685542] DS1775 digital thermometer [@49]
[   97.687865] Temp: 58.8 C
[   97.687914]   Hyst: 70.0 C
[   97.689321]   OS: 75.0 C

[   97.741434] firewire_core 0002:00:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
[   99.215587] ==================================================================
[   99.217409] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[   99.219434] write (marked) to 0xeedacc11 of 1 bytes by interrupt on cpu 0:
[   99.221074]  rcu_report_qs_rdp+0x15c/0x18c
[   99.222137]  rcu_core+0x1f0/0xa88
[   99.223034]  rcu_core_si+0x20/0x3c
[   99.223948]  __do_softirq+0x1dc/0x218
[   99.224944]  do_softirq_own_stack+0x54/0x74
[   99.226047]  do_softirq_own_stack+0x44/0x74
[   99.227145]  __irq_exit_rcu+0x6c/0xbc
[   99.228124]  irq_exit+0x10/0x20
[   99.228992]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   99.230356]  timer_interrupt+0x64/0x178
[   99.231364]  Decrementer_virt+0x108/0x10c
[   99.232415]  0x1
[   99.232987]  0x5c
[   99.233571]  kcsan_setup_watchpoint+0x300/0x4cc
[   99.234725]  rcu_all_qs+0x58/0x17c
[   99.235645]  __cond_resched+0x50/0x58
[   99.236623]  kmem_cache_alloc+0x48/0x228
[   99.237670]  anon_vma_fork+0xbc/0x1e8
[   99.238635]  copy_process+0x1f14/0x3324
[   99.239672]  kernel_clone+0x78/0x2d0
[   99.240641]  sys_clone+0xe0/0x110
[   99.241556]  system_call_exception+0x15c/0x1c0
[   99.242710]  ret_from_syscall+0x0/0x2c

[   99.356241] read to 0xeedacc11 of 1 bytes by task 719 on cpu 0:
[   99.413875]  rcu_all_qs+0x58/0x17c
[   99.471688]  __cond_resched+0x50/0x58
[   99.529622]  kmem_cache_alloc+0x48/0x228
[   99.587637]  anon_vma_fork+0xbc/0x1e8
[   99.645528]  copy_process+0x1f14/0x3324
[   99.703716]  kernel_clone+0x78/0x2d0
[   99.761923]  sys_clone+0xe0/0x110
[   99.819992]  system_call_exception+0x15c/0x1c0
[   99.878269]  ret_from_syscall+0x0/0x2c

[   99.993841] Reported by Kernel Concurrency Sanitizer on:
[  100.051585] CPU: 0 PID: 719 Comm: openrc-run.sh Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  100.110064] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  100.168370] ==================================================================
[  101.851821] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[  102.483920] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[  104.866209] snd-aoa-fabric-layout: Using direct GPIOs
[  105.217508] snd-aoa-fabric-layout: can use this codec
[  105.470497] snd-aoa-codec-tas: tas found, addr 0x35 on /pci@f2000000/mac-io@17/i2c@18000/deq@6a
[  105.907575] CPU-temp: 58.9 C
[  105.907650] , Case: 35.5 C
[  106.016350] ,  Fan: 5 (tuned -6)
[  106.679581] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[  107.172258] ==================================================================
[  107.235050] BUG: KCSAN: data-race in _copy_to_user / interrupt_async_enter_prepare

[  107.360040] read to 0xc3499f5c of 4 bytes by task 547 on cpu 1:
[  107.423383]  interrupt_async_enter_prepare+0x64/0xc4
[  107.487499]  do_IRQ+0x18/0x2c
[  107.551661]  HardwareInterrupt_virt+0x108/0x10c
[  107.616591]  0xbc4640
[  107.680385]  0xd
[  107.742790]  kcsan_setup_watchpoint+0x300/0x4cc
[  107.805424]  _copy_to_user+0x9c/0xdc
[  107.867387]  cp_statx+0x348/0x384
[  107.928284]  do_statx+0xc8/0xfc
[  107.988247]  sys_statx+0x8c/0xc8
[  108.047635]  system_call_exception+0x15c/0x1c0
[  108.106929]  ret_from_syscall+0x0/0x2c

[  108.223641] write to 0xc3499f5c of 4 bytes by task 547 on cpu 1:
[  108.283215]  _copy_to_user+0x9c/0xdc
[  108.342989]  cp_statx+0x348/0x384
[  108.402639]  do_statx+0xc8/0xfc
[  108.462438]  sys_statx+0x8c/0xc8
[  108.522074]  system_call_exception+0x15c/0x1c0
[  108.582153]  ret_from_syscall+0x0/0x2c

[  108.700558] Reported by Kernel Concurrency Sanitizer on:
[  108.760385] CPU: 1 PID: 547 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  108.821586] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  108.883577] ==================================================================
[  108.925512] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  109.199155] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
[  109.276375] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[  109.314175] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[  109.544449] cfg80211: failed to load regulatory.db
[  110.594360] b43legacy-phy0: Broadcom 4306 WLAN found (core revision 4)
[  110.742139] b43legacy-phy0 debug: Found PHY: Analog 1, Type 2, Revision 1
[  110.742258] b43legacy-phy0 debug: Found Radio: Manuf 0x17F, Version 0x2050, Revision 2
[  110.775448] b43legacy-phy0 debug: Radio initialized
[  110.778851] Broadcom 43xx-legacy driver loaded [ Features: PLID ]
[  110.900422] b43legacy-phy0: Loading firmware b43legacy/ucode4.fw
[  111.029503] b43legacy-phy0: Loading firmware b43legacy/pcm4.fw
[  111.153092] b43legacy-phy0: Loading firmware b43legacy/b0g0initvals2.fw
[  111.287784] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[  111.647673] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[  111.800289] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[  111.927130] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[  112.067788] BTRFS: device label tmp devid 1 transid 2859 /dev/sda6 (8:6) scanned by mount (899)
[  112.207634] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[  112.340711] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[  112.473698] BTRFS info (device sda6): using free-space-tree
[  134.785416] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[  134.872724] b43legacy-phy0 debug: Chip initialized
[  134.918765] b43legacy-phy0 debug: 30-bit DMA initialized
[  134.930672] b43legacy-phy0 debug: Wireless interface started
[  134.930824] b43legacy-phy0 debug: Adding Interface type 2
[  135.340440] NET: Registered PF_PACKET protocol family
[  142.262239] ==================================================================
[  142.262373] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[  142.262522] write (marked) to 0xeedacc11 of 1 bytes by interrupt on cpu 0:
[  142.262599]  rcu_report_qs_rdp+0x15c/0x18c
[  142.262688]  rcu_core+0x1f0/0xa88
[  142.262775]  rcu_core_si+0x20/0x3c
[  142.262862]  __do_softirq+0x1dc/0x218
[  142.262974]  do_softirq_own_stack+0x54/0x74
[  142.263084]  do_softirq_own_stack+0x44/0x74
[  142.263190]  __irq_exit_rcu+0x6c/0xbc
[  142.263287]  irq_exit+0x10/0x20
[  142.263380]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  142.263478]  timer_interrupt+0x64/0x178
[  142.263564]  Decrementer_virt+0x108/0x10c
[  142.263659]  0xf393dd80
[  142.263737]  0xc1b7f120
[  142.263808]  kcsan_setup_watchpoint+0x300/0x4cc
[  142.263898]  rcu_all_qs+0x58/0x17c
[  142.263989]  __cond_resched+0x50/0x58
[  142.264078]  dput+0x28/0x90
[  142.264174]  path_put+0x2c/0x54
[  142.264271]  terminate_walk+0x80/0x110
[  142.264371]  path_lookupat+0x120/0x21c
[  142.264481]  filename_lookup+0x90/0x100
[  142.264594]  vfs_statx+0x8c/0x25c
[  142.264674]  do_statx+0xb4/0xfc
[  142.264754]  sys_statx+0x8c/0xc8
[  142.264836]  system_call_exception+0x15c/0x1c0
[  142.264945]  ret_from_syscall+0x0/0x2c

[  142.265079] read to 0xeedacc11 of 1 bytes by task 1278 on cpu 0:
[  142.265153]  rcu_all_qs+0x58/0x17c
[  142.265245]  __cond_resched+0x50/0x58
[  142.265333]  dput+0x28/0x90
[  142.265426]  path_put+0x2c/0x54
[  142.265520]  terminate_walk+0x80/0x110
[  142.265620]  path_lookupat+0x120/0x21c
[  142.265729]  filename_lookup+0x90/0x100
[  142.265841]  vfs_statx+0x8c/0x25c
[  142.265921]  do_statx+0xb4/0xfc
[  142.266001]  sys_statx+0x8c/0xc8
[  142.266082]  system_call_exception+0x15c/0x1c0
[  142.266189]  ret_from_syscall+0x0/0x2c

[  142.266315] Reported by Kernel Concurrency Sanitizer on:
[  142.266370] CPU: 0 PID: 1278 Comm: openrc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  142.266464] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  142.266525] ==================================================================
[  146.864470] CPU-temp: 59.2 C
[  146.864533] , Case: 35.6 C
[  146.864575] ,  Fan: 6 (tuned +1)
[  155.274777] ==================================================================
[  155.274912] BUG: KCSAN: data-race in do_sys_poll / interrupt_async_enter_prepare

[  155.275072] read to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  155.275146]  interrupt_async_enter_prepare+0x64/0xc4
[  155.275243]  timer_interrupt+0x1c/0x178
[  155.275329]  Decrementer_virt+0x108/0x10c
[  155.275425]  do_raw_spin_unlock+0x10c/0x130
[  155.275526]  0x9032
[  155.275599]  kcsan_setup_watchpoint+0x300/0x4cc
[  155.275689]  do_sys_poll+0x500/0x614
[  155.275778]  sys_poll+0xac/0x160
[  155.275866]  system_call_exception+0x15c/0x1c0
[  155.275975]  ret_from_syscall+0x0/0x2c

[  155.276106] write to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  155.276180]  do_sys_poll+0x500/0x614
[  155.276269]  sys_poll+0xac/0x160
[  155.276357]  system_call_exception+0x15c/0x1c0
[  155.276464]  ret_from_syscall+0x0/0x2c

[  155.276590] Reported by Kernel Concurrency Sanitizer on:
[  155.276644] CPU: 0 PID: 1568 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  155.276739] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  155.276799] ==================================================================
[  212.002338] CPU-temp: 59.6 C
[  212.002409] , Case: 35.7 C
[  212.002474] ,  Fan: 7 (tuned +1)
[  252.536412] ==================================================================
[  252.536552] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  252.536727] read to 0xeeda9094 of 1 bytes by interrupt on cpu 1:
[  252.536803]  tmigr_next_groupevt+0x60/0xd8
[  252.536906]  tmigr_handle_remote_up+0x94/0x394
[  252.537011]  __walk_groups+0x74/0xc8
[  252.537107]  tmigr_handle_remote+0x13c/0x198
[  252.537211]  run_timer_softirq+0x94/0x98
[  252.537320]  __do_softirq+0x1dc/0x218
[  252.537433]  do_softirq_own_stack+0x54/0x74
[  252.537543]  do_softirq_own_stack+0x44/0x74
[  252.537650]  __irq_exit_rcu+0x6c/0xbc
[  252.537747]  irq_exit+0x10/0x20
[  252.537839]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  252.537937]  timer_interrupt+0x64/0x178
[  252.538025]  Decrementer_virt+0x108/0x10c
[  252.538120]  _raw_spin_unlock_irqrestore+0x28/0x58
[  252.538232]  free_to_partial_list+0x100/0x3c8
[  252.538342]  kfree+0x15c/0x1bc
[  252.538439]  skb_kfree_head+0x68/0x6c
[  252.538548]  skb_free_head+0xbc/0xc0
[  252.538628]  skb_release_data+0x1c4/0x1d4
[  252.538714]  skb_release_all+0x50/0x70
[  252.538796]  __kfree_skb+0x2c/0x4c
[  252.538875]  kfree_skb_reason+0x34/0x4c
[  252.538958]  kfree_skb+0x28/0x40
[  252.539039]  unix_stream_read_generic+0x9ac/0xae0
[  252.539138]  unix_stream_recvmsg+0x118/0x11c
[  252.539234]  sock_recvmsg_nosec+0x5c/0x88
[  252.539329]  ____sys_recvmsg+0xc4/0x270
[  252.539427]  ___sys_recvmsg+0x90/0xd4
[  252.539532]  __sys_recvmsg+0xb0/0xf8
[  252.539637]  sys_recvmsg+0x50/0x78
[  252.539740]  system_call_exception+0x15c/0x1c0
[  252.539850]  ret_from_syscall+0x0/0x2c

[  252.539980] write to 0xeeda9094 of 1 bytes by task 0 on cpu 0:
[  252.540053]  tmigr_cpu_activate+0xe8/0x12c
[  252.540156]  timer_clear_idle+0x60/0x80
[  252.540262]  tick_nohz_restart_sched_tick+0x3c/0x170
[  252.540365]  tick_nohz_idle_exit+0xe0/0x158
[  252.540465]  do_idle+0x54/0x11c
[  252.540547]  cpu_startup_entry+0x30/0x34
[  252.540634]  kernel_init+0x0/0x1a4
[  252.540732]  console_on_rootfs+0x0/0xc8
[  252.540814]  0x3610

[  252.540926] Reported by Kernel Concurrency Sanitizer on:
[  252.540981] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  252.541076] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  252.541137] ==================================================================
[  269.361258] ==================================================================
[  269.424130] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  269.551580] read to 0xc34987dc of 4 bytes by task 1577 on cpu 0:
[  269.616042]  interrupt_async_enter_prepare+0x64/0xc4
[  269.680588]  do_IRQ+0x18/0x2c
[  269.745159]  HardwareInterrupt_virt+0x108/0x10c
[  269.810375]  ___sys_recvmsg+0xa8/0xd4
[  269.875466]  0x1
[  269.939950]  kcsan_setup_watchpoint+0x300/0x4cc
[  270.005262]  copy_iovec_from_user+0xb0/0x10c
[  270.070322]  __import_iovec+0xfc/0x22c
[  270.134934]  import_iovec+0x50/0x84
[  270.199533]  copy_msghdr_from_user+0xa0/0xd4
[  270.264728]  ___sys_recvmsg+0x6c/0xd4
[  270.330041]  __sys_recvmsg+0xb0/0xf8
[  270.395115]  sys_recvmsg+0x50/0x78
[  270.459977]  system_call_exception+0x15c/0x1c0
[  270.525143]  ret_from_syscall+0x0/0x2c

[  270.653525] write to 0xc34987dc of 4 bytes by task 1577 on cpu 0:
[  270.717547]  copy_iovec_from_user+0xb0/0x10c
[  270.780806]  __import_iovec+0xfc/0x22c
[  270.843348]  import_iovec+0x50/0x84
[  270.905420]  copy_msghdr_from_user+0xa0/0xd4
[  270.966956]  ___sys_recvmsg+0x6c/0xd4
[  271.027596]  __sys_recvmsg+0xb0/0xf8
[  271.087124]  sys_recvmsg+0x50/0x78
[  271.145899]  system_call_exception+0x15c/0x1c0
[  271.204429]  ret_from_syscall+0x0/0x2c

[  271.320364] Reported by Kernel Concurrency Sanitizer on:
[  271.379532] CPU: 0 PID: 1577 Comm: urxvt Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  271.439191] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  271.498416] ==================================================================
[  276.865543] CPU-temp: 59.9 C
[  276.865623] , Case: 35.8 C
[  276.968161] ,  Fan: 8 (tuned +1)
[  279.054669] ==================================================================
[  279.111269] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  279.223825] read to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  279.280806]  interrupt_async_enter_prepare+0x64/0xc4
[  279.337796]  do_IRQ+0x18/0x2c
[  279.394353]  HardwareInterrupt_virt+0x108/0x10c
[  279.451258]  0x1
[  279.507766]  0x1000
[  279.563800]  kcsan_setup_watchpoint+0x300/0x4cc
[  279.620285]  copy_iovec_from_user+0xb0/0x10c
[  279.676778]  __import_iovec+0xfc/0x22c
[  279.733472]  import_iovec+0x50/0x84
[  279.789929]  copy_msghdr_from_user+0xa0/0xd4
[  279.846778]  ___sys_recvmsg+0x6c/0xd4
[  279.903213]  __sys_recvmsg+0xb0/0xf8
[  279.959331]  sys_recvmsg+0x50/0x78
[  280.015040]  system_call_exception+0x15c/0x1c0
[  280.071038]  ret_from_syscall+0x0/0x2c

[  280.183559] write to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  280.241201]  copy_iovec_from_user+0xb0/0x10c
[  280.298804]  __import_iovec+0xfc/0x22c
[  280.356543]  import_iovec+0x50/0x84
[  280.414376]  copy_msghdr_from_user+0xa0/0xd4
[  280.472566]  ___sys_recvmsg+0x6c/0xd4
[  280.531236]  __sys_recvmsg+0xb0/0xf8
[  280.589458]  sys_recvmsg+0x50/0x78
[  280.647220]  system_call_exception+0x15c/0x1c0
[  280.704265]  ret_from_syscall+0x0/0x2c

[  280.815096] Reported by Kernel Concurrency Sanitizer on:
[  280.870689] CPU: 0 PID: 1568 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  280.927061] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  280.983547] ==================================================================
[  333.820031] CPU-temp: 60.1 C
[  333.820104] , Case: 36.0 C
[  333.922934] ,  Fan: 9 (tuned +1)
[  386.720306] ==================================================================
[  386.780763] BUG: KCSAN: data-race in __run_timer_base / next_expiry_recalc

[  386.900308] write to 0xeedc4918 of 4 bytes by interrupt on cpu 1:
[  386.961089]  next_expiry_recalc+0xbc/0x15c
[  387.022044]  __run_timer_base+0x278/0x38c
[  387.083095]  run_timer_base+0x5c/0x7c
[  387.144161]  run_timer_softirq+0x34/0x98
[  387.205064]  __do_softirq+0x1dc/0x218
[  387.265807]  do_softirq_own_stack+0x54/0x74
[  387.326741]  do_softirq_own_stack+0x44/0x74
[  387.386848]  __irq_exit_rcu+0x6c/0xbc
[  387.446427]  irq_exit+0x10/0x20
[  387.505765]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  387.565965]  timer_interrupt+0x64/0x178
[  387.625952]  Decrementer_virt+0x108/0x10c
[  387.685840]  default_idle_call+0x38/0x48
[  387.745740]  do_idle+0xfc/0x11c
[  387.805480]  cpu_startup_entry+0x30/0x34
[  387.865333]  start_secondary+0x504/0x854
[  387.925068]  0x3338

[  388.042760] read to 0xeedc4918 of 4 bytes by interrupt on cpu 0:
[  388.101842]  __run_timer_base+0x4c/0x38c
[  388.160468]  timer_expire_remote+0x48/0x68
[  388.218450]  tmigr_handle_remote_up+0x1f4/0x394
[  388.275754]  __walk_groups+0x74/0xc8
[  388.333193]  tmigr_handle_remote+0x13c/0x198
[  388.391077]  run_timer_softirq+0x94/0x98
[  388.448233]  __do_softirq+0x1dc/0x218
[  388.504471]  do_softirq_own_stack+0x54/0x74
[  388.560085]  do_softirq_own_stack+0x44/0x74
[  388.614865]  __irq_exit_rcu+0x6c/0xbc
[  388.669169]  irq_exit+0x10/0x20
[  388.723070]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  388.777663]  timer_interrupt+0x64/0x178
[  388.832063]  Decrementer_virt+0x108/0x10c
[  388.886823]  default_idle_call+0x38/0x48
[  388.941375]  do_idle+0xfc/0x11c
[  388.995612]  cpu_startup_entry+0x30/0x34
[  389.049972]  kernel_init+0x0/0x1a4
[  389.104285]  console_on_rootfs+0x0/0xc8
[  389.158566]  0x3610

[  389.265473] Reported by Kernel Concurrency Sanitizer on:
[  389.319778] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  389.375176] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  389.430835] ==================================================================
[  452.659321] pagealloc: memory corruption
[  452.756403] fffdfff0: 00 00 00 00                                      ....
[  452.854833] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  452.953923] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  453.053902] Call Trace:
[  453.150878] [f1919c00] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[  453.251275] [f1919c20] [c0be4ee8] dump_stack+0x20/0x34
[  453.350119] [f1919c30] [c02c47c0] __kernel_unpoison_pages+0x198/0x1a8
[  453.451915] [f1919c80] [c029b62c] post_alloc_hook+0x8c/0xf0
[  453.553600] [f1919cb0] [c029b6b4] prep_new_page+0x24/0x5c
[  453.654442] [f1919cd0] [c029c9dc] get_page_from_freelist+0x564/0x660
[  453.755561] [f1919d60] [c029dfcc] __alloc_pages+0x114/0x8dc
[  453.856815] [f1919e20] [c02764f0] folio_prealloc.isra.0+0x44/0xec
[  453.959273] [f1919e40] [c027be28] handle_mm_fault+0x488/0xed0
[  454.057617] [f1919ed0] [c00340f4] ___do_page_fault+0x4d8/0x630
[  454.154895] [f1919f10] [c003446c] do_page_fault+0x28/0x40
[  454.251719] [f1919f30] [c000433c] DataAccess_virt+0x124/0x17c
[  454.349211] --- interrupt: 300 at 0x413008
[  454.445748] NIP:  00413008 LR: 00412fe8 CTR: 00000000
[  454.542365] REGS: f1919f40 TRAP: 0300   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[  454.638976] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[  454.733294] DAR: 8d7de010 DSISR: 42000000 
               GPR00: 00412fe8 afa78860 a7dc6700 6b871010 3c500000 20884462 00000003 003301e4 
               GPR08: 21f6e000 21f6d000 00000000 408258ea 20882462 0042ff68 00000000 40882462 
               GPR16: ffffffff 00000000 00000002 00000000 00000001 00000000 00430018 00000001 
               GPR24: ffffffff ffffffff 3c500000 0000005a 6b871010 00000000 00437cd0 00001000 
[  455.228075] NIP [00413008] 0x413008
[  455.327281] LR [00412fe8] 0x412fe8
[  455.422923] --- interrupt: 300
[  455.523201] page: refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x31069
[  455.624640] flags: 0x80000000(zone=2)
[  455.725989] page_type: 0xffffffff()
[  455.826265] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[  455.931213] raw: 00000000
[  456.032785] page dumped because: pagealloc: corrupted page details
[  456.137755] page_owner info is not present (never set?)
[  471.812481] ==================================================================
[  471.875913] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[  472.002063] read (marked) to 0xefbfb770 of 4 bytes by task 39 on cpu 0:
[  472.066742]  lru_gen_look_around+0x320/0x634
[  472.130601]  folio_referenced_one+0x32c/0x404
[  472.194198]  rmap_walk_anon+0x1c4/0x24c
[  472.257718]  rmap_walk+0x70/0x7c
[  472.320908]  folio_referenced+0x194/0x1ec
[  472.384159]  shrink_folio_list+0x6a8/0xd28
[  472.447385]  evict_folios+0xcc0/0x1204
[  472.510527]  try_to_shrink_lruvec+0x214/0x2f0
[  472.573863]  shrink_one+0x104/0x1e8
[  472.637032]  shrink_node+0x314/0xc3c
[  472.700496]  balance_pgdat+0x498/0x914
[  472.763930]  kswapd+0x304/0x398
[  472.827248]  kthread+0x174/0x178
[  472.890132]  start_kernel_thread+0x10/0x14

[  473.015917] write to 0xefbfb770 of 4 bytes by task 1594 on cpu 1:
[  473.080139]  list_add+0x58/0x94
[  473.143681]  evict_folios+0xb04/0x1204
[  473.207333]  try_to_shrink_lruvec+0x214/0x2f0
[  473.271180]  shrink_one+0x104/0x1e8
[  473.334921]  shrink_node+0x314/0xc3c
[  473.398514]  do_try_to_free_pages+0x500/0x7e4
[  473.462735]  try_to_free_pages+0x150/0x18c
[  473.526742]  __alloc_pages+0x460/0x8dc
[  473.590118]  folio_prealloc.isra.0+0x44/0xec
[  473.652888]  handle_mm_fault+0x488/0xed0
[  473.714904]  ___do_page_fault+0x4d8/0x630
[  473.776247]  do_page_fault+0x28/0x40
[  473.837398]  DataAccess_virt+0x124/0x17c

[  473.957872] Reported by Kernel Concurrency Sanitizer on:
[  474.018336] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  474.079266] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  474.140486] ==================================================================
[  476.045778] ==================================================================
[  476.107390] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[  476.230084] read (marked) to 0xef9ba594 of 4 bytes by task 1593 on cpu 0:
[  476.292384]  lru_gen_look_around+0x320/0x634
[  476.354216]  folio_referenced_one+0x32c/0x404
[  476.416032]  rmap_walk_anon+0x1c4/0x24c
[  476.477599]  rmap_walk+0x70/0x7c
[  476.538677]  folio_referenced+0x194/0x1ec
[  476.599863]  shrink_folio_list+0x6a8/0xd28
[  476.660728]  evict_folios+0xcc0/0x1204
[  476.721348]  try_to_shrink_lruvec+0x214/0x2f0
[  476.781560]  shrink_one+0x104/0x1e8
[  476.841011]  shrink_node+0x314/0xc3c
[  476.899794]  do_try_to_free_pages+0x500/0x7e4
[  476.958094]  try_to_free_pages+0x150/0x18c
[  477.015971]  __alloc_pages+0x460/0x8dc
[  477.073511]  folio_prealloc.isra.0+0x44/0xec
[  477.131177]  handle_mm_fault+0x488/0xed0
[  477.187936]  ___do_page_fault+0x4d8/0x630
[  477.244819]  do_page_fault+0x28/0x40
[  477.301705]  DataAccess_virt+0x124/0x17c

[  477.413345] write to 0xef9ba594 of 4 bytes by task 39 on cpu 1:
[  477.469994]  list_add+0x58/0x94
[  477.525372]  evict_folios+0xb04/0x1204
[  477.580264]  try_to_shrink_lruvec+0x214/0x2f0
[  477.634933]  shrink_one+0x104/0x1e8
[  477.689145]  shrink_node+0x314/0xc3c
[  477.742465]  balance_pgdat+0x498/0x914
[  477.795104]  kswapd+0x304/0x398
[  477.847128]  kthread+0x174/0x178
[  477.898527]  start_kernel_thread+0x10/0x14

[  478.000334] Reported by Kernel Concurrency Sanitizer on:
[  478.052065] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  478.105114] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  478.158491] ==================================================================
[  484.836016] ==================================================================
[  484.890251] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / mem_cgroup_css_rstat_flush

[  484.999385] read (marked) to 0xeedd91ac of 4 bytes by task 1593 on cpu 0:
[  485.055331]  mem_cgroup_css_rstat_flush+0xcc/0x518
[  485.111764]  cgroup_rstat_flush_locked+0x528/0x538
[  485.168325]  cgroup_rstat_flush+0x38/0x5c
[  485.224702]  do_flush_stats+0x78/0x9c
[  485.281044]  mem_cgroup_flush_stats+0x7c/0x80
[  485.337605]  zswap_shrinker_count+0xb8/0x150
[  485.393845]  do_shrink_slab+0x7c/0x540
[  485.449674]  shrink_slab+0x1f0/0x384
[  485.505456]  shrink_one+0x140/0x1e8
[  485.560938]  shrink_node+0x314/0xc3c
[  485.616173]  do_try_to_free_pages+0x500/0x7e4
[  485.671835]  try_to_free_pages+0x150/0x18c
[  485.727443]  __alloc_pages+0x460/0x8dc
[  485.782944]  folio_prealloc.isra.0+0x44/0xec
[  485.838574]  handle_mm_fault+0x488/0xed0
[  485.894091]  ___do_page_fault+0x4d8/0x630
[  485.949620]  do_page_fault+0x28/0x40
[  486.005049]  DataAccess_virt+0x124/0x17c

[  486.115237] write to 0xeedd91ac of 4 bytes by task 39 on cpu 1:
[  486.171210]  __mod_memcg_lruvec_state+0x8c/0x154
[  486.227322]  __mod_lruvec_state+0x58/0x78
[  486.282611]  lru_gen_update_size+0x130/0x240
[  486.337329]  lru_gen_del_folio+0x104/0x140
[  486.391280]  evict_folios+0xaf8/0x1204
[  486.445636]  try_to_shrink_lruvec+0x214/0x2f0
[  486.499529]  shrink_one+0x104/0x1e8
[  486.552893]  shrink_node+0x314/0xc3c
[  486.605603]  balance_pgdat+0x498/0x914
[  486.657986]  kswapd+0x304/0x398
[  486.709948]  kthread+0x174/0x178
[  486.761693]  start_kernel_thread+0x10/0x14

[  486.865145] Reported by Kernel Concurrency Sanitizer on:
[  486.917476] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  486.970887] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  487.024556] ==================================================================
[  488.445808] ==================================================================
[  488.500314] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[  488.608881] read (marked) to 0xef383a00 of 4 bytes by task 1594 on cpu 0:
[  488.664363]  lru_gen_look_around+0x320/0x634
[  488.720003]  folio_referenced_one+0x32c/0x404
[  488.775696]  rmap_walk_anon+0x1c4/0x24c
[  488.831310]  rmap_walk+0x70/0x7c
[  488.886546]  folio_referenced+0x194/0x1ec
[  488.941958]  shrink_folio_list+0x6a8/0xd28
[  488.997442]  evict_folios+0xcc0/0x1204
[  489.052550]  try_to_shrink_lruvec+0x214/0x2f0
[  489.107616]  shrink_one+0x104/0x1e8
[  489.162617]  shrink_node+0x314/0xc3c
[  489.217347]  do_try_to_free_pages+0x500/0x7e4
[  489.272219]  try_to_free_pages+0x150/0x18c
[  489.327292]  __alloc_pages+0x460/0x8dc
[  489.382392]  folio_prealloc.isra.0+0x44/0xec
[  489.437664]  handle_mm_fault+0x488/0xed0
[  489.493033]  ___do_page_fault+0x4d8/0x630
[  489.548450]  do_page_fault+0x28/0x40
[  489.603743]  DataAccess_virt+0x124/0x17c

[  489.712459] write to 0xef383a00 of 4 bytes by task 39 on cpu 1:
[  489.766735]  list_del+0x2c/0x5c
[  489.820297]  lru_gen_del_folio+0x110/0x140
[  489.874513]  evict_folios+0xaf8/0x1204
[  489.927811]  try_to_shrink_lruvec+0x214/0x2f0
[  489.980494]  shrink_one+0x104/0x1e8
[  490.032600]  shrink_node+0x314/0xc3c
[  490.084017]  balance_pgdat+0x498/0x914
[  490.135319]  kswapd+0x304/0x398
[  490.186592]  kthread+0x174/0x178
[  490.237688]  start_kernel_thread+0x10/0x14

[  490.339293] Reported by Kernel Concurrency Sanitizer on:
[  490.390696] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  490.443194] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  490.496203] ==================================================================
[  504.870324] ==================================================================
[  504.926179] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[  505.035013] read to 0xc121b328 of 8 bytes by task 39 on cpu 0:
[  505.089891]  zswap_store+0x118/0xa18
[  505.145917]  swap_writepage+0x4c/0xe8
[  505.200945]  pageout+0x1dc/0x304
[  505.256018]  shrink_folio_list+0xa70/0xd28
[  505.311460]  evict_folios+0xcc0/0x1204
[  505.366557]  try_to_shrink_lruvec+0x214/0x2f0
[  505.422439]  shrink_one+0x104/0x1e8
[  505.476800]  shrink_node+0x314/0xc3c
[  505.530919]  balance_pgdat+0x498/0x914
[  505.585030]  kswapd+0x304/0x398
[  505.639149]  kthread+0x174/0x178
[  505.692932]  start_kernel_thread+0x10/0x14

[  505.800244] write to 0xc121b328 of 8 bytes by task 1593 on cpu 1:
[  505.854808]  zswap_update_total_size+0x58/0xe8
[  505.910040]  zswap_entry_free+0xdc/0x1c0
[  505.964971]  zswap_load+0x190/0x19c
[  506.019793]  swap_read_folio+0xbc/0x450
[  506.074754]  swap_cluster_readahead+0x2f8/0x338
[  506.129791]  swapin_readahead+0x430/0x438
[  506.184612]  do_swap_page+0x1e0/0x9bc
[  506.238597]  handle_mm_fault+0xecc/0xed0
[  506.291968]  ___do_page_fault+0x4d8/0x630
[  506.344759]  do_page_fault+0x28/0x40
[  506.398273]  DataAccess_virt+0x124/0x17c

[  506.503169] Reported by Kernel Concurrency Sanitizer on:
[  506.555788] CPU: 1 PID: 1593 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  506.609554] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  506.662427] ==================================================================
[  510.124486] ==================================================================
[  510.180131] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  510.291131] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  510.347527]  hrtimer_active+0xb0/0x100
[  510.403984]  task_tick_fair+0xc8/0xcc
[  510.460204]  scheduler_tick+0x6c/0xcc
[  510.516434]  update_process_times+0xc8/0x120
[  510.572773]  tick_nohz_handler+0x1ac/0x270
[  510.629081]  __hrtimer_run_queues+0x170/0x1d8
[  510.685810]  hrtimer_interrupt+0x168/0x350
[  510.742347]  timer_interrupt+0x108/0x178
[  510.798808]  Decrementer_virt+0x108/0x10c
[  510.855184]  memcg_rstat_updated+0x154/0x15c
[  510.911753]  __mod_memcg_lruvec_state+0x118/0x154
[  510.968523]  __mod_lruvec_state+0x58/0x78
[  511.025058]  __lruvec_stat_mod_folio+0x88/0x8c
[  511.081447]  folio_remove_rmap_ptes+0xc8/0x150
[  511.137516]  unmap_page_range+0x6f8/0x8bc
[  511.193560]  unmap_vmas+0x11c/0x174
[  511.249316]  unmap_region+0x134/0x1dc
[  511.304910]  do_vmi_align_munmap+0x3ac/0x4ac
[  511.360666]  do_vmi_munmap+0x114/0x11c
[  511.416401]  __vm_munmap+0xcc/0x124
[  511.472115]  sys_munmap+0x40/0x64
[  511.528049]  system_call_exception+0x15c/0x1c0
[  511.584233]  ret_from_syscall+0x0/0x2c

[  511.695258] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  511.751441]  __hrtimer_run_queues+0x1cc/0x1d8
[  511.807288]  hrtimer_interrupt+0x168/0x350
[  511.862980]  timer_interrupt+0x108/0x178
[  511.917466]  Decrementer_virt+0x108/0x10c
[  511.972362]  find_stack+0x198/0x1dc
[  512.026447]  do_raw_spin_lock+0xbc/0x11c
[  512.080033]  _raw_spin_lock+0x24/0x3c
[  512.133252]  __pte_offset_map_lock+0x58/0xb8
[  512.186376]  page_vma_mapped_walk+0x1e0/0x468
[  512.239590]  remove_migration_pte+0xf4/0x334
[  512.292790]  rmap_walk_anon+0x1c4/0x24c
[  512.345898]  rmap_walk+0x70/0x7c
[  512.398564]  remove_migration_ptes+0x98/0x9c
[  512.451480]  migrate_pages_batch+0x8ec/0xb38
[  512.504414]  migrate_pages+0x290/0x77c
[  512.557249]  compact_zone+0xb48/0xf04
[  512.609972]  compact_node+0xe8/0x158
[  512.662532]  kcompactd+0x2c0/0x2d8
[  512.715068]  kthread+0x174/0x178
[  512.767460]  start_kernel_thread+0x10/0x14

[  512.871299] Reported by Kernel Concurrency Sanitizer on:
[  512.923314] CPU: 0 PID: 31 Comm: kcompactd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  512.976594] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  513.030308] ==================================================================
[  528.568529] ==================================================================
[  528.623563] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  528.733089] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  528.788901]  hrtimer_active+0xb0/0x100
[  528.844762]  task_tick_fair+0xc8/0xcc
[  528.900519]  scheduler_tick+0x6c/0xcc
[  528.956040]  update_process_times+0xc8/0x120
[  529.011842]  tick_nohz_handler+0x1ac/0x270
[  529.068353]  __hrtimer_run_queues+0x170/0x1d8
[  529.123288]  hrtimer_interrupt+0x168/0x350
[  529.177586]  timer_interrupt+0x108/0x178
[  529.231317]  Decrementer_virt+0x108/0x10c
[  529.285354]  memcg_rstat_updated+0x2c/0x15c
[  529.338748]  __mod_memcg_lruvec_state+0x30/0x154
[  529.391722]  __mod_lruvec_state+0x58/0x78
[  529.444551]  __lruvec_stat_mod_folio+0x88/0x8c
[  529.498429]  folio_remove_rmap_ptes+0xc8/0x150
[  529.551038]  unmap_page_range+0x6f8/0x8bc
[  529.603804]  unmap_vmas+0x11c/0x174
[  529.656712]  unmap_region+0x134/0x1dc
[  529.709663]  do_vmi_align_munmap+0x3ac/0x4ac
[  529.762012]  do_vmi_munmap+0x114/0x11c
[  529.814038]  __vm_munmap+0xcc/0x124
[  529.866185]  sys_munmap+0x40/0x64
[  529.918142]  system_call_exception+0x15c/0x1c0
[  529.970373]  ret_from_syscall+0x0/0x2c

[  530.073406] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  530.125836]  __hrtimer_run_queues+0x1cc/0x1d8
[  530.178436]  hrtimer_interrupt+0x168/0x350
[  530.230954]  timer_interrupt+0x108/0x178
[  530.283567]  Decrementer_virt+0x108/0x10c
[  530.336311]  0xc4a28800
[  530.388668]  cgroup_rstat_updated+0x50/0x150
[  530.441621]  memcg_rstat_updated+0x7c/0x15c
[  530.494654]  __mod_memcg_lruvec_state+0x118/0x154
[  530.547963]  __mod_lruvec_state+0x58/0x78
[  530.601108]  __lruvec_stat_mod_folio+0x88/0x8c
[  530.654289]  folio_remove_rmap_ptes+0xc8/0x150
[  530.707564]  unmap_page_range+0x6f8/0x8bc
[  530.760503]  unmap_vmas+0x11c/0x174
[  530.812737]  unmap_region+0x134/0x1dc
[  530.864783]  do_vmi_align_munmap+0x3ac/0x4ac
[  530.916971]  do_vmi_munmap+0x114/0x11c
[  530.969005]  __vm_munmap+0xcc/0x124
[  531.020979]  sys_munmap+0x40/0x64
[  531.072850]  system_call_exception+0x15c/0x1c0
[  531.125022]  ret_from_syscall+0x0/0x2c

[  531.228289] Reported by Kernel Concurrency Sanitizer on:
[  531.280569] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  531.334009] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  531.388022] ==================================================================
[  563.307241] ==================================================================
[  563.362164] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  563.472308] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  563.528696]  hrtimer_active+0xb0/0x100
[  563.585352]  task_tick_fair+0xc8/0xcc
[  563.642002]  scheduler_tick+0x6c/0xcc
[  563.698393]  update_process_times+0xc8/0x120
[  563.754995]  tick_nohz_handler+0x1ac/0x270
[  563.811358]  __hrtimer_run_queues+0x170/0x1d8
[  563.867091]  hrtimer_interrupt+0x168/0x350
[  563.922175]  timer_interrupt+0x108/0x178
[  563.976509]  Decrementer_virt+0x108/0x10c
[  564.031245]  percpu_counter_add_batch+0x1dc/0x1fc
[  564.085623]  percpu_counter_add+0x44/0x68
[  564.139133]  handle_mm_fault+0x86c/0xed0
[  564.192221]  ___do_page_fault+0x4d8/0x630
[  564.245005]  do_page_fault+0x28/0x40
[  564.297817]  DataAccess_virt+0x124/0x17c

[  564.403062] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  564.456530]  __hrtimer_run_queues+0x1cc/0x1d8
[  564.510280]  hrtimer_interrupt+0x168/0x350
[  564.563961]  timer_interrupt+0x108/0x178
[  564.617565]  Decrementer_virt+0x108/0x10c
[  564.671173]  0x595
[  564.724345]  memchr_inv+0x100/0x188
[  564.777722]  __kernel_unpoison_pages+0xe0/0x1a8
[  564.831361]  post_alloc_hook+0x8c/0xf0
[  564.884944]  prep_new_page+0x24/0x5c
[  564.938342]  get_page_from_freelist+0x564/0x660
[  564.991991]  __alloc_pages+0x114/0x8dc
[  565.045672]  folio_prealloc.isra.0+0x44/0xec
[  565.099752]  handle_mm_fault+0x488/0xed0
[  565.153686]  ___do_page_fault+0x4d8/0x630
[  565.207797]  do_page_fault+0x28/0x40
[  565.261822]  DataAccess_virt+0x124/0x17c

[  565.369310] Reported by Kernel Concurrency Sanitizer on:
[  565.423579] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  565.479243] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  565.534848] ==================================================================
[  566.720422] ==================================================================
[  566.776545] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  566.888607] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  566.945636]  hrtimer_active+0xb0/0x100
[  567.002396]  task_tick_fair+0xc8/0xcc
[  567.058903]  scheduler_tick+0x6c/0xcc
[  567.115129]  update_process_times+0xc8/0x120
[  567.171522]  tick_nohz_handler+0x1ac/0x270
[  567.227935]  __hrtimer_run_queues+0x170/0x1d8
[  567.284401]  hrtimer_interrupt+0x168/0x350
[  567.340786]  timer_interrupt+0x108/0x178
[  567.397215]  Decrementer_virt+0x108/0x10c
[  567.453799]  kcsan_setup_watchpoint+0x300/0x4cc
[  567.510581]  stack_trace_save+0x40/0xa4
[  567.567366]  save_stack+0xa4/0xec
[  567.624009]  __set_page_owner+0x38/0x2dc
[  567.680879]  prep_new_page+0x24/0x5c
[  567.737592]  get_page_from_freelist+0x564/0x660
[  567.794672]  __alloc_pages+0x114/0x8dc
[  567.851607]  folio_prealloc.isra.0+0x44/0xec
[  567.908433]  handle_mm_fault+0x488/0xed0
[  567.964553]  ___do_page_fault+0x4d8/0x630
[  568.020061]  do_page_fault+0x28/0x40
[  568.074778]  DataAccess_virt+0x124/0x17c

[  568.184134] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  568.239095]  __hrtimer_run_queues+0x1cc/0x1d8
[  568.293623]  hrtimer_interrupt+0x168/0x350
[  568.347815]  timer_interrupt+0x108/0x178
[  568.402063]  Decrementer_virt+0x108/0x10c
[  568.456590]  memchr_inv+0x100/0x188
[  568.511078]  __kernel_unpoison_pages+0xe0/0x1a8
[  568.565651]  post_alloc_hook+0x8c/0xf0
[  568.620041]  prep_new_page+0x24/0x5c
[  568.674241]  get_page_from_freelist+0x564/0x660
[  568.728680]  __alloc_pages+0x114/0x8dc
[  568.783144]  folio_prealloc.isra.0+0x44/0xec
[  568.837644]  handle_mm_fault+0x488/0xed0
[  568.892186]  ___do_page_fault+0x4d8/0x630
[  568.946782]  do_page_fault+0x28/0x40
[  569.001443]  DataAccess_virt+0x124/0x17c

[  569.110268] Reported by Kernel Concurrency Sanitizer on:
[  569.165538] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  569.221571] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  569.277546] ==================================================================
[  573.083473] ==================================================================
[  573.140478] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  573.253599] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  573.311185]  hrtimer_active+0xb0/0x100
[  573.368855]  task_tick_fair+0xc8/0xcc
[  573.426338]  scheduler_tick+0x6c/0xcc
[  573.483586]  update_process_times+0xc8/0x120
[  573.540944]  tick_nohz_handler+0x1ac/0x270
[  573.598207]  __hrtimer_run_queues+0x170/0x1d8
[  573.655508]  hrtimer_interrupt+0x168/0x350
[  573.712905]  timer_interrupt+0x108/0x178
[  573.770161]  Decrementer_virt+0x108/0x10c
[  573.827391]  __mod_node_page_state+0xf0/0x120
[  573.884763]  __mod_lruvec_state+0x2c/0x78
[  573.942017]  __lruvec_stat_mod_folio+0x88/0x8c
[  573.999248]  folio_remove_rmap_ptes+0xc8/0x150
[  574.055832]  unmap_page_range+0x6f8/0x8bc
[  574.111688]  unmap_vmas+0x11c/0x174
[  574.166627]  unmap_region+0x134/0x1dc
[  574.221884]  do_vmi_align_munmap+0x3ac/0x4ac
[  574.276683]  do_vmi_munmap+0x114/0x11c
[  574.330669]  __vm_munmap+0xcc/0x124
[  574.384227]  sys_munmap+0x40/0x64
[  574.437248]  system_call_exception+0x15c/0x1c0
[  574.490657]  ret_from_syscall+0x0/0x2c

[  574.596853] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  574.650843]  __hrtimer_run_queues+0x1cc/0x1d8
[  574.705065]  hrtimer_interrupt+0x168/0x350
[  574.759258]  timer_interrupt+0x108/0x178
[  574.813360]  Decrementer_virt+0x108/0x10c
[  574.867513]  0xc1f18020
[  574.921225]  __mod_node_page_state+0x7c/0x120
[  574.975368]  __mod_lruvec_state+0x3c/0x78
[  575.029458]  __lruvec_stat_mod_folio+0x88/0x8c
[  575.083714]  folio_add_new_anon_rmap+0x130/0x19c
[  575.138111]  handle_mm_fault+0x87c/0xed0
[  575.192365]  ___do_page_fault+0x4d8/0x630
[  575.246563]  do_page_fault+0x28/0x40
[  575.300625]  DataAccess_virt+0x124/0x17c

[  575.407905] Reported by Kernel Concurrency Sanitizer on:
[  575.462192] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  575.517670] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  575.573511] ==================================================================
[  579.993169] ==================================================================
[  580.049442] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  580.161663] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  580.218764]  hrtimer_active+0xb0/0x100
[  580.275622]  task_tick_fair+0xc8/0xcc
[  580.332267]  scheduler_tick+0x6c/0xcc
[  580.388652]  update_process_times+0xc8/0x120
[  580.445227]  tick_nohz_handler+0x1ac/0x270
[  580.502867]  __hrtimer_run_queues+0x170/0x1d8
[  580.559642]  hrtimer_interrupt+0x168/0x350
[  580.616166]  timer_interrupt+0x108/0x178
[  580.672611]  Decrementer_virt+0x108/0x10c
[  580.730396]  0xffffffff
[  580.786775]  page_mapcount+0x2c/0xa8
[  580.843024]  unmap_page_range+0x700/0x8bc
[  580.899830]  unmap_vmas+0x11c/0x174
[  580.956114]  unmap_region+0x134/0x1dc
[  581.011260]  do_vmi_align_munmap+0x3ac/0x4ac
[  581.065927]  do_vmi_munmap+0x114/0x11c
[  581.119728]  __vm_munmap+0xcc/0x124
[  581.173851]  sys_munmap+0x40/0x64
[  581.227159]  system_call_exception+0x15c/0x1c0
[  581.280190]  ret_from_syscall+0x0/0x2c

[  581.384626] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  581.438036]  __hrtimer_run_queues+0x1cc/0x1d8
[  581.491426]  hrtimer_interrupt+0x168/0x350
[  581.544824]  timer_interrupt+0x108/0x178
[  581.598099]  Decrementer_virt+0x108/0x10c
[  581.651273]  flush_dcache_icache_folio+0x94/0x1a0
[  581.704651]  set_ptes+0xcc/0x144
[  581.757983]  handle_mm_fault+0x634/0xed0
[  581.811404]  ___do_page_fault+0x4d8/0x630
[  581.864837]  do_page_fault+0x28/0x40
[  581.918179]  DataAccess_virt+0x124/0x17c

[  582.024420] Reported by Kernel Concurrency Sanitizer on:
[  582.078308] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  582.133644] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  582.189451] ==================================================================
[  641.910995] ==================================================================
[  641.966187] BUG: KCSAN: data-race in interrupt_async_enter_prepare / set_fd_set

[  642.076270] read to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  642.132235]  interrupt_async_enter_prepare+0x64/0xc4
[  642.188074]  timer_interrupt+0x1c/0x178
[  642.243862]  Decrementer_virt+0x108/0x10c
[  642.299563]  0xfefefefe
[  642.354267]  0x0
[  642.408407]  kcsan_setup_watchpoint+0x300/0x4cc
[  642.463244]  set_fd_set+0xa4/0xec
[  642.517966]  core_sys_select+0x1ec/0x240
[  642.572793]  sys_pselect6_time32+0x190/0x1b4
[  642.627633]  system_call_exception+0x15c/0x1c0
[  642.682584]  ret_from_syscall+0x0/0x2c

[  642.791857] write to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  642.847530]  set_fd_set+0xa4/0xec
[  642.902848]  core_sys_select+0x1ec/0x240
[  642.958519]  sys_pselect6_time32+0x190/0x1b4
[  643.014008]  system_call_exception+0x15c/0x1c0
[  643.069680]  ret_from_syscall+0x0/0x2c

[  643.179351] Reported by Kernel Concurrency Sanitizer on:
[  643.234027] CPU: 0 PID: 1525 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  643.289155] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  643.345096] ==================================================================
[  789.051163] ==================================================================
[  789.106819] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[  789.217527] write to 0xeedd91a0 of 4 bytes by task 40 on cpu 0:
[  789.273728]  mem_cgroup_css_rstat_flush+0x44c/0x518
[  789.330051]  cgroup_rstat_flush_locked+0x528/0x538
[  789.386476]  cgroup_rstat_flush+0x38/0x5c
[  789.442576]  do_flush_stats+0x78/0x9c
[  789.498516]  flush_memcg_stats_dwork+0x34/0x70
[  789.554606]  process_scheduled_works+0x350/0x494
[  789.610721]  worker_thread+0x2a4/0x300
[  789.666832]  kthread+0x174/0x178
[  789.722710]  start_kernel_thread+0x10/0x14

[  789.834825] write to 0xeedd91a0 of 4 bytes by task 1594 on cpu 1:
[  789.892152]  memcg_rstat_updated+0xd8/0x15c
[  789.949397]  __mod_memcg_lruvec_state+0x118/0x154
[  790.006733]  __mod_lruvec_state+0x58/0x78
[  790.064148]  __lruvec_stat_mod_folio+0x88/0x8c
[  790.121707]  folio_add_new_anon_rmap+0x130/0x19c
[  790.179460]  handle_mm_fault+0x87c/0xed0
[  790.237134]  ___do_page_fault+0x4d8/0x630
[  790.294833]  do_page_fault+0x28/0x40
[  790.352533]  DataAccess_virt+0x124/0x17c

[  790.466485] value changed: 0x00000032 -> 0x00000000

[  790.580686] Reported by Kernel Concurrency Sanitizer on:
[  790.638575] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  790.697513] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  790.756623] ==================================================================
[  801.198092] ==================================================================
[  801.258682] BUG: KCSAN: data-race in memcg_rstat_updated / memcg_rstat_updated

[  801.378522] read to 0xeedd91a0 of 4 bytes by interrupt on cpu 1:
[  801.439371]  memcg_rstat_updated+0xcc/0x15c
[  801.499726]  __mod_memcg_state+0xf4/0xf8
[  801.559395]  mod_memcg_state+0x3c/0x74
[  801.618309]  mem_cgroup_charge_skmem+0x54/0xf0
[  801.676767]  __sk_mem_raise_allocated+0xa0/0x418
[  801.735810]  __sk_mem_schedule+0x60/0xb8
[  801.794018]  sk_rmem_schedule+0x90/0xb4
[  801.851523]  tcp_try_rmem_schedule+0x3e8/0x59c
[  801.908923]  tcp_data_queue+0x234/0x1138
[  801.965807]  tcp_rcv_established+0x5c0/0x6f0
[  802.022610]  tcp_v4_do_rcv+0x138/0x3b0
[  802.079313]  tcp_v4_rcv+0xc0c/0xe20
[  802.135981]  ip_protocol_deliver_rcu+0xa4/0x2a4
[  802.193162]  ip_local_deliver+0x1d8/0x1dc
[  802.250162]  ip_sublist_rcv_finish+0x94/0xa4
[  802.307089]  ip_list_rcv_finish.constprop.0+0x6c/0x1c4
[  802.364412]  ip_list_rcv+0x80/0x1a0
[  802.421375]  __netif_receive_skb_list_ptype+0x68/0x118
[  802.478877]  __netif_receive_skb_list_core+0x80/0x158
[  802.536042]  netif_receive_skb_list_internal+0x1f0/0x3e4
[  802.593554]  gro_normal_list+0x60/0x8c
[  802.650642]  napi_complete_done+0x108/0x284
[  802.707472]  gem_poll+0x1400/0x1638
[  802.764247]  __napi_poll.constprop.0+0x64/0x228
[  802.821469]  net_rx_action+0x3bc/0x5ac
[  802.878388]  __do_softirq+0x1dc/0x218
[  802.935163]  do_softirq_own_stack+0x54/0x74
[  802.992141]  do_softirq_own_stack+0x44/0x74
[  803.048409]  __irq_exit_rcu+0x6c/0xbc
[  803.103980]  irq_exit+0x10/0x20
[  803.158845]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  803.213749]  do_IRQ+0x24/0x2c
[  803.268820]  HardwareInterrupt_virt+0x108/0x10c
[  803.323524]  get_page_from_freelist+0x564/0x660
[  803.377514]  0xc4a28800
[  803.430781]  kcsan_setup_watchpoint+0x300/0x4cc
[  803.484260]  memcg_rstat_updated+0xd8/0x15c
[  803.537584]  __mod_memcg_lruvec_state+0x118/0x154
[  803.591269]  __mod_lruvec_state+0x58/0x78
[  803.644970]  __lruvec_stat_mod_folio+0x88/0x8c
[  803.698607]  folio_add_new_anon_rmap+0x130/0x19c
[  803.752290]  handle_mm_fault+0x87c/0xed0
[  803.805839]  ___do_page_fault+0x4d8/0x630
[  803.859528]  do_page_fault+0x28/0x40
[  803.913090]  DataAccess_virt+0x124/0x17c

[  804.019591] write to 0xeedd91a0 of 4 bytes by task 1594 on cpu 1:
[  804.073476]  memcg_rstat_updated+0xd8/0x15c
[  804.127161]  __mod_memcg_lruvec_state+0x118/0x154
[  804.180876]  __mod_lruvec_state+0x58/0x78
[  804.234425]  __lruvec_stat_mod_folio+0x88/0x8c
[  804.288016]  folio_add_new_anon_rmap+0x130/0x19c
[  804.341587]  handle_mm_fault+0x87c/0xed0
[  804.395136]  ___do_page_fault+0x4d8/0x630
[  804.448881]  do_page_fault+0x28/0x40
[  804.502451]  DataAccess_virt+0x124/0x17c

[  804.609130] value changed: 0x00000012 -> 0x00000013

[  804.715953] Reported by Kernel Concurrency Sanitizer on:
[  804.769360] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  804.823212] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  804.876762] ==================================================================
[  842.725847] ==================================================================
[  842.780124] BUG: KCSAN: data-race in filldir64 / interrupt_async_enter_prepare

[  842.887232] read to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 0:
[  842.941211]  interrupt_async_enter_prepare+0x64/0xc4
[  842.995309]  timer_interrupt+0x1c/0x178
[  843.049347]  Decrementer_virt+0x108/0x10c
[  843.103290]  0xeee9b9f8
[  843.156782]  page_address+0x60/0x134
[  843.210476]  kcsan_setup_watchpoint+0x300/0x4cc
[  843.264485]  filldir64+0x10c/0x2d4
[  843.318271]  dir_emit_dots+0x168/0x1a4
[  843.372123]  proc_task_readdir+0x6c/0x340
[  843.426051]  iterate_dir+0xe4/0x248
[  843.479886]  sys_getdents64+0xb0/0x1fc
[  843.533912]  system_call_exception+0x15c/0x1c0
[  843.588011]  ret_from_syscall+0x0/0x2c

[  843.695515] write to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 0:
[  843.750187]  filldir64+0x10c/0x2d4
[  843.804568]  dir_emit_dots+0x168/0x1a4
[  843.858790]  proc_task_readdir+0x6c/0x340
[  843.913275]  iterate_dir+0xe4/0x248
[  843.967382]  sys_getdents64+0xb0/0x1fc
[  844.021271]  system_call_exception+0x15c/0x1c0
[  844.075329]  ret_from_syscall+0x0/0x2c

[  844.182846] Reported by Kernel Concurrency Sanitizer on:
[  844.237183] CPU: 0 PID: 1608 Comm: htop Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  844.292805] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  844.348677] ==================================================================
[  857.632000] ==================================================================
[  857.689040] BUG: KCSAN: data-race in ____sys_recvmsg / interrupt_async_enter_prepare

[  857.803287] read to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  857.860911]  interrupt_async_enter_prepare+0x64/0xc4
[  857.918431]  timer_interrupt+0x1c/0x178
[  857.975859]  Decrementer_virt+0x108/0x10c
[  858.033192]  0xf33c1b3c
[  858.090110]  0x4000
[  858.146531]  kcsan_setup_watchpoint+0x300/0x4cc
[  858.203514]  ____sys_recvmsg+0x1a0/0x270
[  858.260435]  ___sys_recvmsg+0x90/0xd4
[  858.317191]  __sys_recvmsg+0xb0/0xf8
[  858.373786]  sys_recvmsg+0x50/0x78
[  858.430107]  system_call_exception+0x15c/0x1c0
[  858.486693]  ret_from_syscall+0x0/0x2c

[  858.599379] write to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  858.656889]  ____sys_recvmsg+0x1a0/0x270
[  858.713762]  ___sys_recvmsg+0x90/0xd4
[  858.770135]  __sys_recvmsg+0xb0/0xf8
[  858.826333]  sys_recvmsg+0x50/0x78
[  858.882338]  system_call_exception+0x15c/0x1c0
[  858.938542]  ret_from_syscall+0x0/0x2c

[  859.050306] Reported by Kernel Concurrency Sanitizer on:
[  859.107157] CPU: 0 PID: 1525 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  859.164937] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  859.223053] ==================================================================
[  899.064182] ==================================================================
[  899.125213] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  899.246007] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  899.306586]  hrtimer_active+0xb0/0x100
[  899.366160]  task_tick_fair+0xc8/0xcc
[  899.424917]  scheduler_tick+0x6c/0xcc
[  899.483903]  update_process_times+0xc8/0x120
[  899.542400]  tick_nohz_handler+0x1ac/0x270
[  899.600361]  __hrtimer_run_queues+0x170/0x1d8
[  899.658073]  hrtimer_interrupt+0x168/0x350
[  899.715431]  timer_interrupt+0x108/0x178
[  899.772539]  Decrementer_virt+0x108/0x10c
[  899.829644]  0x6e02
[  899.886308]  HUF_compress1X_usingCTable_internal.isra.0+0xfe8/0x11c0
[  899.944629]  HUF_compress4X_usingCTable_internal.isra.0+0x1ac/0x1d0
[  900.002386]  HUF_compressCTable_internal.isra.0+0xbc/0xc0
[  900.060166]  HUF_compress_internal.isra.0+0x17c/0x45c
[  900.117911]  HUF_compress4X_repeat+0x80/0xbc
[  900.175716]  ZSTD_compressLiterals+0x230/0x350
[  900.233376]  ZSTD_entropyCompressSeqStore.constprop.0+0x130/0x3c4
[  900.291780]  ZSTD_compressBlock_internal+0x150/0x240
[  900.350171]  ZSTD_compressContinue_internal+0xab4/0xb88
[  900.408568]  ZSTD_compressEnd+0x50/0x1e4
[  900.466700]  ZSTD_compressStream2+0x360/0x8b8
[  900.524437]  ZSTD_compressStream2_simpleArgs+0x7c/0xd8
[  900.581862]  ZSTD_compress2+0xbc/0x13c
[  900.639007]  zstd_compress_cctx+0x68/0x9c
[  900.696102]  __zstd_compress+0x70/0xc4
[  900.753102]  zstd_scompress+0x44/0x74
[  900.810045]  scomp_acomp_comp_decomp+0x328/0x4e4
[  900.867222]  scomp_acomp_compress+0x28/0x48
[  900.924057]  zswap_store+0x834/0xa18
[  900.980844]  swap_writepage+0x4c/0xe8
[  901.037488]  pageout+0x1dc/0x304
[  901.093196]  shrink_folio_list+0xa70/0xd28
[  901.148454]  evict_folios+0xcc0/0x1204
[  901.202977]  try_to_shrink_lruvec+0x214/0x2f0
[  901.258168]  shrink_one+0x104/0x1e8
[  901.312462]  shrink_node+0x314/0xc3c
[  901.365852]  do_try_to_free_pages+0x500/0x7e4
[  901.419109]  try_to_free_pages+0x150/0x18c
[  901.471981]  __alloc_pages+0x460/0x8dc
[  901.524637]  folio_prealloc.isra.0+0x44/0xec
[  901.577526]  handle_mm_fault+0x488/0xed0
[  901.630288]  ___do_page_fault+0x4d8/0x630
[  901.683476]  do_page_fault+0x28/0x40
[  901.736432]  DataAccess_virt+0x124/0x17c

[  901.842006] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  901.896048]  __hrtimer_run_queues+0x1cc/0x1d8
[  901.950088]  hrtimer_interrupt+0x168/0x350
[  902.004081]  timer_interrupt+0x108/0x178
[  902.057964]  Decrementer_virt+0x108/0x10c
[  902.111847]  0xd
[  902.164887]  ZSTD_compressBlock_doubleFast+0x1358/0x2854
[  902.218615]  ZSTD_buildSeqStore+0x3b8/0x3bc
[  902.272298]  ZSTD_compressBlock_internal+0x44/0x240
[  902.326319]  ZSTD_compressContinue_internal+0xab4/0xb88
[  902.380552]  ZSTD_compressEnd+0x50/0x1e4
[  902.434501]  ZSTD_compressStream2+0x360/0x8b8
[  902.488294]  ZSTD_compressStream2_simpleArgs+0x7c/0xd8
[  902.542191]  ZSTD_compress2+0xbc/0x13c
[  902.595500]  zstd_compress_cctx+0x68/0x9c
[  902.648223]  __zstd_compress+0x70/0xc4
[  902.700112]  zstd_scompress+0x44/0x74
[  902.751241]  scomp_acomp_comp_decomp+0x328/0x4e4
[  902.803142]  scomp_acomp_compress+0x28/0x48
[  902.854101]  zswap_store+0x834/0xa18
[  902.904406]  swap_writepage+0x4c/0xe8
[  902.954293]  pageout+0x1dc/0x304
[  903.003615]  shrink_folio_list+0xa70/0xd28
[  903.053351]  evict_folios+0xcc0/0x1204
[  903.103206]  try_to_shrink_lruvec+0x214/0x2f0
[  903.153455]  shrink_one+0x104/0x1e8
[  903.203317]  shrink_node+0x314/0xc3c
[  903.252906]  balance_pgdat+0x498/0x914
[  903.302390]  kswapd+0x304/0x398
[  903.351652]  kthread+0x174/0x178
[  903.400956]  start_kernel_thread+0x10/0x14

[  903.498731] Reported by Kernel Concurrency Sanitizer on:
[  903.548555] CPU: 0 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  903.599232] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  903.650208] ==================================================================
[  906.388161] ==================================================================
[  906.438415] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[  906.537584] read (marked) to 0xef8a86b8 of 4 bytes by task 1337 on cpu 0:
[  906.588237]  lru_gen_look_around+0x320/0x634
[  906.639064]  folio_referenced_one+0x32c/0x404
[  906.690180]  rmap_walk_anon+0x1c4/0x24c
[  906.741310]  rmap_walk+0x70/0x7c
[  906.792053]  folio_referenced+0x194/0x1ec
[  906.843086]  shrink_folio_list+0x6a8/0xd28
[  906.894189]  evict_folios+0xcc0/0x1204
[  906.945320]  try_to_shrink_lruvec+0x214/0x2f0
[  906.996523]  shrink_one+0x104/0x1e8
[  907.047743]  shrink_node+0x314/0xc3c
[  907.098786]  do_try_to_free_pages+0x500/0x7e4
[  907.150110]  try_to_free_pages+0x150/0x18c
[  907.201486]  __alloc_pages+0x460/0x8dc
[  907.252798]  folio_alloc.constprop.0+0x30/0x50
[  907.304295]  __filemap_get_folio+0x164/0x1e4
[  907.355984]  ext4_da_write_begin+0x158/0x24c
[  907.407354]  generic_perform_write+0x114/0x2f0
[  907.459021]  ext4_buffered_write_iter+0x94/0x194
[  907.510768]  ext4_file_write_iter+0x1e0/0x828
[  907.562389]  do_iter_readv_writev+0x1a4/0x23c
[  907.613926]  vfs_writev+0x124/0x2a0
[  907.665300]  do_writev+0xc8/0x1bc
[  907.716518]  sys_writev+0x50/0x78
[  907.767598]  system_call_exception+0x15c/0x1c0
[  907.818951]  ret_from_syscall+0x0/0x2c

[  907.920788] write to 0xef8a86b8 of 4 bytes by task 1611 on cpu 1:
[  907.972293]  list_del+0x2c/0x5c
[  908.023363]  lru_gen_del_folio+0x110/0x140
[  908.074604]  evict_folios+0xaf8/0x1204
[  908.125907]  try_to_shrink_lruvec+0x214/0x2f0
[  908.177343]  shrink_one+0x104/0x1e8
[  908.228612]  shrink_node+0x314/0xc3c
[  908.279487]  do_try_to_free_pages+0x500/0x7e4
[  908.330410]  try_to_free_pages+0x150/0x18c
[  908.381248]  __alloc_pages+0x460/0x8dc
[  908.432012]  folio_prealloc.isra.0+0x44/0xec
[  908.482927]  handle_mm_fault+0x488/0xed0
[  908.533908]  ___do_page_fault+0x4d8/0x630
[  908.585056]  do_page_fault+0x28/0x40
[  908.636089]  DataAccess_virt+0x124/0x17c

[  908.737702] Reported by Kernel Concurrency Sanitizer on:
[  908.789208] CPU: 1 PID: 1611 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  908.841703] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  908.894834] ==================================================================
[  917.245693] ==================================================================
[  917.299728] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[  917.408432] write to 0xeedd91a0 of 4 bytes by task 2 on cpu 0:
[  917.463602]  mem_cgroup_css_rstat_flush+0x44c/0x518
[  917.518709]  cgroup_rstat_flush_locked+0x528/0x538
[  917.573889]  cgroup_rstat_flush+0x38/0x5c
[  917.628921]  do_flush_stats+0x78/0x9c
[  917.684000]  mem_cgroup_flush_stats+0x7c/0x80
[  917.739357]  zswap_shrinker_count+0xb8/0x150
[  917.794928]  do_shrink_slab+0x7c/0x540
[  917.850431]  shrink_slab+0x1f0/0x384
[  917.905863]  shrink_one+0x140/0x1e8
[  917.960830]  shrink_node+0x314/0xc3c
[  918.014963]  do_try_to_free_pages+0x500/0x7e4
[  918.068723]  try_to_free_pages+0x150/0x18c
[  918.121805]  __alloc_pages+0x460/0x8dc
[  918.175295]  __alloc_pages_bulk+0x140/0x340
[  918.228022]  __vmalloc_node_range+0x310/0x530
[  918.280599]  copy_process+0x608/0x3324
[  918.332468]  kernel_clone+0x78/0x2d0
[  918.383718]  kernel_thread+0xbc/0xe8
[  918.434646]  kthreadd+0x200/0x284
[  918.485366]  start_kernel_thread+0x10/0x14

[  918.587160] read to 0xeedd91a0 of 4 bytes by task 39 on cpu 1:
[  918.639042]  memcg_rstat_updated+0xcc/0x15c
[  918.690798]  __mod_memcg_lruvec_state+0x118/0x154
[  918.742670]  __mod_lruvec_state+0x58/0x78
[  918.794343]  lru_gen_update_size+0x130/0x240
[  918.846290]  lru_gen_add_folio+0x198/0x288
[  918.898076]  move_folios_to_lru+0x29c/0x350
[  918.949848]  evict_folios+0xd20/0x1204
[  919.001524]  try_to_shrink_lruvec+0x214/0x2f0
[  919.053494]  shrink_one+0x104/0x1e8
[  919.105116]  shrink_node+0x314/0xc3c
[  919.156616]  balance_pgdat+0x498/0x914
[  919.207970]  kswapd+0x304/0x398
[  919.259058]  kthread+0x174/0x178
[  919.309981]  start_kernel_thread+0x10/0x14

[  919.411884] Reported by Kernel Concurrency Sanitizer on:
[  919.463717] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  919.516723] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  919.570035] ==================================================================
[  927.578462] Key type dns_resolver registered
[  928.915260] Key type cifs.idmap registered
[  929.094635] CIFS: Attempting to mount //192.168.2.3/yea_home
[  933.757206] ==================================================================
[  933.814618] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  933.929568] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  933.988103]  hrtimer_active+0xb0/0x100
[  934.046727]  task_tick_fair+0xc8/0xcc
[  934.104691]  scheduler_tick+0x6c/0xcc
[  934.162283]  update_process_times+0xc8/0x120
[  934.220063]  tick_nohz_handler+0x1ac/0x270
[  934.277793]  __hrtimer_run_queues+0x170/0x1d8
[  934.335613]  hrtimer_interrupt+0x168/0x350
[  934.393444]  timer_interrupt+0x108/0x178
[  934.451240]  Decrementer_virt+0x108/0x10c
[  934.509027]  0xc11d8420
[  934.566483]  0x29f00
[  934.623270]  kcsan_setup_watchpoint+0x300/0x4cc
[  934.680057]  page_ext_get+0x98/0xc0
[  934.736043]  __reset_page_owner+0x3c/0x234
[  934.791487]  free_unref_page_prepare+0x124/0x1dc
[  934.847571]  free_unref_folios+0xcc/0x208
[  934.902681]  folios_put_refs+0x1c8/0x1cc
[  934.956979]  free_pages_and_swap_cache+0x1c8/0x1d0
[  935.011280]  tlb_flush_mmu+0x200/0x288
[  935.065230]  unmap_page_range+0x4f8/0x8bc
[  935.118995]  unmap_vmas+0x11c/0x174
[  935.172707]  exit_mmap+0x170/0x2e0
[  935.226475]  __mmput+0x4c/0x188
[  935.279858]  mmput+0x74/0x94
[  935.332902]  do_exit+0x55c/0xd08
[  935.385817]  do_group_exit+0x58/0xfc
[  935.438665]  get_signal+0x73c/0x8c0
[  935.491638]  do_notify_resume+0x94/0x47c
[  935.544891]  interrupt_exit_user_prepare_main+0xa8/0xac
[  935.598584]  interrupt_exit_user_prepare+0x54/0x74
[  935.651886]  interrupt_return+0x14/0x190

[  935.757849] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  935.812083]  __hrtimer_run_queues+0x1cc/0x1d8
[  935.866163]  hrtimer_interrupt+0x168/0x350
[  935.920317]  timer_interrupt+0x108/0x178
[  935.974671]  Decrementer_virt+0x108/0x10c
[  936.029242]  mmput+0x74/0x94
[  936.083487]  __reset_page_owner+0x20c/0x234
[  936.138013]  free_unref_page_prepare+0x124/0x1dc
[  936.192475]  free_unref_folios+0xcc/0x208
[  936.246380]  folios_put_refs+0x1c8/0x1cc
[  936.300183]  free_pages_and_swap_cache+0x1c8/0x1d0
[  936.354241]  tlb_flush_mmu+0x200/0x288
[  936.408213]  unmap_page_range+0x4f8/0x8bc
[  936.462314]  unmap_vmas+0x11c/0x174
[  936.516131]  exit_mmap+0x170/0x2e0
[  936.569830]  __mmput+0x4c/0x188
[  936.623246]  mmput+0x74/0x94
[  936.676396]  do_exit+0x55c/0xd08
[  936.729625]  do_group_exit+0x58/0xfc
[  936.782887]  get_signal+0x73c/0x8c0
[  936.836245]  do_notify_resume+0x94/0x47c
[  936.889731]  interrupt_exit_user_prepare_main+0xa8/0xac
[  936.943717]  interrupt_exit_user_prepare+0x54/0x74
[  936.997344]  interrupt_return+0x14/0x190

[  937.102654] Reported by Kernel Concurrency Sanitizer on:
[  937.155242] CPU: 0 PID: 1611 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  937.208309] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  937.261046] ==================================================================
[  952.256115] ==================================================================
[  952.307600] BUG: KCSAN: data-race in _copy_to_user / interrupt_async_enter_prepare

[  952.408873] read to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 1:
[  952.459599]  interrupt_async_enter_prepare+0x64/0xc4
[  952.510398]  timer_interrupt+0x1c/0x178
[  952.560756]  Decrementer_virt+0x108/0x10c
[  952.611137]  0xf37c9c18
[  952.661389]  0x0
[  952.711105]  kcsan_setup_watchpoint+0x300/0x4cc
[  952.761473]  _copy_to_user+0x58/0xdc
[  952.811719]  cp_statx+0x348/0x384
[  952.861700]  do_statx+0xc8/0xfc
[  952.911329]  sys_statx+0x8c/0xc8
[  952.960860]  system_call_exception+0x15c/0x1c0
[  953.010711]  ret_from_syscall+0x0/0x2c

[  953.110024] write to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 1:
[  953.160452]  _copy_to_user+0x58/0xdc
[  953.210974]  cp_statx+0x348/0x384
[  953.261269]  do_statx+0xc8/0xfc
[  953.311306]  sys_statx+0x8c/0xc8
[  953.361267]  system_call_exception+0x15c/0x1c0
[  953.411405]  ret_from_syscall+0x0/0x2c

[  953.510221] Reported by Kernel Concurrency Sanitizer on:
[  953.560401] CPU: 1 PID: 1608 Comm: htop Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  953.611794] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  953.663592] ==================================================================

[-- Attachment #4: dmesg_69-rc4_g4_02 --]
[-- Type: application/octet-stream, Size: 76408 bytes --]

[  114.850479]  kernfs_refresh_inode+0x40/0x1c0
[  114.911781]  kernfs_iop_getattr+0x84/0xd0
[  114.971637]  vfs_getattr_nosec+0x138/0x18c
[  115.030664]  vfs_getattr+0x88/0x90
[  115.088781]  vfs_statx+0xa8/0x25c
[  115.146327]  do_statx+0xb4/0xfc
[  115.203307]  sys_statx+0x8c/0xc8
[  115.259711]  system_call_exception+0x15c/0x1c0
[  115.316465]  ret_from_syscall+0x0/0x2c

[  115.429725] write to 0xc1887ce8 of 2 bytes by task 590 on cpu 1:
[  115.487354]  kernfs_refresh_inode+0x40/0x1c0
[  115.545724]  kernfs_iop_permission+0x74/0xbc
[  115.604075]  inode_permission+0x84/0x20c
[  115.662475]  link_path_walk+0x114/0x4c0
[  115.720560]  path_lookupat+0x78/0x21c
[  115.778366]  path_openat+0x1d8/0xe98
[  115.836052]  do_filp_open+0x88/0xec
[  115.893683]  do_sys_openat2+0x9c/0xf8
[  115.951309]  do_sys_open+0x48/0x74
[  116.008532]  sys_openat+0x5c/0x88
[  116.065613]  system_call_exception+0x15c/0x1c0
[  116.123132]  ret_from_syscall+0x0/0x2c

[  116.237575] Reported by Kernel Concurrency Sanitizer on:
[  116.295758] CPU: 1 PID: 590 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  116.355514] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  116.415730] ==================================================================
[  117.050295] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[  118.414158] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[  118.550248] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[  118.671048] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[  118.800234] BTRFS: device label tmp devid 1 transid 2856 /dev/sda6 (8:6) scanned by mount (916)
[  118.932560] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[  119.056738] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[  119.180037] BTRFS info (device sda6): using free-space-tree
[  122.613242] ==================================================================
[  122.613372] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  122.613531] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  122.613588]  hrtimer_active+0xb0/0x100
[  122.613683]  task_tick_fair+0xc8/0xcc
[  122.613766]  scheduler_tick+0x6c/0xcc
[  122.613831]  update_process_times+0xc8/0x120
[  122.613920]  tick_nohz_handler+0x1ac/0x270
[  122.614000]  __hrtimer_run_queues+0x170/0x1d8
[  122.614094]  hrtimer_interrupt+0x168/0x350
[  122.614188]  timer_interrupt+0x108/0x178
[  122.614256]  Decrementer_virt+0x108/0x10c
[  122.614332]  0x84004482
[  122.614385]  rcu_all_qs+0x58/0x17c
[  122.614459]  __cond_resched+0x50/0x58
[  122.614530]  console_conditional_schedule+0x38/0x50
[  122.614622]  fbcon_redraw+0x1a4/0x24c
[  122.614688]  fbcon_scroll+0xe0/0x1dc
[  122.614754]  con_scroll+0x19c/0x1dc
[  122.614820]  lf+0x64/0xfc
[  122.614878]  do_con_write+0x9e0/0x263c
[  122.614950]  con_write+0x34/0x64
[  122.615017]  do_output_char+0x1cc/0x2f4
[  122.615103]  n_tty_write+0x4c8/0x574
[  122.615188]  file_tty_write.isra.0+0x284/0x300
[  122.615270]  tty_write+0x34/0x58
[  122.615344]  redirected_tty_write+0xdc/0xe4
[  122.615426]  vfs_write+0x2b8/0x318
[  122.615500]  ksys_write+0xb8/0x134
[  122.615572]  sys_write+0x4c/0x74
[  122.615643]  system_call_exception+0x15c/0x1c0
[  122.615732]  ret_from_syscall+0x0/0x2c

[  122.615817] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  122.615869]  __hrtimer_run_queues+0x12c/0x1d8
[  122.615963]  hrtimer_interrupt+0x168/0x350
[  122.616057]  timer_interrupt+0x108/0x178
[  122.616123]  Decrementer_virt+0x108/0x10c
[  122.616197]  memchr_inv+0x100/0x188
[  122.616281]  __kernel_unpoison_pages+0xe0/0x1a8
[  122.616354]  post_alloc_hook+0x8c/0xf0
[  122.616446]  prep_new_page+0x24/0x5c
[  122.616533]  get_page_from_freelist+0x564/0x660
[  122.616629]  __alloc_pages+0x114/0x8dc
[  122.616722]  folio_prealloc.isra.0+0x9c/0xec
[  122.616825]  do_wp_page+0x5cc/0xb98
[  122.616889]  handle_mm_fault+0xd88/0xed0
[  122.616956]  ___do_page_fault+0x4d8/0x630
[  122.617051]  do_page_fault+0x28/0x40
[  122.617145]  DataAccess_virt+0x124/0x17c

[  122.617242] Reported by Kernel Concurrency Sanitizer on:
[  122.617276] CPU: 0 PID: 563 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  122.617354] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  122.617395] ==================================================================
[  129.152749] CPU-temp: 59.3 C
[  129.152824] , Case: 35.6 C
[  129.252654] ,  Fan: 6 (tuned +1)
[  145.249842] ==================================================================
[  145.249975] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  145.250148] read to 0xc29df19c of 4 bytes by task 1355 on cpu 0:
[  145.250221]  interrupt_async_enter_prepare+0x64/0xc4
[  145.250314]  timer_interrupt+0x1c/0x178
[  145.250399]  Decrementer_virt+0x108/0x10c
[  145.250495]  ___slab_alloc+0x31c/0x5dc
[  145.250602]  0xf3841c88
[  145.250679]  kcsan_setup_watchpoint+0x300/0x4cc
[  145.250768]  copy_iovec_from_user+0x44/0x10c
[  145.250873]  iovec_from_user+0xd0/0xdc
[  145.250980]  __import_iovec+0x118/0x22c
[  145.251087]  import_iovec+0x50/0x84
[  145.251191]  vfs_writev+0xac/0x2a0
[  145.251283]  do_writev+0xc8/0x1bc
[  145.251371]  sys_writev+0x50/0x78
[  145.251463]  system_call_exception+0x15c/0x1c0
[  145.251571]  ret_from_syscall+0x0/0x2c

[  145.251700] write to 0xc29df19c of 4 bytes by task 1355 on cpu 0:
[  145.251772]  copy_iovec_from_user+0x44/0x10c
[  145.251878]  iovec_from_user+0xd0/0xdc
[  145.251983]  __import_iovec+0x118/0x22c
[  145.252090]  import_iovec+0x50/0x84
[  145.252194]  vfs_writev+0xac/0x2a0
[  145.252283]  do_writev+0xc8/0x1bc
[  145.252371]  sys_writev+0x50/0x78
[  145.252461]  system_call_exception+0x15c/0x1c0
[  145.252567]  ret_from_syscall+0x0/0x2c

[  145.252691] Reported by Kernel Concurrency Sanitizer on:
[  145.252745] CPU: 0 PID: 1355 Comm: syslogd Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  145.252839] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  145.252899] ==================================================================
[  147.179793] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[  147.267106] b43legacy-phy0 debug: Chip initialized
[  147.312848] b43legacy-phy0 debug: 30-bit DMA initialized
[  147.324745] b43legacy-phy0 debug: Wireless interface started
[  147.336810] b43legacy-phy0 debug: Adding Interface type 2
[  147.360298] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.360401] b43legacy-phy0 debug: RX: Packet dropped
[  147.407501] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.407603] b43legacy-phy0 debug: RX: Packet dropped
[  147.413213] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.413303] b43legacy-phy0 debug: RX: Packet dropped
[  147.418268] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.418363] b43legacy-phy0 debug: RX: Packet dropped
[  147.427312] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.427414] b43legacy-phy0 debug: RX: Packet dropped
[  147.445950] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.446049] b43legacy-phy0 debug: RX: Packet dropped
[  147.481984] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.482104] b43legacy-phy0 debug: RX: Packet dropped
[  147.486390] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.486487] b43legacy-phy0 debug: RX: Packet dropped
[  147.488969] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.489087] b43legacy-phy0 debug: RX: Packet dropped
[  147.534423] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.534517] b43legacy-phy0 debug: RX: Packet dropped
[  147.538166] b43legacy-phy0 debug: RX: Packet dropped
[  147.545897] b43legacy-phy0 debug: RX: Packet dropped
[  147.625904] b43legacy-phy0 debug: RX: Packet dropped
[  147.631379] b43legacy-phy0 debug: RX: Packet dropped
[  147.684197] b43legacy-phy0 debug: RX: Packet dropped
[  147.709147] b43legacy-phy0 debug: RX: Packet dropped
[  147.735089] b43legacy-phy0 debug: RX: Packet dropped
[  147.748795] b43legacy-phy0 debug: RX: Packet dropped
[  148.203300] NET: Registered PF_PACKET protocol family
[  156.352809] ==================================================================
[  156.352954] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[  156.353130] read to 0xc32dc29c of 4 bytes by task 1486 on cpu 1:
[  156.353204]  interrupt_async_enter_prepare+0x64/0xc4
[  156.353300]  timer_interrupt+0x1c/0x178
[  156.353386]  Decrementer_virt+0x108/0x10c
[  156.353483]  0x1841d4a2
[  156.353558]  0x6d8169f5
[  156.353625]  kcsan_setup_watchpoint+0x300/0x4cc
[  156.353715]  raw_copy_to_user+0x74/0xb4
[  156.353819]  _copy_to_iter+0x120/0x694
[  156.353925]  get_random_bytes_user+0x128/0x1a0
[  156.354016]  sys_getrandom+0x108/0x110
[  156.354103]  system_call_exception+0x15c/0x1c0
[  156.354213]  ret_from_syscall+0x0/0x2c

[  156.354343] write to 0xc32dc29c of 4 bytes by task 1486 on cpu 1:
[  156.354416]  raw_copy_to_user+0x74/0xb4
[  156.354520]  _copy_to_iter+0x120/0x694
[  156.354626]  get_random_bytes_user+0x128/0x1a0
[  156.354715]  sys_getrandom+0x108/0x110
[  156.354802]  system_call_exception+0x15c/0x1c0
[  156.354908]  ret_from_syscall+0x0/0x2c

[  156.355034] Reported by Kernel Concurrency Sanitizer on:
[  156.355088] CPU: 1 PID: 1486 Comm: sshd Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  156.355182] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  156.355242] ==================================================================
[  161.546024] ==================================================================
[  161.546124] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[  161.546228] write (marked) to 0xeedc9c11 of 1 bytes by interrupt on cpu 1:
[  161.546284]  rcu_report_qs_rdp+0x15c/0x18c
[  161.546350]  rcu_core+0x1f0/0xa88
[  161.546415]  rcu_core_si+0x20/0x3c
[  161.546480]  __do_softirq+0x1dc/0x218
[  161.546570]  do_softirq_own_stack+0x54/0x74
[  161.546657]  do_softirq_own_stack+0x44/0x74
[  161.546741]  __irq_exit_rcu+0x6c/0xbc
[  161.546817]  irq_exit+0x10/0x20
[  161.546887]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  161.546963]  timer_interrupt+0x64/0x178
[  161.547026]  Decrementer_virt+0x108/0x10c
[  161.547098]  0x0
[  161.547144]  0xffffffff
[  161.547188]  kcsan_setup_watchpoint+0x300/0x4cc
[  161.547255]  rcu_all_qs+0x58/0x17c
[  161.547324]  __cond_resched+0x50/0x58
[  161.547391]  console_conditional_schedule+0x38/0x50
[  161.547477]  fbcon_redraw+0x1a4/0x24c
[  161.547543]  fbcon_scroll+0xe0/0x1dc
[  161.547607]  con_scroll+0x19c/0x1dc
[  161.547671]  lf+0x64/0xfc
[  161.547727]  do_con_write+0x9e0/0x263c
[  161.547797]  con_write+0x34/0x64
[  161.547862]  do_output_char+0x1cc/0x2f4
[  161.547948]  n_tty_write+0x4c8/0x574
[  161.548030]  file_tty_write.isra.0+0x284/0x300
[  161.548110]  tty_write+0x34/0x58
[  161.548182]  redirected_tty_write+0xdc/0xe4
[  161.548261]  vfs_write+0x2b8/0x318
[  161.548333]  ksys_write+0xb8/0x134
[  161.548403]  sys_write+0x4c/0x74
[  161.548471]  system_call_exception+0x15c/0x1c0
[  161.548559]  ret_from_syscall+0x0/0x2c

[  161.548646] read to 0xeedc9c11 of 1 bytes by task 1558 on cpu 1:
[  161.548697]  rcu_all_qs+0x58/0x17c
[  161.548767]  __cond_resched+0x50/0x58
[  161.548832]  console_conditional_schedule+0x38/0x50
[  161.548919]  fbcon_redraw+0x1a4/0x24c
[  161.548982]  fbcon_scroll+0xe0/0x1dc
[  161.549046]  con_scroll+0x19c/0x1dc
[  161.549108]  lf+0x64/0xfc
[  161.549164]  do_con_write+0x9e0/0x263c
[  161.549233]  con_write+0x34/0x64
[  161.549299]  do_output_char+0x1cc/0x2f4
[  161.549378]  n_tty_write+0x4c8/0x574
[  161.549460]  file_tty_write.isra.0+0x284/0x300
[  161.549539]  tty_write+0x34/0x58
[  161.549611]  redirected_tty_write+0xdc/0xe4
[  161.549689]  vfs_write+0x2b8/0x318
[  161.549759]  ksys_write+0xb8/0x134
[  161.549829]  sys_write+0x4c/0x74
[  161.549898]  system_call_exception+0x15c/0x1c0
[  161.549982]  ret_from_syscall+0x0/0x2c

[  161.550064] Reported by Kernel Concurrency Sanitizer on:
[  161.550097] CPU: 1 PID: 1558 Comm: ebegin Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  161.550169] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  161.550208] ==================================================================
[  178.005079] CPU-temp: 59.6 C
[  178.005153] , Case: 35.7 C
[  178.005217] ,  Fan: 7 (tuned +1)
[  237.396120] ==================================================================
[  237.396262] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  237.396447] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  237.396524]  tmigr_cpu_activate+0xe8/0x12c
[  237.396632]  timer_clear_idle+0x60/0x80
[  237.396746]  tick_nohz_restart_sched_tick+0x3c/0x170
[  237.396852]  tick_nohz_idle_exit+0xe0/0x158
[  237.396955]  do_idle+0x54/0x11c
[  237.397042]  cpu_startup_entry+0x30/0x34
[  237.397131]  start_secondary+0x504/0x854
[  237.397231]  0x3338

[  237.397347] read to 0xeedc6094 of 1 bytes by interrupt on cpu 0:
[  237.397423]  tmigr_next_groupevt+0x60/0xd8
[  237.397528]  tmigr_handle_remote_up+0x94/0x394
[  237.397636]  __walk_groups+0x74/0xc8
[  237.397735]  tmigr_handle_remote+0x13c/0x198
[  237.397843]  run_timer_softirq+0x94/0x98
[  237.397952]  __do_softirq+0x1dc/0x218
[  237.398068]  do_softirq_own_stack+0x54/0x74
[  237.398182]  do_softirq_own_stack+0x44/0x74
[  237.398292]  __irq_exit_rcu+0x6c/0xbc
[  237.398392]  irq_exit+0x10/0x20
[  237.398488]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  237.398590]  timer_interrupt+0x64/0x178
[  237.398679]  Decrementer_virt+0x108/0x10c
[  237.398778]  default_idle_call+0x38/0x48
[  237.398871]  do_idle+0xfc/0x11c
[  237.398955]  cpu_startup_entry+0x30/0x34
[  237.399044]  kernel_init+0x0/0x1a4
[  237.399146]  console_on_rootfs+0x0/0xc8
[  237.399231]  0x3610

[  237.399343] value changed: 0x00 -> 0x01

[  237.399449] Reported by Kernel Concurrency Sanitizer on:
[  237.399505] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  237.399603] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  237.399665] ==================================================================
[  243.045849] CPU-temp: 59.9 C
[  243.045914] , Case: 35.8 C
[  243.046057] ,  Fan: 8 (tuned +1)
[  249.349141] ==================================================================
[  249.349270] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  249.349443] read to 0xeeda9094 of 1 bytes by interrupt on cpu 1:
[  249.349518]  tmigr_next_groupevt+0x60/0xd8
[  249.349621]  tmigr_handle_remote_up+0x94/0x394
[  249.349724]  __walk_groups+0x74/0xc8
[  249.349819]  tmigr_handle_remote+0x13c/0x198
[  249.349922]  run_timer_softirq+0x94/0x98
[  249.350030]  __do_softirq+0x1dc/0x218
[  249.350140]  do_softirq_own_stack+0x54/0x74
[  249.350248]  do_softirq_own_stack+0x44/0x74
[  249.350354]  __irq_exit_rcu+0x6c/0xbc
[  249.350451]  irq_exit+0x10/0x20
[  249.350543]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  249.350639]  timer_interrupt+0x64/0x178
[  249.350724]  Decrementer_virt+0x108/0x10c
[  249.350818]  default_idle_call+0x38/0x48
[  249.350907]  do_idle+0xfc/0x11c
[  249.350987]  cpu_startup_entry+0x30/0x34
[  249.351072]  start_secondary+0x504/0x854
[  249.351167]  0x3338

[  249.351280] write to 0xeeda9094 of 1 bytes by task 0 on cpu 0:
[  249.351352]  tmigr_cpu_activate+0xe8/0x12c
[  249.351454]  timer_clear_idle+0x60/0x80
[  249.351560]  tick_nohz_restart_sched_tick+0x3c/0x170
[  249.351661]  tick_nohz_idle_exit+0xe0/0x158
[  249.351759]  do_idle+0x54/0x11c
[  249.351839]  cpu_startup_entry+0x30/0x34
[  249.351925]  kernel_init+0x0/0x1a4
[  249.352022]  console_on_rootfs+0x0/0xc8
[  249.352103]  0x3610

[  249.352210] Reported by Kernel Concurrency Sanitizer on:
[  249.352263] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  249.352356] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  249.352416] ==================================================================
[  275.591448] CPU-temp: 60.1 C
[  275.591517] , Case: 36.0 C
[  275.591661] ,  Fan: 9 (tuned +1)
[  278.327717] net_ratelimit: 8 callbacks suppressed
[  278.327781] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  278.327899] b43legacy-phy0 debug: RX: Packet dropped
[  373.933764] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  373.933867] b43legacy-phy0 debug: RX: Packet dropped
[  720.759460] ==================================================================
[  720.759601] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  720.759781] read to 0xeedc6094 of 1 bytes by task 0 on cpu 0:
[  720.759855]  tmigr_next_groupevt+0x60/0xd8
[  720.759965]  tmigr_update_events+0x29c/0x328
[  720.760069]  tmigr_inactive_up+0x180/0x288
[  720.760171]  __walk_groups+0x74/0xc8
[  720.760269]  tmigr_cpu_deactivate+0x110/0x178
[  720.760375]  __get_next_timer_interrupt+0x32c/0x34c
[  720.760489]  timer_base_try_to_set_idle+0x50/0x94
[  720.760601]  tick_nohz_idle_stop_tick+0x150/0x4fc
[  720.760704]  do_idle+0xf8/0x11c
[  720.760787]  cpu_startup_entry+0x30/0x34
[  720.760875]  kernel_init+0x0/0x1a4
[  720.760976]  console_on_rootfs+0x0/0xc8
[  720.761059]  0x3610

[  720.761178] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  720.761252]  tmigr_cpu_activate+0xe8/0x12c
[  720.761357]  timer_clear_idle+0x60/0x80
[  720.761463]  tick_nohz_restart_sched_tick+0x3c/0x170
[  720.761565]  tick_nohz_idle_exit+0xe0/0x158
[  720.761667]  do_idle+0x54/0x11c
[  720.761747]  cpu_startup_entry+0x30/0x34
[  720.761835]  start_secondary+0x504/0x854
[  720.761932]  0x3338

[  720.762041] Reported by Kernel Concurrency Sanitizer on:
[  720.762097] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  720.762193] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  720.762255] ==================================================================
[  751.213814] ==================================================================
[  751.266545] BUG: KCSAN: data-race in interrupt_async_enter_prepare / set_fd_set

[  751.372865] read to 0xc29db6dc of 4 bytes by task 1541 on cpu 0:
[  751.427255]  interrupt_async_enter_prepare+0x64/0xc4
[  751.481946]  do_IRQ+0x18/0x2c
[  751.536487]  HardwareInterrupt_virt+0x108/0x10c
[  751.591584]  0xfefefefe
[  751.646400]  0x0
[  751.700756]  kcsan_setup_watchpoint+0x300/0x4cc
[  751.755834]  set_fd_set+0x60/0xec
[  751.810703]  core_sys_select+0x1ec/0x240
[  751.865731]  sys_pselect6_time32+0x190/0x1b4
[  751.920851]  system_call_exception+0x15c/0x1c0
[  751.976313]  ret_from_syscall+0x0/0x2c

[  752.086926] write to 0xc29db6dc of 4 bytes by task 1541 on cpu 0:
[  752.143313]  set_fd_set+0x60/0xec
[  752.199552]  core_sys_select+0x1ec/0x240
[  752.255574]  sys_pselect6_time32+0x190/0x1b4
[  752.311346]  system_call_exception+0x15c/0x1c0
[  752.367176]  ret_from_syscall+0x0/0x2c

[  752.478262] Reported by Kernel Concurrency Sanitizer on:
[  752.534822] CPU: 0 PID: 1541 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  752.592536] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  752.650552] ==================================================================
[  771.386274] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  771.476892] b43legacy-phy0 debug: RX: Packet dropped
[  772.110509] ==================================================================
[  772.170664] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  772.291413] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  772.352754]  tmigr_cpu_activate+0xe8/0x12c
[  772.413919]  timer_clear_idle+0x60/0x80
[  772.475037]  tick_nohz_restart_sched_tick+0x3c/0x170
[  772.536604]  tick_nohz_idle_exit+0xe0/0x158
[  772.598085]  do_idle+0x54/0x11c
[  772.659168]  cpu_startup_entry+0x30/0x34
[  772.719700]  start_secondary+0x504/0x854
[  772.779445]  0x3338

[  772.895403] read to 0xeedc6094 of 1 bytes by interrupt on cpu 0:
[  772.954414]  tmigr_next_groupevt+0x60/0xd8
[  773.013453]  tmigr_handle_remote_up+0x94/0x394
[  773.072167]  __walk_groups+0x74/0xc8
[  773.130690]  tmigr_handle_remote+0x13c/0x198
[  773.189549]  run_timer_softirq+0x94/0x98
[  773.248284]  __do_softirq+0x1dc/0x218
[  773.306765]  do_softirq_own_stack+0x54/0x74
[  773.365384]  do_softirq_own_stack+0x44/0x74
[  773.423759]  __irq_exit_rcu+0x6c/0xbc
[  773.481931]  irq_exit+0x10/0x20
[  773.540045]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  773.598635]  timer_interrupt+0x64/0x178
[  773.656878]  Decrementer_virt+0x108/0x10c
[  773.714842]  default_idle_call+0x38/0x48
[  773.772963]  do_idle+0xfc/0x11c
[  773.831032]  cpu_startup_entry+0x30/0x34
[  773.889479]  kernel_init+0x0/0x1a4
[  773.947933]  console_on_rootfs+0x0/0xc8
[  774.006554]  0x3610

[  774.123373] Reported by Kernel Concurrency Sanitizer on:
[  774.182980] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  774.244373] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  774.305784] ==================================================================
[  908.288449] ==================================================================
[  908.349201] BUG: KCSAN: data-race in __run_timer_base / next_expiry_recalc

[  908.467956] read to 0xeedc4918 of 4 bytes by interrupt on cpu 0:
[  908.527641]  __run_timer_base+0x4c/0x38c
[  908.586652]  timer_expire_remote+0x48/0x68
[  908.645495]  tmigr_handle_remote_up+0x1f4/0x394
[  908.704257]  __walk_groups+0x74/0xc8
[  908.762829]  tmigr_handle_remote+0x13c/0x198
[  908.821961]  run_timer_softirq+0x94/0x98
[  908.880952]  __do_softirq+0x1dc/0x218
[  908.939760]  do_softirq_own_stack+0x54/0x74
[  908.998778]  do_softirq_own_stack+0x44/0x74
[  909.057271]  __irq_exit_rcu+0x6c/0xbc
[  909.115657]  irq_exit+0x10/0x20
[  909.173786]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  909.232717]  timer_interrupt+0x64/0x178
[  909.291195]  Decrementer_virt+0x108/0x10c
[  909.349294]  default_idle_call+0x38/0x48
[  909.407348]  do_idle+0xfc/0x11c
[  909.465156]  cpu_startup_entry+0x30/0x34
[  909.523064]  kernel_init+0x0/0x1a4
[  909.580804]  console_on_rootfs+0x0/0xc8
[  909.638593]  0x3610

[  909.751912] write to 0xeedc4918 of 4 bytes by interrupt on cpu 1:
[  909.808835]  next_expiry_recalc+0xbc/0x15c
[  909.864998]  __run_timer_base+0x278/0x38c
[  909.920308]  run_timer_base+0x5c/0x7c
[  909.974831]  run_timer_softirq+0x34/0x98
[  910.028542]  __do_softirq+0x1dc/0x218
[  910.081628]  do_softirq_own_stack+0x54/0x74
[  910.134578]  do_softirq_own_stack+0x44/0x74
[  910.186699]  __irq_exit_rcu+0x6c/0xbc
[  910.238904]  irq_exit+0x10/0x20
[  910.290634]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  910.343100]  timer_interrupt+0x64/0x178
[  910.395429]  Decrementer_virt+0x108/0x10c
[  910.447741]  default_idle_call+0x38/0x48
[  910.500014]  do_idle+0xfc/0x11c
[  910.552097]  cpu_startup_entry+0x30/0x34
[  910.604699]  start_secondary+0x504/0x854
[  910.656958]  0x3338

[  910.759460] Reported by Kernel Concurrency Sanitizer on:
[  910.811642] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  910.864781] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  910.918205] ==================================================================
[  948.875808] ==================================================================
[  948.928873] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[  949.036459] read to 0xc29d939c of 4 bytes by task 1584 on cpu 0:
[  949.091302]  interrupt_async_enter_prepare+0x64/0xc4
[  949.145797]  timer_interrupt+0x1c/0x178
[  949.199947]  Decrementer_virt+0x108/0x10c
[  949.254144]  0x8
[  949.307879]  0xc51a8020
[  949.361476]  kcsan_setup_watchpoint+0x300/0x4cc
[  949.415617]  raw_copy_to_user+0x74/0xb4
[  949.469747]  _copy_to_iter+0x120/0x694
[  949.523836]  simple_copy_to_iter+0x78/0x80
[  949.578000]  __skb_datagram_iter+0x88/0x334
[  949.632420]  skb_copy_datagram_iter+0x4c/0x78
[  949.686676]  unix_stream_read_actor+0x58/0x8c
[  949.740203]  unix_stream_read_generic+0x808/0xae0
[  949.792946]  unix_stream_recvmsg+0x118/0x11c
[  949.844851]  sock_recvmsg_nosec+0x5c/0x88
[  949.897131]  ____sys_recvmsg+0xc4/0x270
[  949.948720]  ___sys_recvmsg+0x90/0xd4
[  949.999685]  __sys_recvmsg+0xb0/0xf8
[  950.050220]  sys_recvmsg+0x50/0x78
[  950.100272]  system_call_exception+0x15c/0x1c0
[  950.150591]  ret_from_syscall+0x0/0x2c

[  950.250668] write to 0xc29d939c of 4 bytes by task 1584 on cpu 0:
[  950.301716]  raw_copy_to_user+0x74/0xb4
[  950.352436]  _copy_to_iter+0x120/0x694
[  950.403091]  simple_copy_to_iter+0x78/0x80
[  950.453773]  __skb_datagram_iter+0x88/0x334
[  950.504795]  skb_copy_datagram_iter+0x4c/0x78
[  950.556085]  unix_stream_read_actor+0x58/0x8c
[  950.607130]  unix_stream_read_generic+0x808/0xae0
[  950.657834]  unix_stream_recvmsg+0x118/0x11c
[  950.708078]  sock_recvmsg_nosec+0x5c/0x88
[  950.758405]  ____sys_recvmsg+0xc4/0x270
[  950.808713]  ___sys_recvmsg+0x90/0xd4
[  950.858949]  __sys_recvmsg+0xb0/0xf8
[  950.909091]  sys_recvmsg+0x50/0x78
[  950.959103]  system_call_exception+0x15c/0x1c0
[  951.009386]  ret_from_syscall+0x0/0x2c

[  951.109902] Reported by Kernel Concurrency Sanitizer on:
[  951.160864] CPU: 0 PID: 1584 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  951.212548] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  951.264588] ==================================================================
[ 1037.010310] ==================================================================
[ 1037.063153] BUG: KCSAN: data-race in blk_finish_plug / blk_time_get_ns

[ 1037.168081] read to 0xc15b1d30 of 4 bytes by interrupt on cpu 1:
[ 1037.221981]  blk_time_get_ns+0x24/0xf4
[ 1037.275976]  __blk_mq_end_request+0x58/0xe8
[ 1037.330011]  scsi_end_request+0x120/0x2d4
[ 1037.383796]  scsi_io_completion+0x290/0x6b4
[ 1037.439234]  scsi_finish_command+0x160/0x1a4
[ 1037.494753]  scsi_complete+0xf0/0x128
[ 1037.549618]  blk_complete_reqs+0xb4/0xd8
[ 1037.603095]  blk_done_softirq+0x68/0xa4
[ 1037.656486]  __do_softirq+0x1dc/0x218
[ 1037.709877]  do_softirq_own_stack+0x54/0x74
[ 1037.763446]  do_softirq_own_stack+0x44/0x74
[ 1037.816890]  __irq_exit_rcu+0x6c/0xbc
[ 1037.870073]  irq_exit+0x10/0x20
[ 1037.922396]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[ 1037.974802]  do_IRQ+0x24/0x2c
[ 1038.026293]  HardwareInterrupt_virt+0x108/0x10c
[ 1038.078675]  0x1dffff0
[ 1038.129889]  0x1dffff0
[ 1038.179967]  kcsan_setup_watchpoint+0x300/0x4cc
[ 1038.230224]  blk_finish_plug+0x48/0x6c
[ 1038.280185]  read_pages+0xf0/0x214
[ 1038.329697]  page_cache_ra_unbounded+0x120/0x244
[ 1038.379653]  do_page_cache_ra+0x90/0xb8
[ 1038.429513]  force_page_cache_ra+0x12c/0x130
[ 1038.479826]  page_cache_sync_ra+0xc4/0xdc
[ 1038.529986]  filemap_get_pages+0x1a4/0x708
[ 1038.580050]  filemap_read+0x204/0x4c0
[ 1038.629911]  blkdev_read_iter+0x1e8/0x25c
[ 1038.679901]  vfs_read+0x29c/0x2f4
[ 1038.729784]  ksys_read+0xb8/0x134
[ 1038.779468]  sys_read+0x4c/0x74
[ 1038.828948]  system_call_exception+0x15c/0x1c0
[ 1038.878919]  ret_from_syscall+0x0/0x2c

[ 1038.978089] write to 0xc15b1d30 of 4 bytes by task 1615 on cpu 1:
[ 1039.028773]  blk_finish_plug+0x48/0x6c
[ 1039.079459]  read_pages+0xf0/0x214
[ 1039.130155]  page_cache_ra_unbounded+0x120/0x244
[ 1039.181231]  do_page_cache_ra+0x90/0xb8
[ 1039.232200]  force_page_cache_ra+0x12c/0x130
[ 1039.283238]  page_cache_sync_ra+0xc4/0xdc
[ 1039.334278]  filemap_get_pages+0x1a4/0x708
[ 1039.384945]  filemap_read+0x204/0x4c0
[ 1039.435002]  blkdev_read_iter+0x1e8/0x25c
[ 1039.485191]  vfs_read+0x29c/0x2f4
[ 1039.535226]  ksys_read+0xb8/0x134
[ 1039.585232]  sys_read+0x4c/0x74
[ 1039.634967]  system_call_exception+0x15c/0x1c0
[ 1039.685109]  ret_from_syscall+0x0/0x2c

[ 1039.785036] Reported by Kernel Concurrency Sanitizer on:
[ 1039.835612] CPU: 1 PID: 1615 Comm: blkid Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1039.887246] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1039.939286] ==================================================================
[ 1051.674902] ==================================================================
[ 1051.728499] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[ 1051.836119] read to 0xc29db6dc of 4 bytes by task 1541 on cpu 1:
[ 1051.890846]  interrupt_async_enter_prepare+0x64/0xc4
[ 1051.945445]  timer_interrupt+0x1c/0x178
[ 1051.999296]  Decrementer_virt+0x108/0x10c
[ 1052.052489]  0x8
[ 1052.104560]  0xc51a79c0
[ 1052.156840]  kcsan_setup_watchpoint+0x300/0x4cc
[ 1052.209000]  raw_copy_to_user+0x74/0xb4
[ 1052.260652]  _copy_to_iter+0x120/0x694
[ 1052.311927]  simple_copy_to_iter+0x78/0x80
[ 1052.362945]  __skb_datagram_iter+0x214/0x334
[ 1052.413927]  skb_copy_datagram_iter+0x4c/0x78
[ 1052.464757]  unix_stream_read_actor+0x58/0x8c
[ 1052.515586]  unix_stream_read_generic+0x808/0xae0
[ 1052.566377]  unix_stream_recvmsg+0x118/0x11c
[ 1052.617046]  sock_recvmsg_nosec+0x5c/0x88
[ 1052.667661]  ____sys_recvmsg+0xc4/0x270
[ 1052.718310]  ___sys_recvmsg+0x90/0xd4
[ 1052.768927]  __sys_recvmsg+0xb0/0xf8
[ 1052.819350]  sys_recvmsg+0x50/0x78
[ 1052.870273]  system_call_exception+0x15c/0x1c0
[ 1052.921322]  ret_from_syscall+0x0/0x2c

[ 1053.022476] write to 0xc29db6dc of 4 bytes by task 1541 on cpu 1:
[ 1053.073773]  raw_copy_to_user+0x74/0xb4
[ 1053.124738]  _copy_to_iter+0x120/0x694
[ 1053.175625]  simple_copy_to_iter+0x78/0x80
[ 1053.226967]  __skb_datagram_iter+0x214/0x334
[ 1053.278171]  skb_copy_datagram_iter+0x4c/0x78
[ 1053.330087]  unix_stream_read_actor+0x58/0x8c
[ 1053.381320]  unix_stream_read_generic+0x808/0xae0
[ 1053.432375]  unix_stream_recvmsg+0x118/0x11c
[ 1053.483113]  sock_recvmsg_nosec+0x5c/0x88
[ 1053.533812]  ____sys_recvmsg+0xc4/0x270
[ 1053.584454]  ___sys_recvmsg+0x90/0xd4
[ 1053.635043]  __sys_recvmsg+0xb0/0xf8
[ 1053.685732]  sys_recvmsg+0x50/0x78
[ 1053.736246]  system_call_exception+0x15c/0x1c0
[ 1053.787073]  ret_from_syscall+0x0/0x2c

[ 1053.888526] Reported by Kernel Concurrency Sanitizer on:
[ 1053.940064] CPU: 1 PID: 1541 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1053.992784] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1054.045899] ==================================================================
[ 1075.301806] ==================================================================
[ 1075.356564] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[ 1075.466084] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[ 1075.521666]  hrtimer_active+0xb0/0x100
[ 1075.576934]  task_tick_fair+0xc8/0xcc
[ 1075.631997]  scheduler_tick+0x6c/0xcc
[ 1075.686924]  update_process_times+0xc8/0x120
[ 1075.742171]  tick_nohz_handler+0x1ac/0x270
[ 1075.797428]  __hrtimer_run_queues+0x170/0x1d8
[ 1075.852820]  hrtimer_interrupt+0x168/0x350
[ 1075.908457]  timer_interrupt+0x108/0x178
[ 1075.964201]  Decrementer_virt+0x108/0x10c
[ 1076.019855]  percpu_ref_tryget_many.constprop.0+0xf8/0x11c
[ 1076.076096]  css_tryget+0x38/0x60
[ 1076.132179]  get_mem_cgroup_from_mm+0x138/0x144
[ 1076.188426]  __mem_cgroup_charge+0x2c/0x88
[ 1076.244053]  folio_prealloc.isra.0+0x84/0xec
[ 1076.299063]  handle_mm_fault+0x488/0xed0
[ 1076.353307]  ___do_page_fault+0x4d8/0x630
[ 1076.408033]  do_page_fault+0x28/0x40
[ 1076.461833]  DataAccess_virt+0x124/0x17c

[ 1076.567260] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[ 1076.620584]  __hrtimer_run_queues+0x1cc/0x1d8
[ 1076.673635]  hrtimer_interrupt+0x168/0x350
[ 1076.726768]  timer_interrupt+0x108/0x178
[ 1076.779810]  Decrementer_virt+0x108/0x10c
[ 1076.833162]  0x595
[ 1076.885990]  __kernel_unpoison_pages+0xe0/0x1a8
[ 1076.939390]  post_alloc_hook+0x8c/0xf0
[ 1076.992752]  prep_new_page+0x24/0x5c
[ 1077.045983]  get_page_from_freelist+0x564/0x660
[ 1077.099651]  __alloc_pages+0x114/0x8dc
[ 1077.153211]  folio_prealloc.isra.0+0x44/0xec
[ 1077.206973]  handle_mm_fault+0x488/0xed0
[ 1077.260843]  ___do_page_fault+0x4d8/0x630
[ 1077.314829]  do_page_fault+0x28/0x40
[ 1077.368660]  DataAccess_virt+0x124/0x17c

[ 1077.476086] Reported by Kernel Concurrency Sanitizer on:
[ 1077.530829] CPU: 0 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1077.586833] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1077.643130] ==================================================================
[ 1082.516165] pagealloc: memory corruption
[ 1082.613096] fffdfff0: 00 00 00 00                                      ....
[ 1082.710010] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1082.807840] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1082.905938] Call Trace:
[ 1083.002796] [f2cf5c00] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[ 1083.103663] [f2cf5c20] [c0be4ee8] dump_stack+0x20/0x34
[ 1083.203141] [f2cf5c30] [c02c47c0] __kernel_unpoison_pages+0x198/0x1a8
[ 1083.304417] [f2cf5c80] [c029b62c] post_alloc_hook+0x8c/0xf0
[ 1083.406281] [f2cf5cb0] [c029b6b4] prep_new_page+0x24/0x5c
[ 1083.508295] [f2cf5cd0] [c029c9dc] get_page_from_freelist+0x564/0x660
[ 1083.610055] [f2cf5d60] [c029dfcc] __alloc_pages+0x114/0x8dc
[ 1083.712330] [f2cf5e20] [c02764f0] folio_prealloc.isra.0+0x44/0xec
[ 1083.817046] [f2cf5e40] [c027be28] handle_mm_fault+0x488/0xed0
[ 1083.919976] [f2cf5ed0] [c00340f4] ___do_page_fault+0x4d8/0x630
[ 1084.024052] [f2cf5f10] [c003446c] do_page_fault+0x28/0x40
[ 1084.126551] [f2cf5f30] [c000433c] DataAccess_virt+0x124/0x17c
[ 1084.229750] --- interrupt: 300 at 0xb13008
[ 1084.332833] NIP:  00b13008 LR: 00b12fe8 CTR: 00000000
[ 1084.436540] REGS: f2cf5f40 TRAP: 0300   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[ 1084.538670] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[ 1084.643896] DAR: 8fa70010 DSISR: 42000000 
               GPR00: 00b12fe8 afd69f00 a7fed700 6ba98010 3c500000 20884462 00000003 00a301e4 
               GPR08: 23fd9000 23fd8000 00000000 4088429a 20882462 00b2ff68 00000000 40882462 
               GPR16: ffffffff 00000000 00000002 00000000 00000002 00000000 00b30018 00000001 
               GPR24: ffffffff ffffffff 3c500000 0000005a 6ba98010 00000000 00b37cd0 00001000 
[ 1085.165724] NIP [00b13008] 0xb13008
[ 1085.267098] LR [00b12fe8] 0xb12fe8
[ 1085.368411] --- interrupt: 300
[ 1085.470618] page: refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x31069
[ 1085.577511] flags: 0x80000000(zone=2)
[ 1085.682232] page_type: 0xffffffff()
[ 1085.788198] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[ 1085.894169] raw: 00000000
[ 1085.998995] page dumped because: pagealloc: corrupted page details
[ 1086.105882] page_owner info is not present (never set?)
[ 1103.172608] ==================================================================
[ 1103.237300] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1103.365582] read (marked) to 0xefa6fa40 of 4 bytes by task 1619 on cpu 0:
[ 1103.430899]  lru_gen_look_around+0x320/0x634
[ 1103.495970]  folio_referenced_one+0x32c/0x404
[ 1103.561131]  rmap_walk_anon+0x1c4/0x24c
[ 1103.626212]  rmap_walk+0x70/0x7c
[ 1103.690974]  folio_referenced+0x194/0x1ec
[ 1103.755894]  shrink_folio_list+0x6a8/0xd28
[ 1103.820531]  evict_folios+0xcc0/0x1204
[ 1103.884712]  try_to_shrink_lruvec+0x214/0x2f0
[ 1103.949008]  shrink_one+0x104/0x1e8
[ 1104.013172]  shrink_node+0x314/0xc3c
[ 1104.077234]  do_try_to_free_pages+0x500/0x7e4
[ 1104.141517]  try_to_free_pages+0x150/0x18c
[ 1104.205712]  __alloc_pages+0x460/0x8dc
[ 1104.269801]  folio_prealloc.isra.0+0x44/0xec
[ 1104.334098]  handle_mm_fault+0x488/0xed0
[ 1104.398190]  ___do_page_fault+0x4d8/0x630
[ 1104.462229]  do_page_fault+0x28/0x40
[ 1104.526125]  DataAccess_virt+0x124/0x17c

[ 1104.653866] write to 0xefa6fa40 of 4 bytes by task 40 on cpu 1:
[ 1104.718744]  list_add+0x58/0x94
[ 1104.783166]  evict_folios+0xb04/0x1204
[ 1104.847662]  try_to_shrink_lruvec+0x214/0x2f0
[ 1104.912124]  shrink_one+0x104/0x1e8
[ 1104.975841]  shrink_node+0x314/0xc3c
[ 1105.038693]  balance_pgdat+0x498/0x914
[ 1105.100896]  kswapd+0x304/0x398
[ 1105.162235]  kthread+0x174/0x178
[ 1105.223310]  start_kernel_thread+0x10/0x14

[ 1105.343563] Reported by Kernel Concurrency Sanitizer on:
[ 1105.403874] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1105.464743] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1105.526020] ==================================================================
[ 1107.514623] ==================================================================
[ 1107.576537] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1107.699840] read (marked) to 0xef8320ec of 4 bytes by task 40 on cpu 1:
[ 1107.762376]  lru_gen_look_around+0x320/0x634
[ 1107.824312]  folio_referenced_one+0x32c/0x404
[ 1107.886238]  rmap_walk_anon+0x1c4/0x24c
[ 1107.947942]  rmap_walk+0x70/0x7c
[ 1108.009135]  folio_referenced+0x194/0x1ec
[ 1108.070477]  shrink_folio_list+0x6a8/0xd28
[ 1108.131506]  evict_folios+0xcc0/0x1204
[ 1108.192277]  try_to_shrink_lruvec+0x214/0x2f0
[ 1108.252645]  shrink_one+0x104/0x1e8
[ 1108.312276]  shrink_node+0x314/0xc3c
[ 1108.371237]  balance_pgdat+0x498/0x914
[ 1108.429451]  kswapd+0x304/0x398
[ 1108.487098]  kthread+0x174/0x178
[ 1108.544273]  start_kernel_thread+0x10/0x14

[ 1108.658034] write to 0xef8320ec of 4 bytes by task 1619 on cpu 0:
[ 1108.715833]  list_add+0x58/0x94
[ 1108.773051]  evict_folios+0xb04/0x1204
[ 1108.829735]  try_to_shrink_lruvec+0x214/0x2f0
[ 1108.886174]  shrink_one+0x104/0x1e8
[ 1108.942365]  shrink_node+0x314/0xc3c
[ 1108.997602]  do_try_to_free_pages+0x500/0x7e4
[ 1109.052504]  try_to_free_pages+0x150/0x18c
[ 1109.107028]  __alloc_pages+0x460/0x8dc
[ 1109.161106]  folio_prealloc.isra.0+0x44/0xec
[ 1109.214621]  handle_mm_fault+0x488/0xed0
[ 1109.267410]  ___do_page_fault+0x4d8/0x630
[ 1109.319824]  do_page_fault+0x28/0x40
[ 1109.371670]  DataAccess_virt+0x124/0x17c

[ 1109.474176] Reported by Kernel Concurrency Sanitizer on:
[ 1109.526294] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1109.579602] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1109.633233] ==================================================================
[ 1112.175937] ==================================================================
[ 1112.230216] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1112.338269] read (marked) to 0xef0fa554 of 4 bytes by task 1620 on cpu 1:
[ 1112.393682]  lru_gen_look_around+0x320/0x634
[ 1112.448808]  folio_referenced_one+0x32c/0x404
[ 1112.503987]  rmap_walk_anon+0x1c4/0x24c
[ 1112.559086]  rmap_walk+0x70/0x7c
[ 1112.613757]  folio_referenced+0x194/0x1ec
[ 1112.668584]  shrink_folio_list+0x6a8/0xd28
[ 1112.723455]  evict_folios+0xcc0/0x1204
[ 1112.778287]  try_to_shrink_lruvec+0x214/0x2f0
[ 1112.833316]  shrink_one+0x104/0x1e8
[ 1112.888249]  shrink_node+0x314/0xc3c
[ 1112.942681]  do_try_to_free_pages+0x500/0x7e4
[ 1112.997037]  try_to_free_pages+0x150/0x18c
[ 1113.051448]  __alloc_pages+0x460/0x8dc
[ 1113.105779]  folio_prealloc.isra.0+0x44/0xec
[ 1113.160200]  handle_mm_fault+0x488/0xed0
[ 1113.214729]  ___do_page_fault+0x4d8/0x630
[ 1113.269341]  do_page_fault+0x28/0x40
[ 1113.323895]  DataAccess_virt+0x124/0x17c

[ 1113.433274] write to 0xef0fa554 of 4 bytes by task 40 on cpu 0:
[ 1113.488967]  list_add+0x58/0x94
[ 1113.543902]  evict_folios+0xb04/0x1204
[ 1113.598280]  try_to_shrink_lruvec+0x214/0x2f0
[ 1113.652213]  shrink_one+0x104/0x1e8
[ 1113.705362]  shrink_node+0x314/0xc3c
[ 1113.758812]  balance_pgdat+0x498/0x914
[ 1113.811578]  kswapd+0x304/0x398
[ 1113.863739]  kthread+0x174/0x178
[ 1113.915313]  start_kernel_thread+0x10/0x14

[ 1114.017462] Reported by Kernel Concurrency Sanitizer on:
[ 1114.069359] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1114.122557] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1114.176028] ==================================================================
[ 1114.925709] ==================================================================
[ 1114.980036] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[ 1115.089080] write to 0xeedbbd40 of 4 bytes by task 1620 on cpu 1:
[ 1115.144741]  mem_cgroup_css_rstat_flush+0x44c/0x518
[ 1115.200501]  cgroup_rstat_flush_locked+0x528/0x538
[ 1115.256431]  cgroup_rstat_flush+0x38/0x5c
[ 1115.312176]  do_flush_stats+0x78/0x9c
[ 1115.367879]  mem_cgroup_flush_stats+0x7c/0x80
[ 1115.423757]  zswap_shrinker_count+0xb8/0x150
[ 1115.479357]  do_shrink_slab+0x7c/0x540
[ 1115.534529]  shrink_slab+0x1f0/0x384
[ 1115.589688]  shrink_one+0x140/0x1e8
[ 1115.644520]  shrink_node+0x314/0xc3c
[ 1115.699123]  do_try_to_free_pages+0x500/0x7e4
[ 1115.754139]  try_to_free_pages+0x150/0x18c
[ 1115.809094]  __alloc_pages+0x460/0x8dc
[ 1115.863928]  folio_prealloc.isra.0+0x44/0xec
[ 1115.918893]  handle_mm_fault+0x488/0xed0
[ 1115.973762]  ___do_page_fault+0x4d8/0x630
[ 1116.028624]  do_page_fault+0x28/0x40
[ 1116.083430]  DataAccess_virt+0x124/0x17c

[ 1116.192920] write to 0xeedbbd40 of 4 bytes by task 40 on cpu 0:
[ 1116.248673]  memcg_rstat_updated+0xd8/0x15c
[ 1116.304041]  __mod_memcg_lruvec_state+0x118/0x154
[ 1116.358966]  __mod_lruvec_state+0x58/0x78
[ 1116.413060]  lru_gen_update_size+0x130/0x240
[ 1116.466608]  lru_gen_add_folio+0x198/0x288
[ 1116.520444]  move_folios_to_lru+0x29c/0x350
[ 1116.573667]  evict_folios+0xd20/0x1204
[ 1116.626394]  try_to_shrink_lruvec+0x214/0x2f0
[ 1116.678850]  shrink_one+0x104/0x1e8
[ 1116.730711]  shrink_node+0x314/0xc3c
[ 1116.782307]  balance_pgdat+0x498/0x914
[ 1116.833820]  kswapd+0x304/0x398
[ 1116.885406]  kthread+0x174/0x178
[ 1116.936809]  start_kernel_thread+0x10/0x14

[ 1117.039674] value changed: 0x00000018 -> 0x00000000

[ 1117.142997] Reported by Kernel Concurrency Sanitizer on:
[ 1117.195578] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1117.249142] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1117.302991] ==================================================================
[ 1118.378999] ==================================================================
[ 1118.433585] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[ 1118.542375] read (marked) to 0xef2e6d64 of 4 bytes by task 1620 on cpu 1:
[ 1118.598040]  lru_gen_look_around+0x320/0x634
[ 1118.653916]  folio_referenced_one+0x32c/0x404
[ 1118.709922]  rmap_walk_anon+0x1c4/0x24c
[ 1118.765527]  rmap_walk+0x70/0x7c
[ 1118.820441]  folio_referenced+0x194/0x1ec
[ 1118.875594]  shrink_folio_list+0x6a8/0xd28
[ 1118.930737]  evict_folios+0xcc0/0x1204
[ 1118.985757]  try_to_shrink_lruvec+0x214/0x2f0
[ 1119.041134]  shrink_one+0x104/0x1e8
[ 1119.096511]  shrink_node+0x314/0xc3c
[ 1119.151747]  do_try_to_free_pages+0x500/0x7e4
[ 1119.207404]  try_to_free_pages+0x150/0x18c
[ 1119.263057]  __alloc_pages+0x460/0x8dc
[ 1119.318628]  folio_prealloc.isra.0+0x44/0xec
[ 1119.374089]  handle_mm_fault+0x488/0xed0
[ 1119.428844]  ___do_page_fault+0x4d8/0x630
[ 1119.482993]  do_page_fault+0x28/0x40
[ 1119.536380]  DataAccess_virt+0x124/0x17c

[ 1119.642844] write to 0xef2e6d64 of 4 bytes by task 40 on cpu 0:
[ 1119.695760]  list_del+0x2c/0x5c
[ 1119.748250]  lru_gen_del_folio+0x110/0x140
[ 1119.800516]  evict_folios+0xaf8/0x1204
[ 1119.852574]  try_to_shrink_lruvec+0x214/0x2f0
[ 1119.904997]  shrink_one+0x104/0x1e8
[ 1119.957279]  shrink_node+0x314/0xc3c
[ 1120.009316]  balance_pgdat+0x498/0x914
[ 1120.061307]  kswapd+0x304/0x398
[ 1120.113069]  kthread+0x174/0x178
[ 1120.164720]  start_kernel_thread+0x10/0x14

[ 1120.268265] Reported by Kernel Concurrency Sanitizer on:
[ 1120.320735] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1120.374216] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1120.428137] ==================================================================
[ 1122.332197] ==================================================================
[ 1122.387140] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1122.496688] read (marked) to 0xef4c94b8 of 4 bytes by task 40 on cpu 0:
[ 1122.552654]  lru_gen_look_around+0x320/0x634
[ 1122.608217]  folio_referenced_one+0x32c/0x404
[ 1122.663598]  rmap_walk_anon+0x1c4/0x24c
[ 1122.718522]  rmap_walk+0x70/0x7c
[ 1122.772986]  folio_referenced+0x194/0x1ec
[ 1122.827581]  shrink_folio_list+0x6a8/0xd28
[ 1122.882182]  evict_folios+0xcc0/0x1204
[ 1122.936818]  try_to_shrink_lruvec+0x214/0x2f0
[ 1122.991642]  shrink_one+0x104/0x1e8
[ 1123.046317]  shrink_node+0x314/0xc3c
[ 1123.100786]  balance_pgdat+0x498/0x914
[ 1123.155167]  kswapd+0x304/0x398
[ 1123.209542]  kthread+0x174/0x178
[ 1123.263856]  start_kernel_thread+0x10/0x14

[ 1123.372926] write to 0xef4c94b8 of 4 bytes by task 1620 on cpu 1:
[ 1123.428774]  list_add+0x58/0x94
[ 1123.483944]  evict_folios+0xb04/0x1204
[ 1123.539181]  try_to_shrink_lruvec+0x214/0x2f0
[ 1123.594297]  shrink_one+0x104/0x1e8
[ 1123.649039]  shrink_node+0x314/0xc3c
[ 1123.702982]  do_try_to_free_pages+0x500/0x7e4
[ 1123.756502]  try_to_free_pages+0x150/0x18c
[ 1123.809341]  __alloc_pages+0x460/0x8dc
[ 1123.862617]  folio_prealloc.isra.0+0x44/0xec
[ 1123.915388]  handle_mm_fault+0x488/0xed0
[ 1123.967668]  ___do_page_fault+0x4d8/0x630
[ 1124.019509]  do_page_fault+0x28/0x40
[ 1124.070795]  DataAccess_virt+0x124/0x17c

[ 1124.173021] Reported by Kernel Concurrency Sanitizer on:
[ 1124.225247] CPU: 1 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1124.278439] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1124.332099] ==================================================================
[ 1127.208932] ==================================================================
[ 1127.263097] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[ 1127.371973] write to 0xeedd8d40 of 4 bytes by task 1619 on cpu 0:
[ 1127.427413]  mem_cgroup_css_rstat_flush+0x44c/0x518
[ 1127.482791]  cgroup_rstat_flush_locked+0x528/0x538
[ 1127.538283]  cgroup_rstat_flush+0x38/0x5c
[ 1127.593429]  do_flush_stats+0x78/0x9c
[ 1127.648480]  mem_cgroup_flush_stats+0x7c/0x80
[ 1127.703760]  zswap_shrinker_count+0xb8/0x150
[ 1127.759088]  do_shrink_slab+0x7c/0x540
[ 1127.814363]  shrink_slab+0x1f0/0x384
[ 1127.869577]  shrink_one+0x140/0x1e8
[ 1127.924251]  shrink_node+0x314/0xc3c
[ 1127.978437]  do_try_to_free_pages+0x500/0x7e4
[ 1128.032843]  try_to_free_pages+0x150/0x18c
[ 1128.087271]  __alloc_pages+0x460/0x8dc
[ 1128.141597]  folio_prealloc.isra.0+0x44/0xec
[ 1128.195997]  handle_mm_fault+0x488/0xed0
[ 1128.250490]  ___do_page_fault+0x4d8/0x630
[ 1128.305050]  do_page_fault+0x28/0x40
[ 1128.359559]  DataAccess_virt+0x124/0x17c

[ 1128.468744] write to 0xeedd8d40 of 4 bytes by task 40 on cpu 1:
[ 1128.524270]  memcg_rstat_updated+0xd8/0x15c
[ 1128.579455]  __mod_memcg_lruvec_state+0x118/0x154
[ 1128.634197]  __mod_lruvec_state+0x58/0x78
[ 1128.688182]  lru_gen_update_size+0x130/0x240
[ 1128.741579]  lru_gen_add_folio+0x198/0x288
[ 1128.795328]  move_folios_to_lru+0x29c/0x350
[ 1128.848471]  evict_folios+0xd20/0x1204
[ 1128.901122]  try_to_shrink_lruvec+0x214/0x2f0
[ 1128.953550]  shrink_one+0x104/0x1e8
[ 1129.005393]  shrink_node+0x314/0xc3c
[ 1129.057004]  balance_pgdat+0x498/0x914
[ 1129.108555]  kswapd+0x304/0x398
[ 1129.160143]  kthread+0x174/0x178
[ 1129.211721]  start_kernel_thread+0x10/0x14

[ 1129.314534] value changed: 0x0000000d -> 0x00000000

[ 1129.417903] Reported by Kernel Concurrency Sanitizer on:
[ 1129.470489] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1129.524180] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1129.578250] ==================================================================
[ 1132.350890] kworker/u9:1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
[ 1132.439055] CPU: 1 PID: 39 Comm: kworker/u9:1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1132.530157] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1132.620439] Workqueue: events_freezable_pwr_efficient disk_events_workfn (events_freezable_pwr_ef)
[ 1132.712862] Call Trace:
[ 1132.805472] [f100dc50] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[ 1132.902185] [f100dc70] [c0be4ee8] dump_stack+0x20/0x34
[ 1132.997462] [f100dc80] [c029de40] warn_alloc+0x100/0x178
[ 1133.091658] [f100dce0] [c029e234] __alloc_pages+0x37c/0x8dc
[ 1133.187093] [f100dda0] [c029e884] __page_frag_alloc_align+0x74/0x194
[ 1133.280854] [f100ddd0] [c09bafc0] __netdev_alloc_skb+0x108/0x234
[ 1133.375951] [f100de00] [bef1a5a8] setup_rx_descbuffer+0x5c/0x258 [b43legacy]
[ 1133.471342] [f100de40] [bef1c43c] b43legacy_dma_rx+0x3e4/0x488 [b43legacy]
[ 1133.566247] [f100deb0] [bef0b034] b43legacy_interrupt_tasklet+0x7bc/0x7f0 [b43legacy]
[ 1133.661223] [f100df50] [c006f8c8] tasklet_action_common.isra.0+0xb0/0xe8
[ 1133.756602] [f100df80] [c0c1fc8c] __do_softirq+0x1dc/0x218
[ 1133.853423] [f100dff0] [c00091d8] do_softirq_own_stack+0x54/0x74
[ 1133.950509] [f10dd760] [c00091c8] do_softirq_own_stack+0x44/0x74
[ 1134.045886] [f10dd780] [c006f114] __irq_exit_rcu+0x6c/0xbc
[ 1134.141538] [f10dd790] [c006f588] irq_exit+0x10/0x20
[ 1134.235241] [f10dd7a0] [c0008b58] interrupt_async_exit_prepare.isra.0+0x18/0x2c
[ 1134.328250] [f10dd7b0] [c000917c] do_IRQ+0x24/0x2c
[ 1134.421852] [f10dd7d0] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
[ 1134.518090] --- interrupt: 500 at _raw_spin_unlock_irq+0x30/0x48
[ 1134.611842] NIP:  c0c1f49c LR: c0c1f490 CTR: 00000000
[ 1134.705301] REGS: f10dd7e0 TRAP: 0500   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[ 1134.800041] MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 84882802  XER: 00000000
[ 1134.895506] 
               GPR00: c0c1f490 f10dd8a0 c1c28020 c49d6828 00016828 0001682b 00000003 c12399ec 
               GPR08: 00000000 00009032 0000001d f10dd860 24882802 00000000 00000001 00000000 
               GPR16: 00000800 00000800 00000000 00000000 00000002 00000004 00000004 00000000 
               GPR24: c49d6850 00000004 00000000 00000007 00000001 c49d6850 f10ddbb4 c49d6828 
[ 1135.378017] NIP [c0c1f49c] _raw_spin_unlock_irq+0x30/0x48
[ 1135.473742] LR [c0c1f490] _raw_spin_unlock_irq+0x24/0x48
[ 1135.570964] --- interrupt: 500
[ 1135.667558] [f10dd8c0] [c0246150] evict_folios+0xc74/0x1204
[ 1135.766055] [f10dd9d0] [c02468f4] try_to_shrink_lruvec+0x214/0x2f0
[ 1135.865435] [f10dda50] [c0246ad4] shrink_one+0x104/0x1e8
[ 1135.964504] [f10dda90] [c0248eb8] shrink_node+0x314/0xc3c
[ 1136.063967] [f10ddb20] [c024a98c] do_try_to_free_pages+0x500/0x7e4
[ 1136.164791] [f10ddba0] [c024b110] try_to_free_pages+0x150/0x18c
[ 1136.265414] [f10ddc20] [c029e318] __alloc_pages+0x460/0x8dc
[ 1136.364886] [f10ddce0] [c06088ac] alloc_pages.constprop.0+0x30/0x50
[ 1136.465171] [f10ddd00] [c0608ad4] blk_rq_map_kern+0x208/0x404
[ 1136.564679] [f10ddd50] [c089c048] scsi_execute_cmd+0x350/0x534
[ 1136.663635] [f10dddc0] [c08b77cc] sr_check_events+0x108/0x4bc
[ 1136.764635] [f10dde40] [c08fb620] cdrom_update_events+0x54/0xb8
[ 1136.865074] [f10dde60] [c08fb6b4] cdrom_check_events+0x30/0x70
[ 1136.965069] [f10dde80] [c08b7c44] sr_block_check_events+0x60/0x90
[ 1137.064917] [f10ddea0] [c0630444] disk_check_events+0x68/0x168
[ 1137.165414] [f10ddee0] [c063056c] disk_events_workfn+0x28/0x40
[ 1137.267952] [f10ddf00] [c008df0c] process_scheduled_works+0x350/0x494
[ 1137.368522] [f10ddf70] [c008ee2c] worker_thread+0x2a4/0x300
[ 1137.469521] [f10ddfc0] [c009b87c] kthread+0x174/0x178
[ 1137.569313] [f10ddff0] [c001c304] start_kernel_thread+0x10/0x14
[ 1137.670144] Mem-Info:
[ 1137.769084] active_anon:292700 inactive_anon:181968 isolated_anon:0
                active_file:6404 inactive_file:5560 isolated_file:0
                unevictable:0 dirty:11 writeback:0
                slab_reclaimable:1183 slab_unreclaimable:6185
                mapped:7898 shmem:133 pagetables:675
                sec_pagetables:0 bounce:0
                kernel_misc_reclaimable:0
                free:1193 free_pcp:778 free_cma:0
[ 1138.591873] Node 0 active_anon:1170800kB inactive_anon:727872kB active_file:25616kB inactive_file:22240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31592kB dirty:44kB writeback:0kB shmem:532kB writeback_tmp:0kB kernel_stack:952kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no
[ 1138.817095] DMA free:0kB boost:7564kB min:10928kB low:11768kB high:12608kB reserved_highatomic:0KB active_anon:568836kB inactive_anon:92340kB active_file:12kB inactive_file:1248kB unevictable:0kB writepending:40kB present:786432kB managed:709428kB mlocked:0kB bounce:0kB free_pcp:3112kB local_pcp:1844kB free_cma:0kB
[ 1139.054054] lowmem_reserve[]: 0 0 1280 1280
[ 1139.168685] DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
[ 1139.288155] 39962 total pagecache pages
[ 1139.403030] 27865 pages in swap cache
[ 1139.518121] Free swap  = 8240252kB
[ 1139.632092] Total swap = 8388604kB
[ 1139.745755] 524288 pages RAM
[ 1139.860425] 327680 pages HighMem/MovableOnly
[ 1139.972892] 19251 pages reserved
[ 1140.086052] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086495] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086627] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086729] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086811] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086897] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086981] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087066] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087125] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087233] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087318] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087401] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087484] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087568] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087651] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087753] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087836] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087920] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088003] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088087] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088171] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088277] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088364] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088448] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088530] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088615] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088699] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088806] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088891] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088974] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089059] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089142] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089226] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089331] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089414] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089498] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089584] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089665] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089748] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089852] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089935] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090019] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090103] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090187] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090292] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090377] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090461] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090544] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090628] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090713] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090817] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090903] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090987] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091071] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091156] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091240] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091345] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091430] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091515] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1145.532381] ==================================================================
[ 1145.608894] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1145.760471] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1145.836461]  zswap_update_total_size+0x58/0xe8
[ 1145.912507]  zswap_store+0x5a8/0xa18
[ 1145.989718]  swap_writepage+0x4c/0xe8
[ 1146.065657]  pageout+0x1dc/0x304
[ 1146.141299]  shrink_folio_list+0xa70/0xd28
[ 1146.217154]  evict_folios+0xcc0/0x1204
[ 1146.292889]  try_to_shrink_lruvec+0x214/0x2f0
[ 1146.369041]  shrink_one+0x104/0x1e8
[ 1146.446060]  shrink_node+0x314/0xc3c
[ 1146.520298]  balance_pgdat+0x498/0x914
[ 1146.594835]  kswapd+0x304/0x398
[ 1146.667816]  kthread+0x174/0x178
[ 1146.740277]  start_kernel_thread+0x10/0x14

[ 1146.883255] read to 0xc121b328 of 8 bytes by task 1620 on cpu 0:
[ 1146.954655]  zswap_store+0x118/0xa18
[ 1147.026298]  swap_writepage+0x4c/0xe8
[ 1147.098668]  pageout+0x1dc/0x304
[ 1147.169358]  shrink_folio_list+0xa70/0xd28
[ 1147.240046]  evict_folios+0xcc0/0x1204
[ 1147.310128]  try_to_shrink_lruvec+0x214/0x2f0
[ 1147.380323]  shrink_one+0x104/0x1e8
[ 1147.449989]  shrink_node+0x314/0xc3c
[ 1147.519311]  do_try_to_free_pages+0x500/0x7e4
[ 1147.588985]  try_to_free_pages+0x150/0x18c
[ 1147.658439]  __alloc_pages+0x460/0x8dc
[ 1147.727688]  folio_prealloc.isra.0+0x44/0xec
[ 1147.796963]  handle_mm_fault+0x488/0xed0
[ 1147.866127]  ___do_page_fault+0x4d8/0x630
[ 1147.935298]  do_page_fault+0x28/0x40
[ 1148.003939]  DataAccess_virt+0x124/0x17c

[ 1148.140405] Reported by Kernel Concurrency Sanitizer on:
[ 1148.209378] CPU: 0 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1148.279898] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1148.350632] ==================================================================
[ 1153.340372] ==================================================================
[ 1153.412514] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1153.554905] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1153.626481]  zswap_update_total_size+0x58/0xe8
[ 1153.697496]  zswap_store+0x5a8/0xa18
[ 1153.768192]  swap_writepage+0x4c/0xe8
[ 1153.839021]  pageout+0x1dc/0x304
[ 1153.910909]  shrink_folio_list+0xa70/0xd28
[ 1153.980463]  evict_folios+0xcc0/0x1204
[ 1154.050937]  try_to_shrink_lruvec+0x214/0x2f0
[ 1154.120486]  shrink_one+0x104/0x1e8
[ 1154.191056]  shrink_node+0x314/0xc3c
[ 1154.260876]  balance_pgdat+0x498/0x914
[ 1154.327067]  kswapd+0x304/0x398
[ 1154.389843]  kthread+0x174/0x178
[ 1154.448891]  start_kernel_thread+0x10/0x14

[ 1154.558693] read to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1154.613044]  zswap_store+0x118/0xa18
[ 1154.666450]  swap_writepage+0x4c/0xe8
[ 1154.719823]  pageout+0x1dc/0x304
[ 1154.773083]  shrink_folio_list+0xa70/0xd28
[ 1154.826726]  evict_folios+0xcc0/0x1204
[ 1154.880407]  try_to_shrink_lruvec+0x214/0x2f0
[ 1154.934376]  shrink_one+0x104/0x1e8
[ 1154.988131]  shrink_node+0x314/0xc3c
[ 1155.041052]  do_try_to_free_pages+0x500/0x7e4
[ 1155.093526]  try_to_free_pages+0x150/0x18c
[ 1155.145467]  __alloc_pages+0x460/0x8dc
[ 1155.197157]  folio_prealloc.isra.0+0x44/0xec
[ 1155.248720]  handle_mm_fault+0x488/0xed0
[ 1155.300028]  ___do_page_fault+0x4d8/0x630
[ 1155.351434]  do_page_fault+0x28/0x40
[ 1155.402778]  DataAccess_virt+0x124/0x17c

[ 1155.504632] Reported by Kernel Concurrency Sanitizer on:
[ 1155.556251] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1155.608663] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1155.661629] ==================================================================
[ 1159.860944] ==================================================================
[ 1159.914891] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / mem_cgroup_css_rstat_flush

[ 1160.023991] read (marked) to 0xeedd8f80 of 4 bytes by task 1619 on cpu 0:
[ 1160.079774]  mem_cgroup_css_rstat_flush+0x394/0x518
[ 1160.135661]  cgroup_rstat_flush_locked+0x528/0x538
[ 1160.191359]  cgroup_rstat_flush+0x38/0x5c
[ 1160.246745]  do_flush_stats+0x78/0x9c
[ 1160.302181]  mem_cgroup_flush_stats+0x7c/0x80
[ 1160.357857]  zswap_shrinker_count+0xb8/0x150
[ 1160.413527]  do_shrink_slab+0x7c/0x540
[ 1160.469078]  shrink_slab+0x1f0/0x384
[ 1160.524481]  shrink_one+0x140/0x1e8
[ 1160.579854]  shrink_node+0x314/0xc3c
[ 1160.634981]  do_try_to_free_pages+0x500/0x7e4
[ 1160.690290]  try_to_free_pages+0x150/0x18c
[ 1160.745600]  __alloc_pages+0x460/0x8dc
[ 1160.800804]  __read_swap_cache_async+0xd0/0x24c
[ 1160.856176]  swap_cluster_readahead+0x2cc/0x338
[ 1160.911816]  swapin_readahead+0x430/0x438
[ 1160.967167]  do_swap_page+0x1e0/0x9bc
[ 1161.022385]  handle_mm_fault+0xecc/0xed0
[ 1161.077696]  ___do_page_fault+0x4d8/0x630
[ 1161.132806]  do_page_fault+0x28/0x40
[ 1161.187151]  DataAccess_virt+0x124/0x17c

[ 1161.293119] write to 0xeedd8f80 of 4 bytes by task 40 on cpu 1:
[ 1161.347088]  __mod_memcg_lruvec_state+0xdc/0x154
[ 1161.400803]  __mod_lruvec_state+0x58/0x78
[ 1161.453851]  lru_gen_update_size+0x130/0x240
[ 1161.506703]  lru_gen_del_folio+0x104/0x140
[ 1161.559074]  evict_folios+0xaf8/0x1204
[ 1161.611409]  try_to_shrink_lruvec+0x214/0x2f0
[ 1161.664014]  shrink_one+0x104/0x1e8
[ 1161.716690]  shrink_node+0x314/0xc3c
[ 1161.769028]  balance_pgdat+0x498/0x914
[ 1161.821319]  kswapd+0x304/0x398
[ 1161.873340]  kthread+0x174/0x178
[ 1161.925118]  start_kernel_thread+0x10/0x14

[ 1162.028727] Reported by Kernel Concurrency Sanitizer on:
[ 1162.081278] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1162.135074] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1162.189178] ==================================================================
[ 1167.537551] ==================================================================
[ 1167.592244] BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

[ 1167.702971] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1167.758691]  zswap_update_total_size+0x58/0xe8
[ 1167.815688]  zswap_entry_free+0xdc/0x1c0
[ 1167.872100]  zswap_load+0x190/0x19c
[ 1167.927754]  swap_read_folio+0xbc/0x450
[ 1167.984430]  swap_cluster_readahead+0x2f8/0x338
[ 1168.040390]  swapin_readahead+0x430/0x438
[ 1168.097280]  do_swap_page+0x1e0/0x9bc
[ 1168.153152]  handle_mm_fault+0xecc/0xed0
[ 1168.210362]  ___do_page_fault+0x4d8/0x630
[ 1168.266601]  do_page_fault+0x28/0x40
[ 1168.322623]  DataAccess_virt+0x124/0x17c

[ 1168.434517] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1168.491480]  zswap_update_total_size+0x58/0xe8
[ 1168.547866]  zswap_store+0x5a8/0xa18
[ 1168.604934]  swap_writepage+0x4c/0xe8
[ 1168.660335]  pageout+0x1dc/0x304
[ 1168.714767]  shrink_folio_list+0xa70/0xd28
[ 1168.768845]  evict_folios+0xcc0/0x1204
[ 1168.823468]  try_to_shrink_lruvec+0x214/0x2f0
[ 1168.878212]  shrink_one+0x104/0x1e8
[ 1168.931092]  shrink_node+0x314/0xc3c
[ 1168.984636]  balance_pgdat+0x498/0x914
[ 1169.036606]  kswapd+0x304/0x398
[ 1169.087855]  kthread+0x174/0x178
[ 1169.139562]  start_kernel_thread+0x10/0x14

[ 1169.242777] Reported by Kernel Concurrency Sanitizer on:
[ 1169.294617] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1169.348458] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1169.401904] ==================================================================
[ 1183.009768] ==================================================================
[ 1183.064956] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1183.174114] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1183.229430]  zswap_store+0x118/0xa18
[ 1183.284521]  swap_writepage+0x4c/0xe8
[ 1183.339893]  pageout+0x1dc/0x304
[ 1183.395281]  shrink_folio_list+0xa70/0xd28
[ 1183.450670]  evict_folios+0xcc0/0x1204
[ 1183.506068]  try_to_shrink_lruvec+0x214/0x2f0
[ 1183.562182]  shrink_one+0x104/0x1e8
[ 1183.617580]  shrink_node+0x314/0xc3c
[ 1183.673440]  balance_pgdat+0x498/0x914
[ 1183.730115]  kswapd+0x304/0x398
[ 1183.784757]  kthread+0x174/0x178
[ 1183.839371]  start_kernel_thread+0x10/0x14

[ 1183.947992] write to 0xc121b328 of 8 bytes by task 1619 on cpu 1:
[ 1184.002593]  zswap_update_total_size+0x58/0xe8
[ 1184.058037]  zswap_entry_free+0xdc/0x1c0
[ 1184.113370]  zswap_load+0x190/0x19c
[ 1184.167695]  swap_read_folio+0xbc/0x450
[ 1184.223285]  swap_cluster_readahead+0x2f8/0x338
[ 1184.278473]  swapin_readahead+0x430/0x438
[ 1184.333386]  do_swap_page+0x1e0/0x9bc
[ 1184.388168]  handle_mm_fault+0xecc/0xed0
[ 1184.443913]  ___do_page_fault+0x4d8/0x630
[ 1184.499751]  do_page_fault+0x28/0x40
[ 1184.554853]  DataAccess_virt+0x124/0x17c

[ 1184.663890] Reported by Kernel Concurrency Sanitizer on:
[ 1184.717341] CPU: 1 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1184.772860] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1184.827366] ==================================================================
[ 1190.455160] ==================================================================
[ 1190.509181] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1190.616279] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1190.671318]  zswap_update_total_size+0x58/0xe8
[ 1190.726030]  zswap_entry_free+0xdc/0x1c0
[ 1190.781260]  zswap_load+0x190/0x19c
[ 1190.835946]  swap_read_folio+0xbc/0x450
[ 1190.890448]  swap_cluster_readahead+0x2f8/0x338
[ 1190.945200]  swapin_readahead+0x430/0x438
[ 1191.000452]  do_swap_page+0x1e0/0x9bc
[ 1191.055327]  handle_mm_fault+0xecc/0xed0
[ 1191.110193]  ___do_page_fault+0x4d8/0x630
[ 1191.166183]  do_page_fault+0x28/0x40
[ 1191.220277]  DataAccess_virt+0x124/0x17c

[ 1191.328296] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1191.383248]  zswap_store+0x118/0xa18
[ 1191.439465]  swap_writepage+0x4c/0xe8
[ 1191.493796]  pageout+0x1dc/0x304
[ 1191.548296]  shrink_folio_list+0xa70/0xd28
[ 1191.603645]  evict_folios+0xcc0/0x1204
[ 1191.658098]  try_to_shrink_lruvec+0x214/0x2f0
[ 1191.712976]  shrink_one+0x104/0x1e8
[ 1191.768774]  shrink_node+0x314/0xc3c
[ 1191.823924]  balance_pgdat+0x498/0x914
[ 1191.878609]  kswapd+0x304/0x398
[ 1191.933283]  kthread+0x174/0x178
[ 1191.988300]  start_kernel_thread+0x10/0x14

[ 1192.097058] Reported by Kernel Concurrency Sanitizer on:
[ 1192.150417] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1192.203938] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1192.258910] ==================================================================
[ 1203.342040] ==================================================================
[ 1203.396067] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1203.503547] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1203.557855]  zswap_store+0x118/0xa18
[ 1203.612576]  swap_writepage+0x4c/0xe8
[ 1203.666931]  pageout+0x1dc/0x304
[ 1203.721970]  shrink_folio_list+0xa70/0xd28
[ 1203.776637]  evict_folios+0xcc0/0x1204
[ 1203.831039]  try_to_shrink_lruvec+0x214/0x2f0
[ 1203.886009]  shrink_one+0x104/0x1e8
[ 1203.940864]  shrink_node+0x314/0xc3c
[ 1203.996775]  balance_pgdat+0x498/0x914
[ 1204.053002]  kswapd+0x304/0x398
[ 1204.107500]  kthread+0x174/0x178
[ 1204.162461]  start_kernel_thread+0x10/0x14

[ 1204.269324] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1204.323962]  zswap_update_total_size+0x58/0xe8
[ 1204.378630]  zswap_entry_free+0xdc/0x1c0
[ 1204.433175]  zswap_load+0x190/0x19c
[ 1204.488474]  swap_read_folio+0xbc/0x450
[ 1204.542800]  swap_cluster_readahead+0x2f8/0x338
[ 1204.597291]  swapin_readahead+0x430/0x438
[ 1204.651656]  do_swap_page+0x1e0/0x9bc
[ 1204.706654]  handle_mm_fault+0xecc/0xed0
[ 1204.760974]  ___do_page_fault+0x4d8/0x630
[ 1204.815926]  do_page_fault+0x28/0x40
[ 1204.870354]  DataAccess_virt+0x124/0x17c

[ 1204.979137] Reported by Kernel Concurrency Sanitizer on:
[ 1205.032170] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1205.085728] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1205.140017] ==================================================================
[ 1206.640937] ==================================================================
[ 1206.694993] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1206.801946] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1206.856508]  zswap_update_total_size+0x58/0xe8
[ 1206.911132]  zswap_entry_free+0xdc/0x1c0
[ 1206.965843]  zswap_load+0x190/0x19c
[ 1207.020101]  swap_read_folio+0xbc/0x450
[ 1207.075221]  swap_cluster_readahead+0x2f8/0x338
[ 1207.130431]  swapin_readahead+0x430/0x438
[ 1207.184750]  do_swap_page+0x1e0/0x9bc
[ 1207.239188]  handle_mm_fault+0xecc/0xed0
[ 1207.294227]  ___do_page_fault+0x4d8/0x630
[ 1207.349077]  do_page_fault+0x28/0x40
[ 1207.404162]  DataAccess_virt+0x124/0x17c

[ 1207.512153] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1207.566528]  zswap_store+0x118/0xa18
[ 1207.620922]  swap_writepage+0x4c/0xe8
[ 1207.675291]  pageout+0x1dc/0x304
[ 1207.729477]  shrink_folio_list+0xa70/0xd28
[ 1207.785130]  evict_folios+0xcc0/0x1204
[ 1207.841011]  try_to_shrink_lruvec+0x214/0x2f0
[ 1207.895916]  shrink_one+0x104/0x1e8
[ 1207.950438]  shrink_node+0x314/0xc3c
[ 1208.005265]  balance_pgdat+0x498/0x914
[ 1208.060116]  kswapd+0x304/0x398
[ 1208.115036]  kthread+0x174/0x178
[ 1208.169594]  start_kernel_thread+0x10/0x14

[ 1208.277724] Reported by Kernel Concurrency Sanitizer on:
[ 1208.331348] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1208.384839] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1208.439529] ==================================================================
[ 1213.640903] ==================================================================
[ 1213.695703] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1213.804484] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1213.860459]  zswap_store+0x118/0xa18
[ 1213.915658]  swap_writepage+0x4c/0xe8
[ 1213.970521]  pageout+0x1dc/0x304
[ 1214.025573]  shrink_folio_list+0xa70/0xd28
[ 1214.079835]  evict_folios+0xcc0/0x1204
[ 1214.134082]  try_to_shrink_lruvec+0x214/0x2f0
[ 1214.189919]  shrink_one+0x104/0x1e8
[ 1214.246323]  shrink_node+0x314/0xc3c
[ 1214.302606]  balance_pgdat+0x498/0x914
[ 1214.359039]  kswapd+0x304/0x398
[ 1214.415259]  kthread+0x174/0x178
[ 1214.471274]  start_kernel_thread+0x10/0x14

[ 1214.581789] write to 0xc121b328 of 8 bytes by task 1619 on cpu 1:
[ 1214.637849]  zswap_update_total_size+0x58/0xe8
[ 1214.694311]  zswap_entry_free+0xdc/0x1c0
[ 1214.750697]  zswap_load+0x190/0x19c
[ 1214.806815]  swap_read_folio+0xbc/0x450
[ 1214.862958]  swap_cluster_readahead+0x2f8/0x338
[ 1214.919292]  swapin_readahead+0x430/0x438
[ 1214.975554]  do_swap_page+0x1e0/0x9bc
[ 1215.031737]  handle_mm_fault+0xecc/0xed0
[ 1215.088003]  ___do_page_fault+0x4d8/0x630
[ 1215.144352]  do_page_fault+0x28/0x40
[ 1215.200613]  DataAccess_virt+0x124/0x17c

[ 1215.311446] Reported by Kernel Concurrency Sanitizer on:
[ 1215.366431] CPU: 1 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1215.421814] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1215.478075] ==================================================================
[ 1218.273217] ==================================================================
[ 1218.328009] BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

[ 1218.435905] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1218.490496]  zswap_update_total_size+0x58/0xe8
[ 1218.545503]  zswap_store+0x5a8/0xa18
[ 1218.601334]  swap_writepage+0x4c/0xe8
[ 1218.656924]  pageout+0x1dc/0x304
[ 1218.711641]  shrink_folio_list+0xa70/0xd28
[ 1218.768359]  evict_folios+0xcc0/0x1204
[ 1218.823335]  try_to_shrink_lruvec+0x214/0x2f0
[ 1218.878309]  shrink_one+0x104/0x1e8
[ 1218.933755]  shrink_node+0x314/0xc3c
[ 1218.989790]  do_try_to_free_pages+0x500/0x7e4
[ 1219.045988]  try_to_free_pages+0x150/0x18c
[ 1219.100646]  __alloc_pages+0x460/0x8dc
[ 1219.155704]  __read_swap_cache_async+0xd0/0x24c
[ 1219.210859]  swap_cluster_readahead+0x2cc/0x338
[ 1219.266254]  swapin_readahead+0x430/0x438
[ 1219.321160]  do_swap_page+0x1e0/0x9bc
[ 1219.375680]  handle_mm_fault+0xecc/0xed0
[ 1219.431293]  ___do_page_fault+0x4d8/0x630
[ 1219.486916]  do_page_fault+0x28/0x40
[ 1219.541880]  DataAccess_virt+0x124/0x17c

[ 1219.651735] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1219.707148]  zswap_update_total_size+0x58/0xe8
[ 1219.763713]  zswap_store+0x5a8/0xa18
[ 1219.820142]  swap_writepage+0x4c/0xe8
[ 1219.875386]  pageout+0x1dc/0x304
[ 1219.931246]  shrink_folio_list+0xa70/0xd28
[ 1219.986528]  evict_folios+0xcc0/0x1204
[ 1220.040133]  try_to_shrink_lruvec+0x214/0x2f0
[ 1220.094196]  shrink_one+0x104/0x1e8
[ 1220.147543]  shrink_node+0x314/0xc3c
[ 1220.200613]  balance_pgdat+0x498/0x914
[ 1220.253663]  kswapd+0x304/0x398
[ 1220.305693]  kthread+0x174/0x178
[ 1220.357259]  start_kernel_thread+0x10/0x14

[ 1220.460634] Reported by Kernel Concurrency Sanitizer on:
[ 1220.512814] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1220.565806] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1220.619024] ==================================================================
[ 1220.909835] ==================================================================
[ 1220.964030] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1221.072982] write to 0xc121b328 of 8 bytes by task 1620 on cpu 1:
[ 1221.128360]  zswap_update_total_size+0x58/0xe8
[ 1221.184098]  zswap_entry_free+0xdc/0x1c0
[ 1221.239507]  zswap_load+0x190/0x19c
[ 1221.295278]  swap_read_folio+0xbc/0x450
[ 1221.349882]  swap_cluster_readahead+0x2f8/0x338
[ 1221.404828]  swapin_readahead+0x430/0x438
[ 1221.459969]  do_swap_page+0x1e0/0x9bc
[ 1221.514717]  handle_mm_fault+0xecc/0xed0
[ 1221.569478]  ___do_page_fault+0x4d8/0x630
[ 1221.624290]  do_page_fault+0x28/0x40
[ 1221.679550]  DataAccess_virt+0x124/0x17c

[ 1221.788426] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1221.843562]  zswap_store+0x118/0xa18
[ 1221.898855]  swap_writepage+0x4c/0xe8
[ 1221.953838]  pageout+0x1dc/0x304
[ 1222.008062]  shrink_folio_list+0xa70/0xd28
[ 1222.062928]  evict_folios+0xcc0/0x1204
[ 1222.116088]  try_to_shrink_lruvec+0x214/0x2f0
[ 1222.169817]  shrink_one+0x104/0x1e8
[ 1222.222571]  shrink_node+0x314/0xc3c
[ 1222.274443]  balance_pgdat+0x498/0x914
[ 1222.326101]  kswapd+0x304/0x398
[ 1222.378276]  kthread+0x174/0x178
[ 1222.429440]  start_kernel_thread+0x10/0x14

[ 1222.531455] Reported by Kernel Concurrency Sanitizer on:
[ 1222.582721] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1222.635180] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1222.688017] ==================================================================

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP)
@ 2024-04-17  0:56         ` Erhard Furtner
  0 siblings, 0 replies; 16+ messages in thread
From: Erhard Furtner @ 2024-04-17  0:56 UTC (permalink / raw)
  To: Christophe Leroy; +Cc: linux-mm, Rohan McLure, linuxppc-dev, Nicholas Piggin

[-- Attachment #1: Type: text/plain, Size: 13742 bytes --]

On Thu, 29 Feb 2024 17:11:28 +0000
Christophe Leroy <christophe.leroy@csgroup.eu> wrote:

> > Revisited the issue on kernel v6.8-rc6 and I can still reproduce it.
> > 
> > Short summary as my last post was over a year ago:
> >   (x) I get this memory corruption only when CONFIG_VMAP_STACK=y and CONFIG_SMP=y is enabled.
> >   (x) I don't get this memory corruption when only one of the above is enabled. ^^
> >   (x) memtester says the 2 GiB RAM in my G4 DP are fine.
> >   (x) I don't get this issue on my G5 11,2 or Talos II.
> >   (x) "stress -m 2 --vm-bytes 965M" provokes the issue in < 10 secs. (https://salsa.debian.org/debian/stress)
> > 
> > For the test I used CONFIG_KASAN_INLINE=y for v6.8-rc6 and debug_pagealloc=on, page_owner=on and got this dmesg:
> > 
> > [...]
> > pagealloc: memory corruption
> > f5fcfff0: 00 00 00 00                                      ....
> > CPU: 1 PID: 1788 Comm: stress Tainted: G    B              6.8.0-rc6-PMacG4 #15
> > Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> > Call Trace:
> > [f3bfbac0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> > [f3bfbae0] [c04edf9c] __kernel_unpoison_pages+0x1e0/0x1f0
> > [f3bfbb30] [c04a8aa0] post_alloc_hook+0xe0/0x174
> > [f3bfbb60] [c04a8b58] prep_new_page+0x24/0xbc
> > [f3bfbb80] [c04abcc4] get_page_from_freelist+0xcd0/0xf10
> > [f3bfbc50] [c04aecd8] __alloc_pages+0x204/0xe2c
> > [f3bfbda0] [c04b07a8] __folio_alloc+0x18/0x88
> > [f3bfbdc0] [c0461a10] vma_alloc_zeroed_movable_folio.isra.0+0x2c/0x6c
> > [f3bfbde0] [c046bb90] handle_mm_fault+0x91c/0x19ac
> > [f3bfbec0] [c0047b8c] ___do_page_fault+0x93c/0xc14
> > [f3bfbf10] [c0048278] do_page_fault+0x28/0x60
> > [f3bfbf30] [c000433c] DataAccess_virt+0x124/0x17c
> > --- interrupt: 300 at 0xbe30d8
> > NIP:  00be30d8 LR: 00be30b4 CTR: 00000000
> > REGS: f3bfbf40 TRAP: 0300   Tainted: G    B               (6.8.0-rc6-PMacG4)
> > MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
> > DAR: 88c7a010 DSISR: 42000000
> > GPR00: 00be30b4 af8397d0 a78436c0 6b2ee010 3c500000 20224462 fe77f7e1 00b00264
> > GPR08: 1d98d000 1d98c000 00000000 40ae256a 20882262 00bffff4 00000000 00000000
> > GPR16: 00000000 00000002 00000000 0000005a 40802262 80002262 40002262 00c000a4
> > GPR24: ffffffff ffffffff 3c500000 00000000 00000000 6b2ee010 00c07d64 00001000
> > NIP [00be30d8] 0xbe30d8
> > LR [00be30b4] 0xbe30b4
> > --- interrupt: 300
> > page:ef4bd92c refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x310b3
> > flags: 0x80000000(zone=2)
> > page_type: 0xffffffff()
> > raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
> > raw: 00000000
> > page dumped because: pagealloc: corrupted page details
> > page_owner info is not present (never set?)
> > swapper/1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
> > CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B              6.8.0-rc6-PMacG4 #15
> > Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
> > Call Trace:
> > [f101b9d0] [c162a8e8] dump_stack_lvl+0x60/0x94 (unreliable)
> > [f101b9f0] [c04ae948] warn_alloc+0x154/0x2e0
> > [f101bab0] [c04af030] __alloc_pages+0x55c/0xe2c
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)
> >    cache: skbuff_head_cache, object size: 176, buffer size: 288, default order: 0, min order: 0
> >    node 0: slabs: 509, objs: 7126, free: 0
> > [...]
> > 
> > New findings:
> >   (x) The page corruption only shows up the 1st time I run "stress -m 2 --vm-bytes 965M". When I quit and restart stress no additional page corruption shows up.
> >   (x) The page corruption shows up shortly after I run "stress -m 2 --vm-bytes 965M" but no additional page corruption shows up afterwards, even if left running for 30min.
> > 
> > 
> > For additional testing I thought it would be a good idea to try "modprobe test_vmalloc" but this remained inconclusive. Sometimes a 'BUG: Unable to handle kernel data access on read at 0xe0000000' like this shows up but not always:
> >   
> 
> Interesting.
> 
> I guess 0xe0000000 is where linear RAM starts to be mapped with pages ? 
> Can you confirm with a dump of 
> /sys/kernel/debug/powerpc/block_address_translation ?
> 
> Do we have a problem of race with hash table ?
> 
> Would KCSAN help with that ?

Revisited the issue on kernel v6.9-rc4 and I can still reproduce it. Did some runs now with KCSAN_EARLY_ENABLE=y (+ KCSAN_SKIP_WATCH=4000 + KCSAN_STRICT=y) which made KCSAN a lot more verbose.

On v6.9-rc4 I have not seen the "SLUB: Unable to allocate memory on node -1, gfp=0x820(GFP_ATOMIC)" I reported some time ago and no other KASAN hits at boot or afterwards so I disabled KASAN. The general memory corruption issue remains however.

At running "stress -m 2 --vm-bytes 965M" I get some "BUG: KCSAN: data-race in list_add / lru_gen_look_around" and "BUG: KCSAN: data-race in zswap_store / zswap_update_total_size" which I don't get otherwise:

[...]
BUG: KCSAN: data-race in list_add / lru_gen_look_around

read (marked) to 0xefa6fa40 of 4 bytes by task 1619 on cpu 0:
 lru_gen_look_around+0x320/0x634
 folio_referenced_one+0x32c/0x404
 rmap_walk_anon+0x1c4/0x24c
 rmap_walk+0x70/0x7c
 folio_referenced+0x194/0x1ec
 shrink_folio_list+0x6a8/0xd28
 evict_folios+0xcc0/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 do_try_to_free_pages+0x500/0x7e4
 try_to_free_pages+0x150/0x18c
 __alloc_pages+0x460/0x8dc
 folio_prealloc.isra.0+0x44/0xec
 handle_mm_fault+0x488/0xed0
 ___do_page_fault+0x4d8/0x630
 do_page_fault+0x28/0x40
 DataAccess_virt+0x124/0x17c

write to 0xefa6fa40 of 4 bytes by task 40 on cpu 1:
 list_add+0x58/0x94
 evict_folios+0xb04/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 balance_pgdat+0x498/0x914
 kswapd+0x304/0x398
 kthread+0x174/0x178
 start_kernel_thread+0x10/0x14

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[...]
BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
 zswap_update_total_size+0x58/0xe8
 zswap_entry_free+0xdc/0x1c0
 zswap_load+0x190/0x19c
 swap_read_folio+0xbc/0x450
 swap_cluster_readahead+0x2f8/0x338
 swapin_readahead+0x430/0x438
 do_swap_page+0x1e0/0x9bc
 handle_mm_fault+0xecc/0xed0
 ___do_page_fault+0x4d8/0x630
 do_page_fault+0x28/0x40
 DataAccess_virt+0x124/0x17c

write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
 zswap_update_total_size+0x58/0xe8
 zswap_store+0x5a8/0xa18
 swap_writepage+0x4c/0xe8
 pageout+0x1dc/0x304
 shrink_folio_list+0xa70/0xd28
 evict_folios+0xcc0/0x1204
 try_to_shrink_lruvec+0x214/0x2f0
 shrink_one+0x104/0x1e8
 shrink_node+0x314/0xc3c
 balance_pgdat+0x498/0x914
 kswapd+0x304/0x398
 kthread+0x174/0x178
 start_kernel_thread+0x10/0x14

Reported by Kernel Concurrency Sanitizer on:
CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[...]

One time I also got another page allocation failure:

[...]
==================================================================
kworker/u9:1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
CPU: 1 PID: 39 Comm: kworker/u9:1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
Workqueue: events_freezable_pwr_efficient disk_events_workfn (events_freezable_pwr_ef)
Call Trace:
[f100dc50] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[f100dc70] [c0be4ee8] dump_stack+0x20/0x34
[f100dc80] [c029de40] warn_alloc+0x100/0x178
[f100dce0] [c029e234] __alloc_pages+0x37c/0x8dc
[f100dda0] [c029e884] __page_frag_alloc_align+0x74/0x194
[f100ddd0] [c09bafc0] __netdev_alloc_skb+0x108/0x234
[f100de00] [bef1a5a8] setup_rx_descbuffer+0x5c/0x258 [b43legacy]
[f100de40] [bef1c43c] b43legacy_dma_rx+0x3e4/0x488 [b43legacy]
[f100deb0] [bef0b034] b43legacy_interrupt_tasklet+0x7bc/0x7f0 [b43legacy]
[f100df50] [c006f8c8] tasklet_action_common.isra.0+0xb0/0xe8
[f100df80] [c0c1fc8c] __do_softirq+0x1dc/0x218
[f100dff0] [c00091d8] do_softirq_own_stack+0x54/0x74
[f10dd760] [c00091c8] do_softirq_own_stack+0x44/0x74
[f10dd780] [c006f114] __irq_exit_rcu+0x6c/0xbc
[f10dd790] [c006f588] irq_exit+0x10/0x20
[f10dd7a0] [c0008b58] interrupt_async_exit_prepare.isra.0+0x18/0x2c
[f10dd7b0] [c000917c] do_IRQ+0x24/0x2c
[f10dd7d0] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
--- interrupt: 500 at _raw_spin_unlock_irq+0x30/0x48
NIP:  c0c1f49c LR: c0c1f490 CTR: 00000000
REGS: f10dd7e0 TRAP: 0500   Not tainted  (6.9.0-rc4-PMacG4-dirty)
MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 84882802  XER: 00000000

GPR00: c0c1f490 f10dd8a0 c1c28020 c49d6828 00016828 0001682b 00000003 c12399ec 
GPR08: 00000000 00009032 0000001d f10dd860 24882802 00000000 00000001 00000000 
GPR16: 00000800 00000800 00000000 00000000 00000002 00000004 00000004 00000000 
GPR24: c49d6850 00000004 00000000 00000007 00000001 c49d6850 f10ddbb4 c49d6828 
NIP [c0c1f49c] _raw_spin_unlock_irq+0x30/0x48
LR [c0c1f490] _raw_spin_unlock_irq+0x24/0x48
--- interrupt: 500
[f10dd8c0] [c0246150] evict_folios+0xc74/0x1204
[f10dd9d0] [c02468f4] try_to_shrink_lruvec+0x214/0x2f0
[f10dda50] [c0246ad4] shrink_one+0x104/0x1e8
[f10dda90] [c0248eb8] shrink_node+0x314/0xc3c
[f10ddb20] [c024a98c] do_try_to_free_pages+0x500/0x7e4
[f10ddba0] [c024b110] try_to_free_pages+0x150/0x18c
[f10ddc20] [c029e318] __alloc_pages+0x460/0x8dc
[f10ddce0] [c06088ac] alloc_pages.constprop.0+0x30/0x50
[f10ddd00] [c0608ad4] blk_rq_map_kern+0x208/0x404
[f10ddd50] [c089c048] scsi_execute_cmd+0x350/0x534
[f10dddc0] [c08b77cc] sr_check_events+0x108/0x4bc
[f10dde40] [c08fb620] cdrom_update_events+0x54/0xb8
[f10dde60] [c08fb6b4] cdrom_check_events+0x30/0x70
[f10dde80] [c08b7c44] sr_block_check_events+0x60/0x90
[f10ddea0] [c0630444] disk_check_events+0x68/0x168
[f10ddee0] [c063056c] disk_events_workfn+0x28/0x40
[f10ddf00] [c008df0c] process_scheduled_works+0x350/0x494
[f10ddf70] [c008ee2c] worker_thread+0x2a4/0x300
[f10ddfc0] [c009b87c] kthread+0x174/0x178
[f10ddff0] [c001c304] start_kernel_thread+0x10/0x14
Mem-Info:
active_anon:292700 inactive_anon:181968 isolated_anon:0
 active_file:6404 inactive_file:5560 isolated_file:0
 unevictable:0 dirty:11 writeback:0
 slab_reclaimable:1183 slab_unreclaimable:6185
 mapped:7898 shmem:133 pagetables:675
 sec_pagetables:0 bounce:0
 kernel_misc_reclaimable:0
 free:1193 free_pcp:778 free_cma:0
Node 0 active_anon:1170800kB inactive_anon:727872kB active_file:25616kB inactive_file:22240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31592kB dirty:44kB writeback:0kB shmem:532kB writeback_tmp:0kB kernel_stack:952kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no
DMA free:0kB boost:7564kB min:10928kB low:11768kB high:12608kB reserved_highatomic:0KB active_anon:568836kB inactive_anon:92340kB active_file:12kB inactive_file:1248kB unevictable:0kB writepending:40kB present:786432kB managed:709428kB mlocked:0kB bounce:0kB free_pcp:3112kB local_pcp:1844kB free_cma:0kB
lowmem_reserve[]: 0 0 1280 1280
DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
39962 total pagecache pages
27865 pages in swap cache
Free swap  = 8240252kB
Total swap = 8388604kB
524288 pages RAM
327680 pages HighMem/MovableOnly
19251 pages reserved
b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[...]

To fix a "refcount_t: decrement hit 0; leaking memory." issue which showed up otherwise I applied following patchset on top of v6.9-rc4: https://lore.kernel.org/all/mhng-4caed5c9-bc46-42fe-90d4-9d845376578f@palmer-ri-x1c9a/

Kernel .config attached. For more details on the KCSAN hits dmesg of 2 runs attached.

Regards,
Erhard

[-- Attachment #2: config_69-rc4_g4+ --]
[-- Type: application/octet-stream, Size: 116574 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/powerpc 6.9.0-rc4 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (Gentoo 13.2.1_p20240210 p14) 13.2.1 20240210"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=130201
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=24200
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=24200
CONFIG_LLD_VERSION=0
CONFIG_CC_HAS_ASM_GOTO_OUTPUT=y
CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND=y
CONFIG_TOOLS_SUPPORT_RELR=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_PAHOLE_VERSION=0
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION="-PMacG4"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_WATCH_QUEUE=y
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_SHOW_LEVEL=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_IRQ_DOMAIN_NOMAP=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_HAS_TICK_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_TIME_KUNIT_TEST=m
CONFIG_CONTEXT_TRACKING=y
CONFIG_CONTEXT_TRACKING_IDLE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_TREE_SRCU=y
CONFIG_NEED_SRCU_NMI_SAFE=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
# end of RCU Subsystem

# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set

#
# Scheduler features
#
# end of Scheduler features

CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_GCC10_NO_ARRAY_BOUNDS=y
CONFIG_CC_NO_ARRAY_BOUNDS=y
CONFIG_GCC_NO_STRINGOP_OVERFLOW=y
CONFIG_CC_NO_STRINGOP_OVERFLOW=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
# CONFIG_CGROUP_FAVOR_DYNMODS is not set
CONFIG_MEMCG=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_SCHED_MM_CID=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
# CONFIG_CGROUP_BPF is not set
CONFIG_CGROUP_MISC=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_RD_ZSTD is not set
# CONFIG_BOOT_CONFIG is not set
# CONFIG_INITRAMFS_PRESERVE_MTIME is not set
# CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y
# CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_LD_ORPHAN_WARN_LEVEL="warn"
CONFIG_SYSCTL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_EXPERT=y
CONFIG_MULTIUSER=y
# CONFIG_SGETMASK_SYSCALL is not set
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_CACHESTAT_SYSCALL=y
# CONFIG_PC104 is not set
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_SELFTEST is not set
# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_ARCH_HAS_MEMBARRIER_CALLBACKS=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# end of Kernel Performance Events And Counters

CONFIG_SYSTEM_DATA_VERIFICATION=y
# CONFIG_PROFILING is not set

#
# Kexec and crash features
#
# CONFIG_KEXEC is not set
# end of Kexec and crash features
# end of General setup

CONFIG_PPC32=y
# CONFIG_PPC64 is not set

#
# Processor support
#
CONFIG_PPC_BOOK3S_32=y
# CONFIG_PPC_85xx is not set
# CONFIG_PPC_8xx is not set
# CONFIG_40x is not set
# CONFIG_44x is not set
# CONFIG_PPC_BOOK3S_603 is not set
CONFIG_PPC_BOOK3S_604=y
# CONFIG_POWERPC_CPU is not set
# CONFIG_E300C2_CPU is not set
# CONFIG_E300C3_CPU is not set
CONFIG_G4_CPU=y
# CONFIG_TOOLCHAIN_DEFAULT_CPU is not set
CONFIG_TARGET_CPU_BOOL=y
CONFIG_TARGET_CPU="G4"
CONFIG_PPC_BOOK3S=y
CONFIG_PPC_FPU_REGS=y
CONFIG_PPC_FPU=y
CONFIG_ALTIVEC=y
CONFIG_PPC_KUEP=y
CONFIG_PPC_KUAP=y
# CONFIG_PPC_KUAP_DEBUG is not set
CONFIG_PPC_HAVE_PMU_SUPPORT=y
# CONFIG_PMU_SYSFS is not set
CONFIG_PPC_PERF_CTRS=y
CONFIG_SMP=y
CONFIG_NR_CPUS=2
# end of Processor support

CONFIG_VDSO32=y
CONFIG_CPU_BIG_ENDIAN=y
CONFIG_32BIT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_BITS_MIN=11
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=17
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=11
CONFIG_NR_IRQS=512
CONFIG_NMI_IPI=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_PPC=y
CONFIG_EARLY_PRINTK=y
CONFIG_PANIC_TIMEOUT=40
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_TBSYNC=y
CONFIG_AUDIT_ARCH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_SYS_SUPPORTS_APM_EMULATION=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_HAS_ADD_PAGES=y
# CONFIG_PPC_PCI_OF_BUS_MAP is not set
CONFIG_PPC_PCI_BUS_NUM_DOMAIN_DEPENDENT=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_PGTABLE_LEVELS=2
CONFIG_PPC_MSI_BITMAP=y

#
# Platform support
#
# CONFIG_SCOM_DEBUGFS is not set
# CONFIG_PPC_CHRP is not set
# CONFIG_PPC_MPC512x is not set
# CONFIG_PPC_MPC52xx is not set
CONFIG_PPC_PMAC=y
CONFIG_PPC_PMAC32_PSURGE=y
# CONFIG_PPC_82xx is not set
# CONFIG_PPC_83xx is not set
# CONFIG_PPC_86xx is not set
CONFIG_KVM_GUEST=y
CONFIG_EPAPR_PARAVIRT=y
CONFIG_PPC_HASH_MMU_NATIVE=y
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
CONFIG_PPC_SMP_MUXED_IPI=y
CONFIG_MPIC=y
CONFIG_MPIC_MSGR=y
CONFIG_PPC_MPC106=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_GOV_SCHEDUTIL is not set

#
# CPU frequency scaling drivers
#
# CONFIG_CPUFREQ_DT_PLATDEV is not set
CONFIG_CPU_FREQ_PMAC=y
# end of CPU Frequency scaling

#
# CPUIdle driver
#

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# end of CPU Idle
# end of CPUIdle driver

CONFIG_TAU=y
# CONFIG_TAU_INT is not set
# CONFIG_TAU_AVERAGE is not set
# CONFIG_GEN_RTC is not set
# end of Platform support

#
# Kernel options
#
CONFIG_HIGHMEM=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_HOTPLUG_CPU=y
# CONFIG_PPC_QUEUED_SPINLOCKS is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_KEXEC=y
CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY=y
CONFIG_ARCH_SUPPORTS_CRASH_DUMP=y
CONFIG_IRQ_ALL_CPUS=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_PPC_4K_PAGES=y
CONFIG_THREAD_SHIFT=13
CONFIG_DATA_SHIFT=22
CONFIG_ARCH_FORCE_MAX_ORDER=10
CONFIG_CMDLINE=""
CONFIG_EXTRA_TARGETS=""
CONFIG_ARCH_WANTS_FREEZER_CONTROL=y
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_APM_EMULATION=m
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
# CONFIG_ENERGY_MODEL is not set
# end of Kernel options

CONFIG_ISA_DMA_API=y

#
# Bus options
#
CONFIG_GENERIC_ISA_DMA=y
CONFIG_PPC_INDIRECT_PCI=y
# CONFIG_FSL_LBC is not set
# end of Bus options

#
# Advanced setup
#
# CONFIG_ADVANCED_OPTIONS is not set

#
# Default settings for advanced configuration options are used
#
CONFIG_LOWMEM_SIZE=0x30000000
CONFIG_PAGE_OFFSET=0xc0000000
CONFIG_KERNEL_START=0xc0000000
CONFIG_PHYSICAL_START=0x00000000
CONFIG_TASK_SIZE=0xb0000000
# end of Advanced setup

# CONFIG_VIRTUALIZATION is not set
CONFIG_HAVE_LIVEPATCH=y

#
# General architecture-dependent options
#
CONFIG_HOTPLUG_SMT=y
CONFIG_SMT_NUM_THREADS_DYNAMIC=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_POLL_SETUP=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_32BIT_OFF_T=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_MMU_GATHER_PAGE_SIZE=y
CONFIG_MMU_GATHER_MERGE_VMAS=y
CONFIG_ARCH_WANT_IRQS_OFF_ACTIVATE_MM=y
CONFIG_MMU_LAZY_TLB_REFCOUNT=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_ARCH_WEAK_RELEASE_ACQUIRE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING_USER=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=11
CONFIG_HAVE_PAGE_SIZE_4KB=y
CONFIG_PAGE_SIZE_4KB=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_PAGE_SIZE_LESS_THAN_256KB=y
CONFIG_PAGE_SHIFT=12
CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y
CONFIG_HAVE_OBJTOOL=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_HAVE_ARCH_NVRAM_OPS=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND=y
CONFIG_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX=y
CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
# CONFIG_STRICT_MODULE_RWX is not set
CONFIG_ARCH_HAS_PHYS_TO_DMA=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_HAVE_STATIC_CALL=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_SPLIT_ARG64=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_GCC_PLUGINS=y
CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y
CONFIG_FUNCTION_ALIGNMENT_4B=y
CONFIG_FUNCTION_ALIGNMENT=4
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_DEBUG is not set
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLOCK_LEGACY_AUTOLOAD=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_CGROUP_PUNT_BIO=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_ICQ=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_DEV_WRITE_MOUNTED is not set
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_DEV_THROTTLING is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y
CONFIG_BLK_MQ_STACKING=y

#
# IO Schedulers
#
# CONFIG_MQ_IOSCHED_DEADLINE is not set
# CONFIG_MQ_IOSCHED_KYBER is not set
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_ZPOOL=y
CONFIG_SWAP=y
CONFIG_ZSWAP=y
CONFIG_ZSWAP_DEFAULT_ON=y
CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd"
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC=y
CONFIG_ZSWAP_ZPOOL_DEFAULT="zsmalloc"
# CONFIG_ZBUD is not set
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_ZSMALLOC_CHAIN_SIZE=8

#
# Slab allocator options
#
CONFIG_SLUB=y
# CONFIG_SLUB_TINY is not set
# CONFIG_SLAB_MERGE_DEFAULT is not set
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_SLUB_STATS is not set
# CONFIG_SLUB_CPU_PARTIAL is not set
CONFIG_RANDOM_KMALLOC_CACHES=y
# end of Slab allocator options

CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_COMPAT_BRK is not set
CONFIG_FLATMEM=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_ARCH_KEEP_MEMBLOCK=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_COMPACT_UNEVICTABLE_DEFAULT=1
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_PCP_BATCH_SCALE_MAX=5
CONFIG_BOUNCE=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=16384
# CONFIG_CMA is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_CURRENT_STACK_POINTER=y
CONFIG_ZONE_DMA=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_TEST is not set
# CONFIG_DMAPOOL_TEST is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_KMAP_LOCAL=y
CONFIG_MEMFD_CREATE=y
# CONFIG_ANON_VMA_NAME is not set
CONFIG_USERFAULTFD=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
# CONFIG_LRU_GEN_STATS is not set
CONFIG_LOCK_MM_AND_FIND_VMA=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_XGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=m
CONFIG_XFRM_USER=m
# CONFIG_XFRM_INTERFACE is not set
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_NET_HANDSHAKE=y
# CONFIG_NET_HANDSHAKE_KUNIT_TEST is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=m
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
# CONFIG_INET_ESP_OFFLOAD is not set
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_TABLE_PERTURB_ORDER=16
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
CONFIG_TCP_CONG_WESTWOOD=y
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_WESTWOOD=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="westwood"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
# CONFIG_INET6_ESP_OFFLOAD is not set
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
# CONFIG_IPV6_VTI is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
# CONFIG_IPV6_IOAM6_LWTUNNEL is not set
# CONFIG_NETLABEL is not set
# CONFIG_MPTCP is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
# CONFIG_VSOCKETS_LOOPBACK is not set
# CONFIG_VIRTIO_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_MAX_SKB_FRAGS=17
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_LE=y
CONFIG_BT_LE_L2CAP_ECRED=y
# CONFIG_BT_LEDS is not set
CONFIG_BT_MSFTEXT=y
CONFIG_BT_AOSPEXT=y
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set
CONFIG_BT_FEATURE_DEBUG=y

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_MTK=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_POLL_SYNC=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIBCM203X=m
# CONFIG_BT_HCIBCM4377 is not set
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIVHCI is not set
CONFIG_BT_MRVL=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_CFG80211_KUNIT_TEST=m
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_KUNIT_TEST=m
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_FD=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_PAGE_POOL=y
# CONFIG_PAGE_POOL_STATS is not set
CONFIG_FAILOVER=y
CONFIG_ETHTOOL_NETLINK=y
CONFIG_NETDEV_ADDR_LIST_TEST=m
CONFIG_NET_TEST=m

#
# Device Drivers
#
CONFIG_HAVE_PCI=y
CONFIG_FORCE_PCI=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCI_SYSCALL=y
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCIEASPM is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_ARCH_FALLBACKS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_DYNAMIC_OF_NODES=y
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=4
# CONFIG_HOTPLUG_PCI is not set

#
# PCI controller drivers
#
# CONFIG_PCI_FTPCI100 is not set
# CONFIG_PCI_HOST_GENERIC is not set
# CONFIG_PCIE_MICROCHIP_HOST is not set
# CONFIG_PCIE_XILINX is not set

#
# Cadence-based PCIe controllers
#
# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
# end of Cadence-based PCIe controllers

#
# DesignWare-based PCIe controllers
#
# CONFIG_PCI_MESON is not set
# CONFIG_PCIE_DW_PLAT_HOST is not set
# end of DesignWare-based PCIe controllers

#
# Mobiveil-based PCIe controllers
#
# end of Mobiveil-based PCIe controllers
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS_SAFE=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_COMPRESS_XZ is not set
CONFIG_FW_LOADER_COMPRESS_ZSTD=y
# CONFIG_FW_UPLOAD is not set
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_DM_KUNIT_TEST=m
CONFIG_DRIVER_PE_KUNIT_TEST=m
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_KUNIT=m
# CONFIG_REGMAP_BUILD is not set
CONFIG_REGMAP_RAM=m
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
# CONFIG_FW_DEVLINK_SYNC_STATE_TIMEOUT is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# CONFIG_MHI_BUS_EP is not set
# end of Bus devices

#
# Cache Drivers
#
# end of Cache Drivers

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_FIRMWARE_MEMMAP=y
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# Qualcomm firmware drivers
#
# end of Qualcomm firmware drivers

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
CONFIG_DTC=y
CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF_KUNIT_TEST=m
CONFIG_OF_FLATTREE=y
CONFIG_OF_EARLY_FLATTREE=y
CONFIG_OF_KOBJ=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_ADDRESS=y
CONFIG_OF_IRQ=y
CONFIG_OF_RESERVED_MEM=y
# CONFIG_OF_OVERLAY is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_MAC_FLOPPY is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_UBLK is not set

#
# NVME Support
#
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_NVME_FC is not set
# CONFIG_NVME_TCP is not set
# CONFIG_NVME_TARGET is not set
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_OPEN_DICE is not set
# CONFIG_VCPU_STALL_DETECTOR is not set
# CONFIG_NSM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
CONFIG_PVPANIC=y
CONFIG_PVPANIC_MMIO=m
CONFIG_PVPANIC_PCI=m
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_PROC_FS is not set
CONFIG_SCSI_LIB_KUNIT_TEST=m

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
# CONFIG_SCSI_LOGGING is not set
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_PROTO_TEST=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_MESH is not set
# CONFIG_SCSI_MAC53C94 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_VIRTIO=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_ATA_VERBOSE_ERROR=y
# CONFIG_ATA_FORCE is not set
# CONFIG_SATA_PMP is not set

#
# Controllers with non-SFF native interface
#
# CONFIG_SATA_AHCI is not set
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_AHCI_DWC is not set
# CONFIG_AHCI_CEVA is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
CONFIG_SATA_SIL=y
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MACIO=y
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_OF_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_BITMAP_FILE is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
CONFIG_MD_RAID456=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
# CONFIG_DM_SNAPSHOT is not set
CONFIG_DM_THIN_PROVISIONING=m
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_KUNIT_UAPI_TEST=m
CONFIG_FIREWIRE_KUNIT_DEVICE_ATTRIBUTE_TEST=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_ADB=y
# CONFIG_ADB_CUDA is not set
CONFIG_ADB_PMU=y
CONFIG_ADB_PMU_EVENT=y
CONFIG_ADB_PMU_LED=y
# CONFIG_ADB_PMU_LED_DISK is not set
CONFIG_PMAC_APM_EMU=m
CONFIG_PMAC_MEDIABAY=y
# CONFIG_PMAC_BACKLIGHT is not set
CONFIG_INPUT_ADBHID=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_THERM_WINDTUNNEL=m
CONFIG_THERM_ADT746X=m
CONFIG_WINDFARM=m
# CONFIG_PMAC_RACKMETER is not set
CONFIG_SENSORS_AMS=m
CONFIG_SENSORS_AMS_PMU=y
CONFIG_SENSORS_AMS_I2C=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
CONFIG_WIREGUARD=m
# CONFIG_WIREGUARD_DEBUG is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_EXTENDED_LOG is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
# CONFIG_NETKIT is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMAZON is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_APPLE is not set
# CONFIG_NET_VENDOR_AQUANTIA is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ASIX is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_CADENCE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_NET_VENDOR_DAVICOM is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_ENGLEDER is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_FUNGIBLE is not set
# CONFIG_NET_VENDOR_GOOGLE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_INTEL is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_LITEX is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
# CONFIG_NET_VENDOR_MICROSOFT is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NI is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETERION is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_VENDOR_PACKET_ENGINES is not set
# CONFIG_NET_VENDOR_PENSANDO is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_NET_VENDOR_SOLARFLARE is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WANGXUN is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_NET_VENDOR_XILINX is not set
# CONFIG_NET_VENDOR_XIRCOM is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PHYLIB is not set
# CONFIG_PSE_CONTROLLER is not set
# CONFIG_MDIO_DEVICE is not set

#
# PCS device drivers
#
# end of PCS device drivers

# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_WLAN_VENDOR_INTEL is not set
# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_PURELIFI is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL_CARDS is not set
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_SILABS is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set
CONFIG_INPUT_KUNIT_TEST=m
# CONFIG_INPUT_APMPOWER is not set

#
# Input Device Drivers
#
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_QWIIC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
# CONFIG_JOYSTICK_SENSEHAT is not set
# CONFIG_JOYSTICK_SEESAW is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_ATMEL_CAPTOUCH is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_DA7280_HAPTICS is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_IQS626A is not set
# CONFIG_INPUT_IQS7222 is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
# CONFIG_SERIO is not set
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_LEGACY_TIOCSTI is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCILIB=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=8
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_PCI1XXXX is not set
CONFIG_SERIAL_8250_FSL=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
# CONFIG_SERIAL_8250_PERICOM is not set
CONFIG_SERIAL_OF_PLATFORM=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_PMACZILOG is not set
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SIFIVE is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set
# end of Serial drivers

# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_PPC_EPAPR_HV_BYTECHAN is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_HVC_UDBG is not set
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_HW_RANDOM_CCTRNG is not set
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=m
CONFIG_DEVPORT=y
# CONFIG_TCG_TPM is not set
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# Mac SMBus host controller drivers
#
CONFIG_I2C_POWERMAC=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_MPC is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
# CONFIG_I2C_PCI1XXXX is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
# CONFIG_PPS is not set

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_PTP_1588_CLOCK_OPTIONAL=y

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# end of PTP clock support

# CONFIG_PINCTRL is not set
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_APM_POWER=m
# CONFIG_IP5XXX_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_PMU=m
# CONFIG_BATTERY_SAMSUNG_SDI is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_DETECTOR_MAX14656 is not set
# CONFIG_CHARGER_MAX77976 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_BD99954 is not set
# CONFIG_BATTERY_UG3105 is not set
# CONFIG_FUEL_GAUGE_MM8013 is not set
CONFIG_HWMON=m
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_ASUS_ROG_RYUJIN is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CHIPCAP2 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
CONFIG_SENSORS_DRIVETEMP=m
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_GIGABYTE_WATERFORCE is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_HS3001 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWERZ is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2991 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LTC4282 is not set
# CONFIG_SENSORS_MAX127 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31760 is not set
# CONFIG_MAX31827 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MC34VR500 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_NCT6775_I2C is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
# CONFIG_SENSORS_NZXT_KRAKEN3 is not set
# CONFIG_SENSORS_NZXT_SMART2 is not set
# CONFIG_SENSORS_OCC_P8_I2C is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_PT5161L is not set
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC2305 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA238 is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP464 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_THERMAL is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_ACT8945A is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_MFD_SMPRO is not set
# CONFIG_MFD_AS3722 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_ATMEL_FLEXCOM is not set
# CONFIG_MFD_ATMEL_HLCDC is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CS42L43_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_MFD_MAX5970 is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_GATEWORKS_GSC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_MFD_HI6421_PMIC is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77541 is not set
# CONFIG_MFD_MAX77620 is not set
# CONFIG_MFD_MAX77650 is not set
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77714 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6370 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_NTXEC is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_SY7636A is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RT5120 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RK8XX_I2C is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65219 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS6594_I2C is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD957XMUF is not set
# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_STMFX is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_QCOM_PM8008 is not set
# CONFIG_MFD_RSMU_I2C is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
# CONFIG_RC_CORE is not set

#
# CEC support
#
# CONFIG_MEDIA_CEC_SUPPORT is not set
# end of CEC support

# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_VIDEO=y
# CONFIG_AUXDISPLAY is not set
# CONFIG_AGP is not set
CONFIG_DRM=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KUNIT_TEST_HELPERS=m
CONFIG_DRM_KUNIT_TEST=m
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=m
CONFIG_DRM_DISPLAY_DP_HELPER=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_EXEC=m
CONFIG_DRM_BUDDY=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=m
CONFIG_DRM_SUBALLOC_HELPER=m

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_USERPTR=y
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_XE is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_VIRTIO_GPU_KMS=y
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E88A0_AMS452EF01 is not set
# CONFIG_DRM_PANEL_SAMSUNG_ATNA33XC20 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6D7AA0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set
# CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set
# CONFIG_DRM_PANEL_SEIKO_43WVF1G is not set
# CONFIG_DRM_PANEL_EDP is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_CHIPONE_ICN6211 is not set
# CONFIG_DRM_CHRONTEL_CH7033 is not set
# CONFIG_DRM_DISPLAY_CONNECTOR is not set
# CONFIG_DRM_ITE_IT6505 is not set
# CONFIG_DRM_LONTIUM_LT8912B is not set
# CONFIG_DRM_LONTIUM_LT9211 is not set
# CONFIG_DRM_LONTIUM_LT9611 is not set
# CONFIG_DRM_LONTIUM_LT9611UXC is not set
# CONFIG_DRM_ITE_IT66121 is not set
# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_NXP_PTN3460 is not set
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_PARADE_PS8640 is not set
# CONFIG_DRM_SIL_SII8620 is not set
# CONFIG_DRM_SII902X is not set
# CONFIG_DRM_SII9234 is not set
# CONFIG_DRM_SIMPLE_BRIDGE is not set
# CONFIG_DRM_THINE_THC63LVD1024 is not set
# CONFIG_DRM_TOSHIBA_TC358762 is not set
# CONFIG_DRM_TOSHIBA_TC358764 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_TOSHIBA_TC358768 is not set
# CONFIG_DRM_TOSHIBA_TC358775 is not set
# CONFIG_DRM_TI_DLPC3433 is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TI_SN65DSI83 is not set
# CONFIG_DRM_TI_SN65DSI86 is not set
# CONFIG_DRM_TI_TPD12S015 is not set
# CONFIG_DRM_ANALOGIX_ANX6345 is not set
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# CONFIG_DRM_ANALOGIX_ANX7625 is not set
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_CDNS_DSI is not set
# CONFIG_DRM_CDNS_MHDP8546 is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_LOGICVC is not set
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_BOCHS=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_OFDRM is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FB_MACMODES=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_OF=y
# CONFIG_FB_CONTROL is not set
# CONFIG_FB_PLATINUM is not set
# CONFIG_FB_VALKYRIE is not set
CONFIG_FB_CT65550=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DEVICE is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYSMEM_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS=y
CONFIG_FB_SYSMEM_HELPERS_DEFERRED=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_KTD2801 is not set
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
CONFIG_BACKLIGHT_LED=m
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

# CONFIG_DRM_ACCEL is not set
CONFIG_SOUND=m
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_CORE_TEST=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=6
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_CTL_FAST_LOOKUP is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_CTL_INPUT_VALIDATION=y
CONFIG_SND_VMASTER=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_VIRMIDI=m
# CONFIG_SND_SEQ_UMP is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
# CONFIG_SND_PCMTEST is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CIRRUS_SCODEC_KUNIT_TEST is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
CONFIG_SND_HDA_CODEC_HDMI=m
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CS8409 is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_DSP_CONFIG=m
# CONFIG_SND_PPC is not set
CONFIG_SND_AOA=m
CONFIG_SND_AOA_FABRIC_LAYOUT=m
CONFIG_SND_AOA_ONYX=m
CONFIG_SND_AOA_TAS=m
CONFIG_SND_AOA_TOONIE=m
CONFIG_SND_AOA_SOUNDBUS=m
CONFIG_SND_AOA_SOUNDBUS_I2S=m
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
# CONFIG_SND_DICE is not set
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
# CONFIG_SND_FIREWORKS is not set
# CONFIG_SND_BEBOB is not set
# CONFIG_SND_FIREWIRE_DIGI00X is not set
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
# CONFIG_SND_FIREFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SND_VIRTIO is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EVISION is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_FT260 is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GOOGLE_STADIA_FF is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=m
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_VRC2 is not set
# CONFIG_HID_XIAOMI is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LETSKETCH is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_MEGAWORLD_FF is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NINTENDO=m
# CONFIG_NINTENDO_FF is not set
# CONFIG_HID_NTI is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_NVIDIA_SHIELD is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PXRC is not set
# CONFIG_HID_RAZER is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SIGMAMICRO is not set
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_TOPRE is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
CONFIG_HID_KUNIT_TEST=m
# end of Special HID drivers

#
# HID-BPF support
#
# end of HID-BPF support

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y
# end of USB HID support

# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_BIG_ENDIAN_DESC=y
CONFIG_USB_OHCI_BIG_ENDIAN_MMIO=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
# CONFIG_USB_PCI_AMD is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_DEFAULT_AUTHORIZATION_MODE=1
CONFIG_USB_MON=m

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_XPS_USB_HCD_XILINX is not set
# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PPC_OF_BE=y
# CONFIG_USB_OHCI_HCD_PPC_OF_LE is not set
CONFIG_USB_OHCI_HCD_PPC_OF=y
CONFIG_USB_OHCI_HCD_PCI=m
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_SSB is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set

#
# USB dual-mode controller drivers
#
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=m
# CONFIG_USB_SERIAL_GENERIC is not set
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
CONFIG_USB_SERIAL_FTDI_SIO=m
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ONBOARD_HUB is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_AN30259A is not set
# CONFIG_LEDS_AW200XX is not set
# CONFIG_LEDS_AW2013 is not set
# CONFIG_LEDS_BCM6328 is not set
# CONFIG_LEDS_BCM6358 is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_LM3692X is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA995X is not set
# CONFIG_LEDS_BD2606MVV is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_IS31FL319X is not set
# CONFIG_LEDS_IS31FL32XX is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_LM3697 is not set

#
# Flash and Torch LED drivers
#

#
# RGB LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
# CONFIG_LEDS_TRIGGER_TTY is not set

#
# Simple LED drivers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_LIB_KUNIT_TEST=m
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_HYM8563 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_NCT3018Y is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12026 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_ZYNQMP is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_GENERIC=y
# CONFIG_RTC_DRV_CADENCE is not set
# CONFIG_RTC_DRV_FTRTC010 is not set
# CONFIG_RTC_DRV_R7301 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
# CONFIG_DMADEVICES is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
CONFIG_DMABUF_DEBUG=y
CONFIG_DMABUF_SELFTESTS=m
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST_TASK=y
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_VSOCK is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
# CONFIG_STAGING is not set
# CONFIG_GOLDFISH is not set
# CONFIG_COMMON_CLK is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
# end of Clock Source drivers

# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMUFD is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# CONFIG_QUICC_ENGINE is not set
# end of NXP/Freescale QorIQ SoC drivers

#
# fujitsu SoC drivers
#
# end of fujitsu SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# CONFIG_LITEX_SOC_CONTROLLER is not set
# end of Enable LiteX SoC Builder specific drivers

# CONFIG_WPCM450_SOC is not set

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

#
# PM Domains
#

#
# Amlogic PM Domains
#
# end of Amlogic PM Domains

#
# Broadcom PM Domains
#
# end of Broadcom PM Domains

#
# i.MX PM Domains
#
# end of i.MX PM Domains

#
# Qualcomm PM Domains
#
# end of Qualcomm PM Domains
# end of PM Domains

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_IRQCHIP=y
# CONFIG_AL_FIC is not set
# CONFIG_XILINX_INTC is not set
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_CADENCE_DPHY is not set
# CONFIG_PHY_CADENCE_DPHY_RX is not set
# CONFIG_PHY_CADENCE_SALVO is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# end of PHY Subsystem

# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# CONFIG_DWC_PCIE_PMU is not set
# end of Performance monitor support

# CONFIG_RAS is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

# CONFIG_DAX is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
CONFIG_NVMEM_LAYOUTS=y

#
# Layout Types
#
# CONFIG_NVMEM_LAYOUT_SL28_VPD is not set
# CONFIG_NVMEM_LAYOUT_ONIE_TLV is not set
# end of Layout Types

# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_FSI is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# CONFIG_PECI is not set
# CONFIG_HTE is not set
# end of Device Drivers

#
# File systems
#
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
CONFIG_FS_STACK=y
CONFIG_BUFFER_HEAD=y
CONFIG_LEGACY_DIRECT_IO=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
# CONFIG_XFS_SUPPORT_V4 is not set
# CONFIG_XFS_SUPPORT_ASCII_CI is not set
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_BCACHEFS_FS=m
# CONFIG_BCACHEFS_QUOTA is not set
# CONFIG_BCACHEFS_ERASURE_CODING is not set
CONFIG_BCACHEFS_POSIX_ACL=y
# CONFIG_BCACHEFS_DEBUG is not set
CONFIG_BCACHEFS_TESTS=y
# CONFIG_BCACHEFS_LOCK_TIME_STATS is not set
# CONFIG_BCACHEFS_NO_LATENCY_ACCT is not set
CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y
CONFIG_MEAN_AND_VARIANCE_UNIT_TEST=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_VIRTIO_FS=m
CONFIG_FUSE_PASSTHROUGH=y
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=y
# CONFIG_NETFS_STATS is not set
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
CONFIG_FAT_DEFAULT_UTF8=y
CONFIG_FAT_KUNIT_TEST=m
CONFIG_EXFAT_FS=m
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_NTFS3_FS=m
CONFIG_NTFS3_LZX_XPRESS=y
# CONFIG_NTFS3_FS_POSIX_ACL is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_QUOTA is not set
CONFIG_CONFIGFS_FS=m
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
# CONFIG_NFSD is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_BACKCHANNEL=y
# CONFIG_RPCSEC_GSS_KRB5 is not set
CONFIG_SUNRPC_DEBUG=y
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
# CONFIG_CIFS_UPCALL is not set
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_SWN_UPCALL=y
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
CONFIG_NLS_UCS2_UTILS=m
# CONFIG_DLM is not set
CONFIG_UNICODE=m
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_TRUSTED_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
CONFIG_KEY_NOTIFICATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
# CONFIG_SECURITY_NETWORK is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_HARDENED_USERCOPY=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
# CONFIG_SECURITY_LANDLOCK is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_CC_HAS_AUTO_VAR_INIT_PATTERN=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO_BARE=y
CONFIG_CC_HAS_AUTO_VAR_INIT_ZERO=y
# CONFIG_INIT_STACK_NONE is not set
CONFIG_INIT_STACK_ALL_PATTERN=y
# CONFIG_INIT_STACK_ALL_ZERO is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
CONFIG_CC_HAS_ZERO_CALL_USED_REGS=y
# CONFIG_ZERO_CALL_USED_REGS is not set
# end of Memory initialization

#
# Hardening of kernel data structures
#
CONFIG_LIST_HARDENED=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Hardening of kernel data structures

CONFIG_RANDSTRUCT_NONE=y
# CONFIG_RANDSTRUCT_FULL is not set
# CONFIG_RANDSTRUCT_PERFORMANCE is not set
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SIG2=y
CONFIG_CRYPTO_SKCIPHER=m
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=m
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_NULL2=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ENGINE=m
# end of Crypto core or helper

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# end of Public-key cryptography

#
# Block ciphers
#
CONFIG_CRYPTO_AES=m
# CONFIG_CRYPTO_AES_TI is not set
# CONFIG_CRYPTO_ARIA is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SM4_GENERIC is not set
# CONFIG_CRYPTO_TWOFISH is not set
# end of Block ciphers

#
# Length-preserving ciphers and modes
#
CONFIG_CRYPTO_ADIANTUM=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
# CONFIG_CRYPTO_HCTR2 is not set
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_NHPOLY1305=m
# end of Length-preserving ciphers and modes

#
# AEAD (authenticated encryption with associated data) ciphers
#
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_GENIV=m
CONFIG_CRYPTO_SEQIV=m
CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=m
# end of AEAD (authenticated encryption with associated data) ciphers

#
# Hashes, digests, and MACs
#
CONFIG_CRYPTO_BLAKE2B=y
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=m
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_POLY1305=m
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3_GENERIC is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_VMAC is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_XXHASH=y
# end of Hashes, digests, and MACs

#
# CRCs (cyclic redundancy checks)
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRCT10DIF is not set
# CONFIG_CRYPTO_CRC64_ROCKSOFT is not set
# end of CRCs (cyclic redundancy checks)

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
CONFIG_CRYPTO_LZ4=m
# CONFIG_CRYPTO_LZ4HC is not set
CONFIG_CRYPTO_ZSTD=y
# end of Compression

#
# Random number generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=m
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=m
CONFIG_CRYPTO_JITTERENTROPY=m
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKS=64
CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE=32
CONFIG_CRYPTO_JITTERENTROPY_OSR=1
CONFIG_CRYPTO_KDF800108_CTR=y
# end of Random number generation

#
# Userspace interface
#
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_USER_API_RNG=m
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=m
# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set
# CONFIG_CRYPTO_STATS is not set
# end of Userspace interface

CONFIG_CRYPTO_HASH_INFO=y

#
# Accelerated Cryptographic Algorithms for CPU (powerpc)
#
CONFIG_CRYPTO_MD5_PPC=m
CONFIG_CRYPTO_SHA1_PPC=m
# end of Accelerated Cryptographic Algorithms for CPU (powerpc)

CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set
# CONFIG_FIPS_SIGNATURE_SELFTEST is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_RAID6_PQ_BENCHMARK=y
CONFIG_LINEAR_RANGES=m
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
# CONFIG_CORDIC is not set
CONFIG_PRIME_NUMBERS=m

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_UTILS=y
CONFIG_CRYPTO_LIB_AES=m
CONFIG_CRYPTO_LIB_ARC4=m
CONFIG_CRYPTO_LIB_GF128MUL=m
CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
CONFIG_CRYPTO_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=m
CONFIG_CRYPTO_LIB_CURVE25519=m
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=1
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
CONFIG_CRYPTO_LIB_SHA1=y
CONFIG_CRYPTO_LIB_SHA256=y
# end of Crypto library routines

# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
# CONFIG_CRC64_ROCKSOFT is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=m
CONFIG_ZSTD_COMMON=y
CONFIG_ZSTD_COMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC16=y
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_CLOSURES=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_DMA_DECLARE_COHERENT=y
CONFIG_ARCH_DMA_DEFAULT_COHERENT=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
CONFIG_SGL_ALLOC=y
# CONFIG_FORCE_NR_CPUS is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_GENERIC_ATOMIC64=y
CONFIG_CLZ_TAB=y
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_DIMLIB=y
CONFIG_LIBFDT=y
CONFIG_OID_REGISTRY=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_FONT_SUN8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACKDEPOT_ALWAYS_INIT=y
CONFIG_STACKDEPOT_MAX_FRAMES=64
CONFIG_SBITMAP=y
# CONFIG_LWQ_TEST is not set
# end of Library routines

CONFIG_GENERIC_IOREMAP=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DYNAMIC_DEBUG_CORE is not set
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Compile-time checks and compiler options
#
CONFIG_AS_HAS_NON_CONST_ULEB128=y
CONFIG_DEBUG_INFO_NONE=y
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_DWARF5 is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_HAVE_KCSAN_COMPILER=y
CONFIG_KCSAN=y
CONFIG_KCSAN_SELFTEST=y
CONFIG_KCSAN_EARLY_ENABLE=y
CONFIG_KCSAN_NUM_WATCHPOINTS=64
CONFIG_KCSAN_UDELAY_TASK=80
CONFIG_KCSAN_UDELAY_INTERRUPT=20
# CONFIG_KCSAN_DELAY_RANDOMIZE is not set
CONFIG_KCSAN_SKIP_WATCH=4000
# CONFIG_KCSAN_SKIP_WATCH_RANDOMIZE is not set
CONFIG_KCSAN_INTERRUPT_WATCHER=y
CONFIG_KCSAN_REPORT_ONCE_IN_MS=3000
CONFIG_KCSAN_REPORT_RACE_UNKNOWN_ORIGIN=y
CONFIG_KCSAN_STRICT=y
CONFIG_KCSAN_WEAK_MEMORY=y
# end of Generic Kernel Debugging Instruments

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# CONFIG_DEBUG_NET is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
# CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT is not set
CONFIG_SLUB_DEBUG=y
CONFIG_SLUB_DEBUG_ON=y
CONFIG_PAGE_OWNER=y
CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SHRINKER_DEBUG is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_SCHED_STACK_END_CHECK=y
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_HAVE_HARDLOCKUP_DETECTOR_BUDDY=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_HARDLOCKUP_DETECTOR_PERF is not set
CONFIG_HARDLOCKUP_DETECTOR_BUDDY=y
# CONFIG_HARDLOCKUP_DETECTOR_ARCH is not set
CONFIG_HARDLOCKUP_DETECTOR_COUNTS_HRTIMER=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=60
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_WQ_CPU_INTENSIVE_REPORT is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHED_INFO=y
# CONFIG_SCHEDSTATS is not set
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_RWSEMS=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_DEBUG_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CLOSURES=y
CONFIG_DEBUG_MAPLE_TREE=y
# end of Debug kernel data structures

#
# RCU Debugging
#
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0
CONFIG_RCU_CPU_STALL_CPUTIME=y
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_LATENCYTOP is not set
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# powerpc Debugging
#
# CONFIG_PPC_DISABLE_WERROR is not set
CONFIG_PPC_WERROR=y
CONFIG_PRINT_STACK_DEPTH=64
# CONFIG_PPC_EMULATED_STATS is not set
# CONFIG_CODE_PATCHING_SELFTEST is not set
# CONFIG_JUMP_LABEL_FEATURE_CHECKS is not set
# CONFIG_FTR_FIXUP_SELFTEST is not set
# CONFIG_MSI_BITMAP_SELFTEST is not set
# CONFIG_XMON is not set
# CONFIG_BDI_SWITCH is not set
CONFIG_BOOTX_TEXT=y
# CONFIG_PPC_EARLY_DEBUG is not set
# end of powerpc Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=m
CONFIG_KUNIT_DEBUGFS=y
CONFIG_KUNIT_TEST=m
# CONFIG_KUNIT_EXAMPLE_TEST is not set
# CONFIG_KUNIT_ALL_TESTS is not set
CONFIG_KUNIT_DEFAULT_ENABLED=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_TEST_DHRY is not set
# CONFIG_LKDTM is not set
CONFIG_CPUMASK_KUNIT_TEST=m
CONFIG_TEST_LIST_SORT=m
CONFIG_TEST_MIN_HEAP=m
CONFIG_TEST_SORT=m
CONFIG_TEST_DIV64=m
CONFIG_TEST_IOV_ITER=m
CONFIG_BACKTRACE_SELF_TEST=m
# CONFIG_TEST_REF_TRACKER is not set
CONFIG_RBTREE_TEST=m
CONFIG_REED_SOLOMON_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_TEST_HEXDUMP is not set
CONFIG_STRING_KUNIT_TEST=m
CONFIG_STRING_HELPERS_KUNIT_TEST=m
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_SCANF is not set
# CONFIG_TEST_BITMAP is not set
CONFIG_TEST_UUID=m
CONFIG_TEST_XARRAY=m
CONFIG_TEST_MAPLE_TREE=m
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
CONFIG_FIND_BIT_BENCHMARK=m
# CONFIG_TEST_FIRMWARE is not set
CONFIG_TEST_SYSCTL=m
CONFIG_BITFIELD_KUNIT=m
CONFIG_CHECKSUM_KUNIT=m
CONFIG_HASH_KUNIT_TEST=m
CONFIG_RESOURCE_KUNIT_TEST=m
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
CONFIG_HASHTABLE_KUNIT_TEST=m
CONFIG_LINEAR_RANGES_TEST=m
CONFIG_CMDLINE_KUNIT_TEST=m
CONFIG_BITS_TEST=m
CONFIG_SLUB_KUNIT_TEST=m
CONFIG_MEMCPY_KUNIT_TEST=m
CONFIG_IS_SIGNED_TYPE_KUNIT_TEST=m
CONFIG_OVERFLOW_KUNIT_TEST=m
CONFIG_STACKINIT_KUNIT_TEST=m
CONFIG_FORTIFY_KUNIT_TEST=m
CONFIG_STRCAT_KUNIT_TEST=m
CONFIG_STRSCPY_KUNIT_TEST=m
CONFIG_SIPHASH_KUNIT_TEST=m
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
CONFIG_TEST_MEMCAT_P=m
CONFIG_TEST_MEMINIT=m
CONFIG_TEST_FREE_PAGES=m
CONFIG_TEST_OBJPOOL=m
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage

#
# Rust hacking
#
# end of Rust hacking
# end of Kernel hacking

[-- Attachment #3: dmesg_69-rc4_g4_04 --]
[-- Type: application/octet-stream, Size: 77070 bytes --]

[   60.350911]  interrupt_async_enter_prepare+0x64/0xc4
[   60.374183]  do_IRQ+0x18/0x2c
[   60.397365]  HardwareInterrupt_virt+0x108/0x10c
[   60.420718]  do_raw_spin_unlock+0x10c/0x130
[   60.444258]  0x9032
[   60.467597]  kcsan_setup_watchpoint+0x300/0x4cc
[   60.491224]  kernel_wait4+0x17c/0x200
[   60.514737]  sys_wait4+0x84/0xe0
[   60.538119]  system_call_exception+0x15c/0x1c0
[   60.561604]  ret_from_syscall+0x0/0x2c

[   60.609428] write to 0xc2eff19c of 4 bytes by task 114 on cpu 0:
[   60.633822]  kernel_wait4+0x17c/0x200
[   60.658312]  sys_wait4+0x84/0xe0
[   60.682758]  system_call_exception+0x15c/0x1c0
[   60.707358]  ret_from_syscall+0x0/0x2c

[   60.756267] Reported by Kernel Concurrency Sanitizer on:
[   60.780795] CPU: 0 PID: 114 Comm: gendepends.sh Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   60.805881] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   60.831112] ==================================================================
[   67.142520] ==================================================================
[   67.168991] BUG: KCSAN: data-race in handle_mm_fault / save_stack

[   67.221726] read to 0xc2ef9b10 of 2 bytes by interrupt on cpu 0:
[   67.248713]  save_stack+0x3c/0xec
[   67.275637]  __reset_page_owner+0xd8/0x234
[   67.302694]  free_unref_page_prepare+0x124/0x1dc
[   67.329878]  free_unref_page+0x40/0x114
[   67.356996]  pagetable_free+0x48/0x60
[   67.384066]  pte_free_now+0x50/0x74
[   67.411031]  pte_fragment_free+0x198/0x19c
[   67.437970]  pgtable_free+0x34/0x78
[   67.464778]  tlb_remove_table_rcu+0x8c/0x90
[   67.491565]  rcu_core+0x564/0xa88
[   67.518043]  rcu_core_si+0x20/0x3c
[   67.544219]  __do_softirq+0x1dc/0x218
[   67.570202]  do_softirq_own_stack+0x54/0x74
[   67.595632]  do_softirq_own_stack+0x44/0x74
[   67.620352]  __irq_exit_rcu+0x6c/0xbc
[   67.644834]  irq_exit+0x10/0x20
[   67.669066]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   67.693435]  timer_interrupt+0x64/0x178
[   67.717627]  Decrementer_virt+0x108/0x10c
[   67.741776]  0xc1f1a6a0
[   67.765735]  0xc1f1a6a0
[   67.789591]  kcsan_setup_watchpoint+0x300/0x4cc
[   67.813724]  handle_mm_fault+0x214/0xed0
[   67.837916]  ___do_page_fault+0x4d8/0x630
[   67.862248]  do_page_fault+0x28/0x40
[   67.886576]  DataAccess_virt+0x124/0x17c

[   67.935091] write to 0xc2ef9b10 of 2 bytes by task 329 on cpu 0:
[   67.959710]  handle_mm_fault+0x214/0xed0
[   67.984283]  ___do_page_fault+0x4d8/0x630
[   68.009051]  do_page_fault+0x28/0x40
[   68.033783]  DataAccess_virt+0x124/0x17c

[   68.083292] Reported by Kernel Concurrency Sanitizer on:
[   68.108461] CPU: 0 PID: 329 Comm: grep Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   68.133782] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   68.158952] ==================================================================
[   75.578869] ==================================================================
[   75.604454] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[   75.655432] write (marked) to 0xeedc9c11 of 1 bytes by interrupt on cpu 1:
[   75.681312]  rcu_report_qs_rdp+0x15c/0x18c
[   75.707121]  rcu_core+0x1f0/0xa88
[   75.732883]  rcu_core_si+0x20/0x3c
[   75.758555]  __do_softirq+0x1dc/0x218
[   75.784228]  do_softirq_own_stack+0x54/0x74
[   75.809978]  do_softirq_own_stack+0x44/0x74
[   75.835450]  __irq_exit_rcu+0x6c/0xbc
[   75.860603]  irq_exit+0x10/0x20
[   75.885401]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   75.910261]  timer_interrupt+0x64/0x178
[   75.934741]  Decrementer_virt+0x108/0x10c
[   75.959042]  0x15
[   75.983236]  0x0
[   76.006939]  kcsan_setup_watchpoint+0x300/0x4cc
[   76.030722]  rcu_all_qs+0x58/0x17c
[   76.054281]  __cond_resched+0x50/0x58
[   76.077660]  down_read+0x20/0x16c
[   76.100808]  walk_component+0xf4/0x150
[   76.123982]  path_lookupat+0xe8/0x21c
[   76.147079]  filename_lookup+0x90/0x100
[   76.170236]  user_path_at_empty+0x58/0x90
[   76.193421]  do_readlinkat+0x74/0x180
[   76.216588]  sys_readlinkat+0x5c/0x88
[   76.239765]  system_call_exception+0x15c/0x1c0
[   76.263040]  ret_from_syscall+0x0/0x2c

[   76.309124] read to 0xeedc9c11 of 1 bytes by task 528 on cpu 1:
[   76.332648]  rcu_all_qs+0x58/0x17c
[   76.356255]  __cond_resched+0x50/0x58
[   76.379844]  down_read+0x20/0x16c
[   76.403551]  walk_component+0xf4/0x150
[   76.427278]  path_lookupat+0xe8/0x21c
[   76.451026]  filename_lookup+0x90/0x100
[   76.474683]  user_path_at_empty+0x58/0x90
[   76.498267]  do_readlinkat+0x74/0x180
[   76.521790]  sys_readlinkat+0x5c/0x88
[   76.545297]  system_call_exception+0x15c/0x1c0
[   76.569079]  ret_from_syscall+0x0/0x2c

[   76.616105] Reported by Kernel Concurrency Sanitizer on:
[   76.639868] CPU: 1 PID: 528 Comm: udevadm Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   76.664100] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   76.688790] ==================================================================
[   84.242338] ohci-pci 0001:00:12.0: OHCI PCI host controller
[   84.354205] ohci-pci 0001:00:12.0: new USB bus registered, assigned bus number 3
[   84.435743] ohci-pci 0001:00:12.0: irq 52, io mem 0x8008c000
[   84.686185] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   84.727113] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   84.767527] usb usb3: Product: OHCI PCI host controller
[   84.807744] usb usb3: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   84.849003] usb usb3: SerialNumber: 0001:00:12.0
[   84.902522] hub 3-0:1.0: USB hub found
[   84.944146] hub 3-0:1.0: 3 ports detected
[   85.151114] ohci-pci 0001:00:12.1: OHCI PCI host controller
[   85.392801] ohci-pci 0001:00:12.1: new USB bus registered, assigned bus number 4
[   85.512940] ohci-pci 0001:00:12.1: irq 52, io mem 0x8008b000
[   85.819520] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   85.861383] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   85.902304] usb usb4: Product: OHCI PCI host controller
[   85.943139] usb usb4: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   85.982851] usb usb4: SerialNumber: 0001:00:12.1
[   86.066872] hub 4-0:1.0: USB hub found
[   86.117898] hub 4-0:1.0: 2 ports detected
[   86.381077] Apple USB OHCI 0001:00:18.0 disabled by firmware
[   86.707225] Apple USB OHCI 0001:00:19.0 disabled by firmware
[   86.921002] ohci-pci 0001:00:1b.0: OHCI PCI host controller
[   86.960853] ohci-pci 0001:00:1b.0: new USB bus registered, assigned bus number 5
[   87.011362] ohci-pci 0001:00:1b.0: irq 63, io mem 0x80084000
[   87.266252] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   87.306689] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   87.346175] usb usb5: Product: OHCI PCI host controller
[   87.388986] usb usb5: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   87.428575] usb usb5: SerialNumber: 0001:00:1b.0
[   87.503678] b43-pci-bridge 0001:00:16.0: enabling device (0004 -> 0006)
[   87.616976] ssb: Found chip with id 0x4306, rev 0x02 and package 0x00
[   87.877391] hub 5-0:1.0: USB hub found
[   88.188820] b43-pci-bridge 0001:00:16.0: Sonics Silicon Backplane found on PCI device 0001:00:16.0
[   88.429085] hub 5-0:1.0: 3 ports detected
[   88.990850] ohci-pci 0001:00:1b.1: OHCI PCI host controller
[   89.412328] ohci-pci 0001:00:1b.1: new USB bus registered, assigned bus number 6
[   89.547659] ohci-pci 0001:00:1b.1: irq 63, io mem 0x80083000
[   90.020865] usb usb6: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.09
[   90.065497] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   90.110271] usb usb6: Product: OHCI PCI host controller
[   90.154401] usb usb6: Manufacturer: Linux 6.9.0-rc4-PMacG4-dirty ohci_hcd
[   90.200694] usb usb6: SerialNumber: 0001:00:1b.1
[   90.204953] [drm] radeon kernel modesetting enabled.
[   90.612186] Console: switching to colour dummy device 80x25
[   90.649146] hub 6-0:1.0: USB hub found
[   90.649547] hub 6-0:1.0: 2 ports detected
[   90.700923] radeon 0000:00:10.0: enabling device (0006 -> 0007)
[   90.786008] [drm] initializing kernel modesetting (RV350 0x1002:0x4150 0x1002:0x0002 0x00).
[   90.786633] [drm] Forcing AGP to PCI mode
[   90.787252] radeon 0000:00:10.0: Invalid PCI ROM header signature: expecting 0xaa55, got 0x0000
[   91.273734] [drm] Generation 2 PCI interface, using max accessible memory
[   91.274292] radeon 0000:00:10.0: VRAM: 256M 0x00000000A0000000 - 0x00000000AFFFFFFF (256M used)
[   91.274688] radeon 0000:00:10.0: GTT: 512M 0x0000000080000000 - 0x000000009FFFFFFF
[   91.275283] [drm] Detected VRAM RAM=256M, BAR=256M
[   91.275763] [drm] RAM width 128bits DDR
[   91.303103] [drm] radeon: 256M of VRAM memory ready
[   91.303385] [drm] radeon: 512M of GTT memory ready.
[   91.304588] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   91.897823] [drm] radeon: 1 quad pipes, 1 Z pipes initialized
[   91.898352] [drm] PCI GART of 512M enabled (table at 0x0000000003B00000).
[   91.922492] radeon 0000:00:10.0: WB enabled
[   91.922938] radeon 0000:00:10.0: fence driver on ring 0 use gpu addr 0x0000000080000000
[   91.951295] [drm] radeon: irq initialized.
[   91.951821] [drm] Loading R300 Microcode
[   92.296417] [drm] radeon: ring at 0x0000000080001000
[   92.298345] [drm] ring test succeeded in 0 usecs
[   92.319800] random: crng init done
[   92.550561] [drm] ib test succeeded in 0 usecs
[   92.920129] [drm] Radeon Display Connectors
[   92.920466] [drm] Connector 0:
[   92.920726] [drm]   DVI-I-1
[   92.920960] [drm]   HPD2
[   92.921186] [drm]   DDC: 0x64 0x64 0x64 0x64 0x64 0x64 0x64 0x64
[   92.921575] [drm]   Encoders:
[   92.921822] [drm]     CRT1: INTERNAL_DAC1
[   92.922129] [drm]     DFP2: INTERNAL_DVO1
[   92.922504] [drm] Connector 1:
[   92.922739] [drm]   DVI-I-2
[   92.923049] [drm]   HPD1
[   92.923274] [drm]   DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60
[   92.923691] [drm]   Encoders:
[   92.923857] [drm]     CRT2: INTERNAL_DAC2
[   92.924125] [drm]     DFP1: INTERNAL_TMDS1
[   92.970473] [drm] Initialized radeon 2.50.0 20080528 for 0000:00:10.0 on minor 0
[   92.992946] ==================================================================
[   92.993307] BUG: KCSAN: data-race in blk_finish_plug / blk_time_get_ns

[   92.993726] read to 0xc1fb63b0 of 4 bytes by interrupt on cpu 0:
[   92.993948]  blk_time_get_ns+0x24/0xf4
[   92.994185]  __blk_mq_end_request+0x58/0xe8
[   92.994408]  scsi_end_request+0x120/0x2d4
[   92.994652]  scsi_io_completion+0x290/0x6b4
[   92.994894]  scsi_finish_command+0x160/0x1a4
[   92.995116]  scsi_complete+0xf0/0x128
[   92.995349]  blk_complete_reqs+0xb4/0xd8
[   92.995554]  blk_done_softirq+0x68/0xa4
[   92.995758]  __do_softirq+0x1dc/0x218
[   92.995990]  do_softirq_own_stack+0x54/0x74
[   92.996225]  do_softirq_own_stack+0x44/0x74
[   92.996456]  __irq_exit_rcu+0x6c/0xbc
[   92.996673]  irq_exit+0x10/0x20
[   92.996881]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   92.997135]  do_IRQ+0x24/0x2c
[   92.997343]  HardwareInterrupt_virt+0x108/0x10c
[   92.997572]  0x40
[   92.997740]  0x40
[   92.997901]  kcsan_setup_watchpoint+0x300/0x4cc
[   92.998120]  blk_finish_plug+0x48/0x6c
[   92.998323]  read_pages+0xf0/0x214
[   92.998543]  page_cache_ra_unbounded+0x120/0x244
[   92.998787]  do_page_cache_ra+0x90/0xb8
[   92.999012]  force_page_cache_ra+0x12c/0x130
[   92.999247]  page_cache_sync_ra+0xc4/0xdc
[   92.999476]  filemap_get_pages+0x1a4/0x708
[   92.999723]  filemap_read+0x204/0x4c0
[   92.999952]  blkdev_read_iter+0x1e8/0x25c
[   93.000181]  vfs_read+0x29c/0x2f4
[   93.000389]  ksys_read+0xb8/0x134
[   93.000599]  sys_read+0x4c/0x74
[   93.000802]  system_call_exception+0x15c/0x1c0
[   93.001042]  ret_from_syscall+0x0/0x2c

[   93.001387] write to 0xc1fb63b0 of 4 bytes by task 575 on cpu 0:
[   93.001609]  blk_finish_plug+0x48/0x6c
[   93.001814]  read_pages+0xf0/0x214
[   93.002031]  page_cache_ra_unbounded+0x120/0x244
[   93.002271]  do_page_cache_ra+0x90/0xb8
[   93.002496]  force_page_cache_ra+0x12c/0x130
[   93.002730]  page_cache_sync_ra+0xc4/0xdc
[   93.002959]  filemap_get_pages+0x1a4/0x708
[   93.003197]  filemap_read+0x204/0x4c0
[   93.003428]  blkdev_read_iter+0x1e8/0x25c
[   93.003652]  vfs_read+0x29c/0x2f4
[   93.003858]  ksys_read+0xb8/0x134
[   93.004065]  sys_read+0x4c/0x74
[   93.004268]  system_call_exception+0x15c/0x1c0
[   93.004504]  ret_from_syscall+0x0/0x2c

[   93.004842] Reported by Kernel Concurrency Sanitizer on:
[   93.005036] CPU: 0 PID: 575 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[   93.005309] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[   93.005517] ==================================================================
[   93.873453] [drm] fb mappable at 0xA0040000
[   93.873817] [drm] vram apper at 0xA0000000
[   93.874106] [drm] size 8294400
[   93.874361] [drm] fb depth is 24
[   93.874538] [drm]    pitch is 7680
[   94.252525] Console: switching to colour frame buffer device 240x67
[   95.062293] radeon 0000:00:10.0: [drm] fb0: radeondrmfb frame buffer device
[   97.049715] firewire_ohci 0002:00:0e.0: enabling device (0000 -> 0002)
[   97.199210] firewire_ohci 0002:00:0e.0: added OHCI v1.10 device as card 0, 8 IR + 8 IT contexts, quirks 0x0
[   97.412736] gem 0002:00:0f.0 enP2p0s15: renamed from eth0 (while UP)
[   97.613568] ADM1030 fan controller [@2c]
[   97.685542] DS1775 digital thermometer [@49]
[   97.687865] Temp: 58.8 C
[   97.687914]   Hyst: 70.0 C
[   97.689321]   OS: 75.0 C

[   97.741434] firewire_core 0002:00:0e.0: created device fw0: GUID 000a95fffe9c763a, S800
[   99.215587] ==================================================================
[   99.217409] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[   99.219434] write (marked) to 0xeedacc11 of 1 bytes by interrupt on cpu 0:
[   99.221074]  rcu_report_qs_rdp+0x15c/0x18c
[   99.222137]  rcu_core+0x1f0/0xa88
[   99.223034]  rcu_core_si+0x20/0x3c
[   99.223948]  __do_softirq+0x1dc/0x218
[   99.224944]  do_softirq_own_stack+0x54/0x74
[   99.226047]  do_softirq_own_stack+0x44/0x74
[   99.227145]  __irq_exit_rcu+0x6c/0xbc
[   99.228124]  irq_exit+0x10/0x20
[   99.228992]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[   99.230356]  timer_interrupt+0x64/0x178
[   99.231364]  Decrementer_virt+0x108/0x10c
[   99.232415]  0x1
[   99.232987]  0x5c
[   99.233571]  kcsan_setup_watchpoint+0x300/0x4cc
[   99.234725]  rcu_all_qs+0x58/0x17c
[   99.235645]  __cond_resched+0x50/0x58
[   99.236623]  kmem_cache_alloc+0x48/0x228
[   99.237670]  anon_vma_fork+0xbc/0x1e8
[   99.238635]  copy_process+0x1f14/0x3324
[   99.239672]  kernel_clone+0x78/0x2d0
[   99.240641]  sys_clone+0xe0/0x110
[   99.241556]  system_call_exception+0x15c/0x1c0
[   99.242710]  ret_from_syscall+0x0/0x2c

[   99.356241] read to 0xeedacc11 of 1 bytes by task 719 on cpu 0:
[   99.413875]  rcu_all_qs+0x58/0x17c
[   99.471688]  __cond_resched+0x50/0x58
[   99.529622]  kmem_cache_alloc+0x48/0x228
[   99.587637]  anon_vma_fork+0xbc/0x1e8
[   99.645528]  copy_process+0x1f14/0x3324
[   99.703716]  kernel_clone+0x78/0x2d0
[   99.761923]  sys_clone+0xe0/0x110
[   99.819992]  system_call_exception+0x15c/0x1c0
[   99.878269]  ret_from_syscall+0x0/0x2c

[   99.993841] Reported by Kernel Concurrency Sanitizer on:
[  100.051585] CPU: 0 PID: 719 Comm: openrc-run.sh Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  100.110064] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  100.168370] ==================================================================
[  101.851821] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[  102.483920] EXT4-fs (sda5): re-mounted fa07e66f-b4f9-404f-85d8-487d3c097aec r/w. Quota mode: disabled.
[  104.866209] snd-aoa-fabric-layout: Using direct GPIOs
[  105.217508] snd-aoa-fabric-layout: can use this codec
[  105.470497] snd-aoa-codec-tas: tas found, addr 0x35 on /pci@f2000000/mac-io@17/i2c@18000/deq@6a
[  105.907575] CPU-temp: 58.9 C
[  105.907650] , Case: 35.5 C
[  106.016350] ,  Fan: 5 (tuned -6)
[  106.679581] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[  107.172258] ==================================================================
[  107.235050] BUG: KCSAN: data-race in _copy_to_user / interrupt_async_enter_prepare

[  107.360040] read to 0xc3499f5c of 4 bytes by task 547 on cpu 1:
[  107.423383]  interrupt_async_enter_prepare+0x64/0xc4
[  107.487499]  do_IRQ+0x18/0x2c
[  107.551661]  HardwareInterrupt_virt+0x108/0x10c
[  107.616591]  0xbc4640
[  107.680385]  0xd
[  107.742790]  kcsan_setup_watchpoint+0x300/0x4cc
[  107.805424]  _copy_to_user+0x9c/0xdc
[  107.867387]  cp_statx+0x348/0x384
[  107.928284]  do_statx+0xc8/0xfc
[  107.988247]  sys_statx+0x8c/0xc8
[  108.047635]  system_call_exception+0x15c/0x1c0
[  108.106929]  ret_from_syscall+0x0/0x2c

[  108.223641] write to 0xc3499f5c of 4 bytes by task 547 on cpu 1:
[  108.283215]  _copy_to_user+0x9c/0xdc
[  108.342989]  cp_statx+0x348/0x384
[  108.402639]  do_statx+0xc8/0xfc
[  108.462438]  sys_statx+0x8c/0xc8
[  108.522074]  system_call_exception+0x15c/0x1c0
[  108.582153]  ret_from_syscall+0x0/0x2c

[  108.700558] Reported by Kernel Concurrency Sanitizer on:
[  108.760385] CPU: 1 PID: 547 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  108.821586] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  108.883577] ==================================================================
[  108.925512] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  109.199155] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
[  109.276375] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[  109.314175] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[  109.544449] cfg80211: failed to load regulatory.db
[  110.594360] b43legacy-phy0: Broadcom 4306 WLAN found (core revision 4)
[  110.742139] b43legacy-phy0 debug: Found PHY: Analog 1, Type 2, Revision 1
[  110.742258] b43legacy-phy0 debug: Found Radio: Manuf 0x17F, Version 0x2050, Revision 2
[  110.775448] b43legacy-phy0 debug: Radio initialized
[  110.778851] Broadcom 43xx-legacy driver loaded [ Features: PLID ]
[  110.900422] b43legacy-phy0: Loading firmware b43legacy/ucode4.fw
[  111.029503] b43legacy-phy0: Loading firmware b43legacy/pcm4.fw
[  111.153092] b43legacy-phy0: Loading firmware b43legacy/b0g0initvals2.fw
[  111.287784] ieee80211 phy0: Selected rate control algorithm 'minstrel_ht'
[  111.647673] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[  111.800289] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[  111.927130] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[  112.067788] BTRFS: device label tmp devid 1 transid 2859 /dev/sda6 (8:6) scanned by mount (899)
[  112.207634] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[  112.340711] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[  112.473698] BTRFS info (device sda6): using free-space-tree
[  134.785416] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[  134.872724] b43legacy-phy0 debug: Chip initialized
[  134.918765] b43legacy-phy0 debug: 30-bit DMA initialized
[  134.930672] b43legacy-phy0 debug: Wireless interface started
[  134.930824] b43legacy-phy0 debug: Adding Interface type 2
[  135.340440] NET: Registered PF_PACKET protocol family
[  142.262239] ==================================================================
[  142.262373] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[  142.262522] write (marked) to 0xeedacc11 of 1 bytes by interrupt on cpu 0:
[  142.262599]  rcu_report_qs_rdp+0x15c/0x18c
[  142.262688]  rcu_core+0x1f0/0xa88
[  142.262775]  rcu_core_si+0x20/0x3c
[  142.262862]  __do_softirq+0x1dc/0x218
[  142.262974]  do_softirq_own_stack+0x54/0x74
[  142.263084]  do_softirq_own_stack+0x44/0x74
[  142.263190]  __irq_exit_rcu+0x6c/0xbc
[  142.263287]  irq_exit+0x10/0x20
[  142.263380]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  142.263478]  timer_interrupt+0x64/0x178
[  142.263564]  Decrementer_virt+0x108/0x10c
[  142.263659]  0xf393dd80
[  142.263737]  0xc1b7f120
[  142.263808]  kcsan_setup_watchpoint+0x300/0x4cc
[  142.263898]  rcu_all_qs+0x58/0x17c
[  142.263989]  __cond_resched+0x50/0x58
[  142.264078]  dput+0x28/0x90
[  142.264174]  path_put+0x2c/0x54
[  142.264271]  terminate_walk+0x80/0x110
[  142.264371]  path_lookupat+0x120/0x21c
[  142.264481]  filename_lookup+0x90/0x100
[  142.264594]  vfs_statx+0x8c/0x25c
[  142.264674]  do_statx+0xb4/0xfc
[  142.264754]  sys_statx+0x8c/0xc8
[  142.264836]  system_call_exception+0x15c/0x1c0
[  142.264945]  ret_from_syscall+0x0/0x2c

[  142.265079] read to 0xeedacc11 of 1 bytes by task 1278 on cpu 0:
[  142.265153]  rcu_all_qs+0x58/0x17c
[  142.265245]  __cond_resched+0x50/0x58
[  142.265333]  dput+0x28/0x90
[  142.265426]  path_put+0x2c/0x54
[  142.265520]  terminate_walk+0x80/0x110
[  142.265620]  path_lookupat+0x120/0x21c
[  142.265729]  filename_lookup+0x90/0x100
[  142.265841]  vfs_statx+0x8c/0x25c
[  142.265921]  do_statx+0xb4/0xfc
[  142.266001]  sys_statx+0x8c/0xc8
[  142.266082]  system_call_exception+0x15c/0x1c0
[  142.266189]  ret_from_syscall+0x0/0x2c

[  142.266315] Reported by Kernel Concurrency Sanitizer on:
[  142.266370] CPU: 0 PID: 1278 Comm: openrc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  142.266464] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  142.266525] ==================================================================
[  146.864470] CPU-temp: 59.2 C
[  146.864533] , Case: 35.6 C
[  146.864575] ,  Fan: 6 (tuned +1)
[  155.274777] ==================================================================
[  155.274912] BUG: KCSAN: data-race in do_sys_poll / interrupt_async_enter_prepare

[  155.275072] read to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  155.275146]  interrupt_async_enter_prepare+0x64/0xc4
[  155.275243]  timer_interrupt+0x1c/0x178
[  155.275329]  Decrementer_virt+0x108/0x10c
[  155.275425]  do_raw_spin_unlock+0x10c/0x130
[  155.275526]  0x9032
[  155.275599]  kcsan_setup_watchpoint+0x300/0x4cc
[  155.275689]  do_sys_poll+0x500/0x614
[  155.275778]  sys_poll+0xac/0x160
[  155.275866]  system_call_exception+0x15c/0x1c0
[  155.275975]  ret_from_syscall+0x0/0x2c

[  155.276106] write to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  155.276180]  do_sys_poll+0x500/0x614
[  155.276269]  sys_poll+0xac/0x160
[  155.276357]  system_call_exception+0x15c/0x1c0
[  155.276464]  ret_from_syscall+0x0/0x2c

[  155.276590] Reported by Kernel Concurrency Sanitizer on:
[  155.276644] CPU: 0 PID: 1568 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  155.276739] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  155.276799] ==================================================================
[  212.002338] CPU-temp: 59.6 C
[  212.002409] , Case: 35.7 C
[  212.002474] ,  Fan: 7 (tuned +1)
[  252.536412] ==================================================================
[  252.536552] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  252.536727] read to 0xeeda9094 of 1 bytes by interrupt on cpu 1:
[  252.536803]  tmigr_next_groupevt+0x60/0xd8
[  252.536906]  tmigr_handle_remote_up+0x94/0x394
[  252.537011]  __walk_groups+0x74/0xc8
[  252.537107]  tmigr_handle_remote+0x13c/0x198
[  252.537211]  run_timer_softirq+0x94/0x98
[  252.537320]  __do_softirq+0x1dc/0x218
[  252.537433]  do_softirq_own_stack+0x54/0x74
[  252.537543]  do_softirq_own_stack+0x44/0x74
[  252.537650]  __irq_exit_rcu+0x6c/0xbc
[  252.537747]  irq_exit+0x10/0x20
[  252.537839]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  252.537937]  timer_interrupt+0x64/0x178
[  252.538025]  Decrementer_virt+0x108/0x10c
[  252.538120]  _raw_spin_unlock_irqrestore+0x28/0x58
[  252.538232]  free_to_partial_list+0x100/0x3c8
[  252.538342]  kfree+0x15c/0x1bc
[  252.538439]  skb_kfree_head+0x68/0x6c
[  252.538548]  skb_free_head+0xbc/0xc0
[  252.538628]  skb_release_data+0x1c4/0x1d4
[  252.538714]  skb_release_all+0x50/0x70
[  252.538796]  __kfree_skb+0x2c/0x4c
[  252.538875]  kfree_skb_reason+0x34/0x4c
[  252.538958]  kfree_skb+0x28/0x40
[  252.539039]  unix_stream_read_generic+0x9ac/0xae0
[  252.539138]  unix_stream_recvmsg+0x118/0x11c
[  252.539234]  sock_recvmsg_nosec+0x5c/0x88
[  252.539329]  ____sys_recvmsg+0xc4/0x270
[  252.539427]  ___sys_recvmsg+0x90/0xd4
[  252.539532]  __sys_recvmsg+0xb0/0xf8
[  252.539637]  sys_recvmsg+0x50/0x78
[  252.539740]  system_call_exception+0x15c/0x1c0
[  252.539850]  ret_from_syscall+0x0/0x2c

[  252.539980] write to 0xeeda9094 of 1 bytes by task 0 on cpu 0:
[  252.540053]  tmigr_cpu_activate+0xe8/0x12c
[  252.540156]  timer_clear_idle+0x60/0x80
[  252.540262]  tick_nohz_restart_sched_tick+0x3c/0x170
[  252.540365]  tick_nohz_idle_exit+0xe0/0x158
[  252.540465]  do_idle+0x54/0x11c
[  252.540547]  cpu_startup_entry+0x30/0x34
[  252.540634]  kernel_init+0x0/0x1a4
[  252.540732]  console_on_rootfs+0x0/0xc8
[  252.540814]  0x3610

[  252.540926] Reported by Kernel Concurrency Sanitizer on:
[  252.540981] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  252.541076] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  252.541137] ==================================================================
[  269.361258] ==================================================================
[  269.424130] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  269.551580] read to 0xc34987dc of 4 bytes by task 1577 on cpu 0:
[  269.616042]  interrupt_async_enter_prepare+0x64/0xc4
[  269.680588]  do_IRQ+0x18/0x2c
[  269.745159]  HardwareInterrupt_virt+0x108/0x10c
[  269.810375]  ___sys_recvmsg+0xa8/0xd4
[  269.875466]  0x1
[  269.939950]  kcsan_setup_watchpoint+0x300/0x4cc
[  270.005262]  copy_iovec_from_user+0xb0/0x10c
[  270.070322]  __import_iovec+0xfc/0x22c
[  270.134934]  import_iovec+0x50/0x84
[  270.199533]  copy_msghdr_from_user+0xa0/0xd4
[  270.264728]  ___sys_recvmsg+0x6c/0xd4
[  270.330041]  __sys_recvmsg+0xb0/0xf8
[  270.395115]  sys_recvmsg+0x50/0x78
[  270.459977]  system_call_exception+0x15c/0x1c0
[  270.525143]  ret_from_syscall+0x0/0x2c

[  270.653525] write to 0xc34987dc of 4 bytes by task 1577 on cpu 0:
[  270.717547]  copy_iovec_from_user+0xb0/0x10c
[  270.780806]  __import_iovec+0xfc/0x22c
[  270.843348]  import_iovec+0x50/0x84
[  270.905420]  copy_msghdr_from_user+0xa0/0xd4
[  270.966956]  ___sys_recvmsg+0x6c/0xd4
[  271.027596]  __sys_recvmsg+0xb0/0xf8
[  271.087124]  sys_recvmsg+0x50/0x78
[  271.145899]  system_call_exception+0x15c/0x1c0
[  271.204429]  ret_from_syscall+0x0/0x2c

[  271.320364] Reported by Kernel Concurrency Sanitizer on:
[  271.379532] CPU: 0 PID: 1577 Comm: urxvt Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  271.439191] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  271.498416] ==================================================================
[  276.865543] CPU-temp: 59.9 C
[  276.865623] , Case: 35.8 C
[  276.968161] ,  Fan: 8 (tuned +1)
[  279.054669] ==================================================================
[  279.111269] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  279.223825] read to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  279.280806]  interrupt_async_enter_prepare+0x64/0xc4
[  279.337796]  do_IRQ+0x18/0x2c
[  279.394353]  HardwareInterrupt_virt+0x108/0x10c
[  279.451258]  0x1
[  279.507766]  0x1000
[  279.563800]  kcsan_setup_watchpoint+0x300/0x4cc
[  279.620285]  copy_iovec_from_user+0xb0/0x10c
[  279.676778]  __import_iovec+0xfc/0x22c
[  279.733472]  import_iovec+0x50/0x84
[  279.789929]  copy_msghdr_from_user+0xa0/0xd4
[  279.846778]  ___sys_recvmsg+0x6c/0xd4
[  279.903213]  __sys_recvmsg+0xb0/0xf8
[  279.959331]  sys_recvmsg+0x50/0x78
[  280.015040]  system_call_exception+0x15c/0x1c0
[  280.071038]  ret_from_syscall+0x0/0x2c

[  280.183559] write to 0xc1fb65dc of 4 bytes by task 1568 on cpu 0:
[  280.241201]  copy_iovec_from_user+0xb0/0x10c
[  280.298804]  __import_iovec+0xfc/0x22c
[  280.356543]  import_iovec+0x50/0x84
[  280.414376]  copy_msghdr_from_user+0xa0/0xd4
[  280.472566]  ___sys_recvmsg+0x6c/0xd4
[  280.531236]  __sys_recvmsg+0xb0/0xf8
[  280.589458]  sys_recvmsg+0x50/0x78
[  280.647220]  system_call_exception+0x15c/0x1c0
[  280.704265]  ret_from_syscall+0x0/0x2c

[  280.815096] Reported by Kernel Concurrency Sanitizer on:
[  280.870689] CPU: 0 PID: 1568 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  280.927061] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  280.983547] ==================================================================
[  333.820031] CPU-temp: 60.1 C
[  333.820104] , Case: 36.0 C
[  333.922934] ,  Fan: 9 (tuned +1)
[  386.720306] ==================================================================
[  386.780763] BUG: KCSAN: data-race in __run_timer_base / next_expiry_recalc

[  386.900308] write to 0xeedc4918 of 4 bytes by interrupt on cpu 1:
[  386.961089]  next_expiry_recalc+0xbc/0x15c
[  387.022044]  __run_timer_base+0x278/0x38c
[  387.083095]  run_timer_base+0x5c/0x7c
[  387.144161]  run_timer_softirq+0x34/0x98
[  387.205064]  __do_softirq+0x1dc/0x218
[  387.265807]  do_softirq_own_stack+0x54/0x74
[  387.326741]  do_softirq_own_stack+0x44/0x74
[  387.386848]  __irq_exit_rcu+0x6c/0xbc
[  387.446427]  irq_exit+0x10/0x20
[  387.505765]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  387.565965]  timer_interrupt+0x64/0x178
[  387.625952]  Decrementer_virt+0x108/0x10c
[  387.685840]  default_idle_call+0x38/0x48
[  387.745740]  do_idle+0xfc/0x11c
[  387.805480]  cpu_startup_entry+0x30/0x34
[  387.865333]  start_secondary+0x504/0x854
[  387.925068]  0x3338

[  388.042760] read to 0xeedc4918 of 4 bytes by interrupt on cpu 0:
[  388.101842]  __run_timer_base+0x4c/0x38c
[  388.160468]  timer_expire_remote+0x48/0x68
[  388.218450]  tmigr_handle_remote_up+0x1f4/0x394
[  388.275754]  __walk_groups+0x74/0xc8
[  388.333193]  tmigr_handle_remote+0x13c/0x198
[  388.391077]  run_timer_softirq+0x94/0x98
[  388.448233]  __do_softirq+0x1dc/0x218
[  388.504471]  do_softirq_own_stack+0x54/0x74
[  388.560085]  do_softirq_own_stack+0x44/0x74
[  388.614865]  __irq_exit_rcu+0x6c/0xbc
[  388.669169]  irq_exit+0x10/0x20
[  388.723070]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  388.777663]  timer_interrupt+0x64/0x178
[  388.832063]  Decrementer_virt+0x108/0x10c
[  388.886823]  default_idle_call+0x38/0x48
[  388.941375]  do_idle+0xfc/0x11c
[  388.995612]  cpu_startup_entry+0x30/0x34
[  389.049972]  kernel_init+0x0/0x1a4
[  389.104285]  console_on_rootfs+0x0/0xc8
[  389.158566]  0x3610

[  389.265473] Reported by Kernel Concurrency Sanitizer on:
[  389.319778] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  389.375176] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  389.430835] ==================================================================
[  452.659321] pagealloc: memory corruption
[  452.756403] fffdfff0: 00 00 00 00                                      ....
[  452.854833] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  452.953923] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  453.053902] Call Trace:
[  453.150878] [f1919c00] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[  453.251275] [f1919c20] [c0be4ee8] dump_stack+0x20/0x34
[  453.350119] [f1919c30] [c02c47c0] __kernel_unpoison_pages+0x198/0x1a8
[  453.451915] [f1919c80] [c029b62c] post_alloc_hook+0x8c/0xf0
[  453.553600] [f1919cb0] [c029b6b4] prep_new_page+0x24/0x5c
[  453.654442] [f1919cd0] [c029c9dc] get_page_from_freelist+0x564/0x660
[  453.755561] [f1919d60] [c029dfcc] __alloc_pages+0x114/0x8dc
[  453.856815] [f1919e20] [c02764f0] folio_prealloc.isra.0+0x44/0xec
[  453.959273] [f1919e40] [c027be28] handle_mm_fault+0x488/0xed0
[  454.057617] [f1919ed0] [c00340f4] ___do_page_fault+0x4d8/0x630
[  454.154895] [f1919f10] [c003446c] do_page_fault+0x28/0x40
[  454.251719] [f1919f30] [c000433c] DataAccess_virt+0x124/0x17c
[  454.349211] --- interrupt: 300 at 0x413008
[  454.445748] NIP:  00413008 LR: 00412fe8 CTR: 00000000
[  454.542365] REGS: f1919f40 TRAP: 0300   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[  454.638976] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[  454.733294] DAR: 8d7de010 DSISR: 42000000 
               GPR00: 00412fe8 afa78860 a7dc6700 6b871010 3c500000 20884462 00000003 003301e4 
               GPR08: 21f6e000 21f6d000 00000000 408258ea 20882462 0042ff68 00000000 40882462 
               GPR16: ffffffff 00000000 00000002 00000000 00000001 00000000 00430018 00000001 
               GPR24: ffffffff ffffffff 3c500000 0000005a 6b871010 00000000 00437cd0 00001000 
[  455.228075] NIP [00413008] 0x413008
[  455.327281] LR [00412fe8] 0x412fe8
[  455.422923] --- interrupt: 300
[  455.523201] page: refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x31069
[  455.624640] flags: 0x80000000(zone=2)
[  455.725989] page_type: 0xffffffff()
[  455.826265] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[  455.931213] raw: 00000000
[  456.032785] page dumped because: pagealloc: corrupted page details
[  456.137755] page_owner info is not present (never set?)
[  471.812481] ==================================================================
[  471.875913] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[  472.002063] read (marked) to 0xefbfb770 of 4 bytes by task 39 on cpu 0:
[  472.066742]  lru_gen_look_around+0x320/0x634
[  472.130601]  folio_referenced_one+0x32c/0x404
[  472.194198]  rmap_walk_anon+0x1c4/0x24c
[  472.257718]  rmap_walk+0x70/0x7c
[  472.320908]  folio_referenced+0x194/0x1ec
[  472.384159]  shrink_folio_list+0x6a8/0xd28
[  472.447385]  evict_folios+0xcc0/0x1204
[  472.510527]  try_to_shrink_lruvec+0x214/0x2f0
[  472.573863]  shrink_one+0x104/0x1e8
[  472.637032]  shrink_node+0x314/0xc3c
[  472.700496]  balance_pgdat+0x498/0x914
[  472.763930]  kswapd+0x304/0x398
[  472.827248]  kthread+0x174/0x178
[  472.890132]  start_kernel_thread+0x10/0x14

[  473.015917] write to 0xefbfb770 of 4 bytes by task 1594 on cpu 1:
[  473.080139]  list_add+0x58/0x94
[  473.143681]  evict_folios+0xb04/0x1204
[  473.207333]  try_to_shrink_lruvec+0x214/0x2f0
[  473.271180]  shrink_one+0x104/0x1e8
[  473.334921]  shrink_node+0x314/0xc3c
[  473.398514]  do_try_to_free_pages+0x500/0x7e4
[  473.462735]  try_to_free_pages+0x150/0x18c
[  473.526742]  __alloc_pages+0x460/0x8dc
[  473.590118]  folio_prealloc.isra.0+0x44/0xec
[  473.652888]  handle_mm_fault+0x488/0xed0
[  473.714904]  ___do_page_fault+0x4d8/0x630
[  473.776247]  do_page_fault+0x28/0x40
[  473.837398]  DataAccess_virt+0x124/0x17c

[  473.957872] Reported by Kernel Concurrency Sanitizer on:
[  474.018336] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  474.079266] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  474.140486] ==================================================================
[  476.045778] ==================================================================
[  476.107390] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[  476.230084] read (marked) to 0xef9ba594 of 4 bytes by task 1593 on cpu 0:
[  476.292384]  lru_gen_look_around+0x320/0x634
[  476.354216]  folio_referenced_one+0x32c/0x404
[  476.416032]  rmap_walk_anon+0x1c4/0x24c
[  476.477599]  rmap_walk+0x70/0x7c
[  476.538677]  folio_referenced+0x194/0x1ec
[  476.599863]  shrink_folio_list+0x6a8/0xd28
[  476.660728]  evict_folios+0xcc0/0x1204
[  476.721348]  try_to_shrink_lruvec+0x214/0x2f0
[  476.781560]  shrink_one+0x104/0x1e8
[  476.841011]  shrink_node+0x314/0xc3c
[  476.899794]  do_try_to_free_pages+0x500/0x7e4
[  476.958094]  try_to_free_pages+0x150/0x18c
[  477.015971]  __alloc_pages+0x460/0x8dc
[  477.073511]  folio_prealloc.isra.0+0x44/0xec
[  477.131177]  handle_mm_fault+0x488/0xed0
[  477.187936]  ___do_page_fault+0x4d8/0x630
[  477.244819]  do_page_fault+0x28/0x40
[  477.301705]  DataAccess_virt+0x124/0x17c

[  477.413345] write to 0xef9ba594 of 4 bytes by task 39 on cpu 1:
[  477.469994]  list_add+0x58/0x94
[  477.525372]  evict_folios+0xb04/0x1204
[  477.580264]  try_to_shrink_lruvec+0x214/0x2f0
[  477.634933]  shrink_one+0x104/0x1e8
[  477.689145]  shrink_node+0x314/0xc3c
[  477.742465]  balance_pgdat+0x498/0x914
[  477.795104]  kswapd+0x304/0x398
[  477.847128]  kthread+0x174/0x178
[  477.898527]  start_kernel_thread+0x10/0x14

[  478.000334] Reported by Kernel Concurrency Sanitizer on:
[  478.052065] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  478.105114] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  478.158491] ==================================================================
[  484.836016] ==================================================================
[  484.890251] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / mem_cgroup_css_rstat_flush

[  484.999385] read (marked) to 0xeedd91ac of 4 bytes by task 1593 on cpu 0:
[  485.055331]  mem_cgroup_css_rstat_flush+0xcc/0x518
[  485.111764]  cgroup_rstat_flush_locked+0x528/0x538
[  485.168325]  cgroup_rstat_flush+0x38/0x5c
[  485.224702]  do_flush_stats+0x78/0x9c
[  485.281044]  mem_cgroup_flush_stats+0x7c/0x80
[  485.337605]  zswap_shrinker_count+0xb8/0x150
[  485.393845]  do_shrink_slab+0x7c/0x540
[  485.449674]  shrink_slab+0x1f0/0x384
[  485.505456]  shrink_one+0x140/0x1e8
[  485.560938]  shrink_node+0x314/0xc3c
[  485.616173]  do_try_to_free_pages+0x500/0x7e4
[  485.671835]  try_to_free_pages+0x150/0x18c
[  485.727443]  __alloc_pages+0x460/0x8dc
[  485.782944]  folio_prealloc.isra.0+0x44/0xec
[  485.838574]  handle_mm_fault+0x488/0xed0
[  485.894091]  ___do_page_fault+0x4d8/0x630
[  485.949620]  do_page_fault+0x28/0x40
[  486.005049]  DataAccess_virt+0x124/0x17c

[  486.115237] write to 0xeedd91ac of 4 bytes by task 39 on cpu 1:
[  486.171210]  __mod_memcg_lruvec_state+0x8c/0x154
[  486.227322]  __mod_lruvec_state+0x58/0x78
[  486.282611]  lru_gen_update_size+0x130/0x240
[  486.337329]  lru_gen_del_folio+0x104/0x140
[  486.391280]  evict_folios+0xaf8/0x1204
[  486.445636]  try_to_shrink_lruvec+0x214/0x2f0
[  486.499529]  shrink_one+0x104/0x1e8
[  486.552893]  shrink_node+0x314/0xc3c
[  486.605603]  balance_pgdat+0x498/0x914
[  486.657986]  kswapd+0x304/0x398
[  486.709948]  kthread+0x174/0x178
[  486.761693]  start_kernel_thread+0x10/0x14

[  486.865145] Reported by Kernel Concurrency Sanitizer on:
[  486.917476] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  486.970887] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  487.024556] ==================================================================
[  488.445808] ==================================================================
[  488.500314] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[  488.608881] read (marked) to 0xef383a00 of 4 bytes by task 1594 on cpu 0:
[  488.664363]  lru_gen_look_around+0x320/0x634
[  488.720003]  folio_referenced_one+0x32c/0x404
[  488.775696]  rmap_walk_anon+0x1c4/0x24c
[  488.831310]  rmap_walk+0x70/0x7c
[  488.886546]  folio_referenced+0x194/0x1ec
[  488.941958]  shrink_folio_list+0x6a8/0xd28
[  488.997442]  evict_folios+0xcc0/0x1204
[  489.052550]  try_to_shrink_lruvec+0x214/0x2f0
[  489.107616]  shrink_one+0x104/0x1e8
[  489.162617]  shrink_node+0x314/0xc3c
[  489.217347]  do_try_to_free_pages+0x500/0x7e4
[  489.272219]  try_to_free_pages+0x150/0x18c
[  489.327292]  __alloc_pages+0x460/0x8dc
[  489.382392]  folio_prealloc.isra.0+0x44/0xec
[  489.437664]  handle_mm_fault+0x488/0xed0
[  489.493033]  ___do_page_fault+0x4d8/0x630
[  489.548450]  do_page_fault+0x28/0x40
[  489.603743]  DataAccess_virt+0x124/0x17c

[  489.712459] write to 0xef383a00 of 4 bytes by task 39 on cpu 1:
[  489.766735]  list_del+0x2c/0x5c
[  489.820297]  lru_gen_del_folio+0x110/0x140
[  489.874513]  evict_folios+0xaf8/0x1204
[  489.927811]  try_to_shrink_lruvec+0x214/0x2f0
[  489.980494]  shrink_one+0x104/0x1e8
[  490.032600]  shrink_node+0x314/0xc3c
[  490.084017]  balance_pgdat+0x498/0x914
[  490.135319]  kswapd+0x304/0x398
[  490.186592]  kthread+0x174/0x178
[  490.237688]  start_kernel_thread+0x10/0x14

[  490.339293] Reported by Kernel Concurrency Sanitizer on:
[  490.390696] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  490.443194] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  490.496203] ==================================================================
[  504.870324] ==================================================================
[  504.926179] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[  505.035013] read to 0xc121b328 of 8 bytes by task 39 on cpu 0:
[  505.089891]  zswap_store+0x118/0xa18
[  505.145917]  swap_writepage+0x4c/0xe8
[  505.200945]  pageout+0x1dc/0x304
[  505.256018]  shrink_folio_list+0xa70/0xd28
[  505.311460]  evict_folios+0xcc0/0x1204
[  505.366557]  try_to_shrink_lruvec+0x214/0x2f0
[  505.422439]  shrink_one+0x104/0x1e8
[  505.476800]  shrink_node+0x314/0xc3c
[  505.530919]  balance_pgdat+0x498/0x914
[  505.585030]  kswapd+0x304/0x398
[  505.639149]  kthread+0x174/0x178
[  505.692932]  start_kernel_thread+0x10/0x14

[  505.800244] write to 0xc121b328 of 8 bytes by task 1593 on cpu 1:
[  505.854808]  zswap_update_total_size+0x58/0xe8
[  505.910040]  zswap_entry_free+0xdc/0x1c0
[  505.964971]  zswap_load+0x190/0x19c
[  506.019793]  swap_read_folio+0xbc/0x450
[  506.074754]  swap_cluster_readahead+0x2f8/0x338
[  506.129791]  swapin_readahead+0x430/0x438
[  506.184612]  do_swap_page+0x1e0/0x9bc
[  506.238597]  handle_mm_fault+0xecc/0xed0
[  506.291968]  ___do_page_fault+0x4d8/0x630
[  506.344759]  do_page_fault+0x28/0x40
[  506.398273]  DataAccess_virt+0x124/0x17c

[  506.503169] Reported by Kernel Concurrency Sanitizer on:
[  506.555788] CPU: 1 PID: 1593 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  506.609554] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  506.662427] ==================================================================
[  510.124486] ==================================================================
[  510.180131] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  510.291131] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  510.347527]  hrtimer_active+0xb0/0x100
[  510.403984]  task_tick_fair+0xc8/0xcc
[  510.460204]  scheduler_tick+0x6c/0xcc
[  510.516434]  update_process_times+0xc8/0x120
[  510.572773]  tick_nohz_handler+0x1ac/0x270
[  510.629081]  __hrtimer_run_queues+0x170/0x1d8
[  510.685810]  hrtimer_interrupt+0x168/0x350
[  510.742347]  timer_interrupt+0x108/0x178
[  510.798808]  Decrementer_virt+0x108/0x10c
[  510.855184]  memcg_rstat_updated+0x154/0x15c
[  510.911753]  __mod_memcg_lruvec_state+0x118/0x154
[  510.968523]  __mod_lruvec_state+0x58/0x78
[  511.025058]  __lruvec_stat_mod_folio+0x88/0x8c
[  511.081447]  folio_remove_rmap_ptes+0xc8/0x150
[  511.137516]  unmap_page_range+0x6f8/0x8bc
[  511.193560]  unmap_vmas+0x11c/0x174
[  511.249316]  unmap_region+0x134/0x1dc
[  511.304910]  do_vmi_align_munmap+0x3ac/0x4ac
[  511.360666]  do_vmi_munmap+0x114/0x11c
[  511.416401]  __vm_munmap+0xcc/0x124
[  511.472115]  sys_munmap+0x40/0x64
[  511.528049]  system_call_exception+0x15c/0x1c0
[  511.584233]  ret_from_syscall+0x0/0x2c

[  511.695258] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  511.751441]  __hrtimer_run_queues+0x1cc/0x1d8
[  511.807288]  hrtimer_interrupt+0x168/0x350
[  511.862980]  timer_interrupt+0x108/0x178
[  511.917466]  Decrementer_virt+0x108/0x10c
[  511.972362]  find_stack+0x198/0x1dc
[  512.026447]  do_raw_spin_lock+0xbc/0x11c
[  512.080033]  _raw_spin_lock+0x24/0x3c
[  512.133252]  __pte_offset_map_lock+0x58/0xb8
[  512.186376]  page_vma_mapped_walk+0x1e0/0x468
[  512.239590]  remove_migration_pte+0xf4/0x334
[  512.292790]  rmap_walk_anon+0x1c4/0x24c
[  512.345898]  rmap_walk+0x70/0x7c
[  512.398564]  remove_migration_ptes+0x98/0x9c
[  512.451480]  migrate_pages_batch+0x8ec/0xb38
[  512.504414]  migrate_pages+0x290/0x77c
[  512.557249]  compact_zone+0xb48/0xf04
[  512.609972]  compact_node+0xe8/0x158
[  512.662532]  kcompactd+0x2c0/0x2d8
[  512.715068]  kthread+0x174/0x178
[  512.767460]  start_kernel_thread+0x10/0x14

[  512.871299] Reported by Kernel Concurrency Sanitizer on:
[  512.923314] CPU: 0 PID: 31 Comm: kcompactd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  512.976594] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  513.030308] ==================================================================
[  528.568529] ==================================================================
[  528.623563] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  528.733089] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  528.788901]  hrtimer_active+0xb0/0x100
[  528.844762]  task_tick_fair+0xc8/0xcc
[  528.900519]  scheduler_tick+0x6c/0xcc
[  528.956040]  update_process_times+0xc8/0x120
[  529.011842]  tick_nohz_handler+0x1ac/0x270
[  529.068353]  __hrtimer_run_queues+0x170/0x1d8
[  529.123288]  hrtimer_interrupt+0x168/0x350
[  529.177586]  timer_interrupt+0x108/0x178
[  529.231317]  Decrementer_virt+0x108/0x10c
[  529.285354]  memcg_rstat_updated+0x2c/0x15c
[  529.338748]  __mod_memcg_lruvec_state+0x30/0x154
[  529.391722]  __mod_lruvec_state+0x58/0x78
[  529.444551]  __lruvec_stat_mod_folio+0x88/0x8c
[  529.498429]  folio_remove_rmap_ptes+0xc8/0x150
[  529.551038]  unmap_page_range+0x6f8/0x8bc
[  529.603804]  unmap_vmas+0x11c/0x174
[  529.656712]  unmap_region+0x134/0x1dc
[  529.709663]  do_vmi_align_munmap+0x3ac/0x4ac
[  529.762012]  do_vmi_munmap+0x114/0x11c
[  529.814038]  __vm_munmap+0xcc/0x124
[  529.866185]  sys_munmap+0x40/0x64
[  529.918142]  system_call_exception+0x15c/0x1c0
[  529.970373]  ret_from_syscall+0x0/0x2c

[  530.073406] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  530.125836]  __hrtimer_run_queues+0x1cc/0x1d8
[  530.178436]  hrtimer_interrupt+0x168/0x350
[  530.230954]  timer_interrupt+0x108/0x178
[  530.283567]  Decrementer_virt+0x108/0x10c
[  530.336311]  0xc4a28800
[  530.388668]  cgroup_rstat_updated+0x50/0x150
[  530.441621]  memcg_rstat_updated+0x7c/0x15c
[  530.494654]  __mod_memcg_lruvec_state+0x118/0x154
[  530.547963]  __mod_lruvec_state+0x58/0x78
[  530.601108]  __lruvec_stat_mod_folio+0x88/0x8c
[  530.654289]  folio_remove_rmap_ptes+0xc8/0x150
[  530.707564]  unmap_page_range+0x6f8/0x8bc
[  530.760503]  unmap_vmas+0x11c/0x174
[  530.812737]  unmap_region+0x134/0x1dc
[  530.864783]  do_vmi_align_munmap+0x3ac/0x4ac
[  530.916971]  do_vmi_munmap+0x114/0x11c
[  530.969005]  __vm_munmap+0xcc/0x124
[  531.020979]  sys_munmap+0x40/0x64
[  531.072850]  system_call_exception+0x15c/0x1c0
[  531.125022]  ret_from_syscall+0x0/0x2c

[  531.228289] Reported by Kernel Concurrency Sanitizer on:
[  531.280569] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  531.334009] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  531.388022] ==================================================================
[  563.307241] ==================================================================
[  563.362164] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  563.472308] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  563.528696]  hrtimer_active+0xb0/0x100
[  563.585352]  task_tick_fair+0xc8/0xcc
[  563.642002]  scheduler_tick+0x6c/0xcc
[  563.698393]  update_process_times+0xc8/0x120
[  563.754995]  tick_nohz_handler+0x1ac/0x270
[  563.811358]  __hrtimer_run_queues+0x170/0x1d8
[  563.867091]  hrtimer_interrupt+0x168/0x350
[  563.922175]  timer_interrupt+0x108/0x178
[  563.976509]  Decrementer_virt+0x108/0x10c
[  564.031245]  percpu_counter_add_batch+0x1dc/0x1fc
[  564.085623]  percpu_counter_add+0x44/0x68
[  564.139133]  handle_mm_fault+0x86c/0xed0
[  564.192221]  ___do_page_fault+0x4d8/0x630
[  564.245005]  do_page_fault+0x28/0x40
[  564.297817]  DataAccess_virt+0x124/0x17c

[  564.403062] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  564.456530]  __hrtimer_run_queues+0x1cc/0x1d8
[  564.510280]  hrtimer_interrupt+0x168/0x350
[  564.563961]  timer_interrupt+0x108/0x178
[  564.617565]  Decrementer_virt+0x108/0x10c
[  564.671173]  0x595
[  564.724345]  memchr_inv+0x100/0x188
[  564.777722]  __kernel_unpoison_pages+0xe0/0x1a8
[  564.831361]  post_alloc_hook+0x8c/0xf0
[  564.884944]  prep_new_page+0x24/0x5c
[  564.938342]  get_page_from_freelist+0x564/0x660
[  564.991991]  __alloc_pages+0x114/0x8dc
[  565.045672]  folio_prealloc.isra.0+0x44/0xec
[  565.099752]  handle_mm_fault+0x488/0xed0
[  565.153686]  ___do_page_fault+0x4d8/0x630
[  565.207797]  do_page_fault+0x28/0x40
[  565.261822]  DataAccess_virt+0x124/0x17c

[  565.369310] Reported by Kernel Concurrency Sanitizer on:
[  565.423579] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  565.479243] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  565.534848] ==================================================================
[  566.720422] ==================================================================
[  566.776545] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  566.888607] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  566.945636]  hrtimer_active+0xb0/0x100
[  567.002396]  task_tick_fair+0xc8/0xcc
[  567.058903]  scheduler_tick+0x6c/0xcc
[  567.115129]  update_process_times+0xc8/0x120
[  567.171522]  tick_nohz_handler+0x1ac/0x270
[  567.227935]  __hrtimer_run_queues+0x170/0x1d8
[  567.284401]  hrtimer_interrupt+0x168/0x350
[  567.340786]  timer_interrupt+0x108/0x178
[  567.397215]  Decrementer_virt+0x108/0x10c
[  567.453799]  kcsan_setup_watchpoint+0x300/0x4cc
[  567.510581]  stack_trace_save+0x40/0xa4
[  567.567366]  save_stack+0xa4/0xec
[  567.624009]  __set_page_owner+0x38/0x2dc
[  567.680879]  prep_new_page+0x24/0x5c
[  567.737592]  get_page_from_freelist+0x564/0x660
[  567.794672]  __alloc_pages+0x114/0x8dc
[  567.851607]  folio_prealloc.isra.0+0x44/0xec
[  567.908433]  handle_mm_fault+0x488/0xed0
[  567.964553]  ___do_page_fault+0x4d8/0x630
[  568.020061]  do_page_fault+0x28/0x40
[  568.074778]  DataAccess_virt+0x124/0x17c

[  568.184134] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  568.239095]  __hrtimer_run_queues+0x1cc/0x1d8
[  568.293623]  hrtimer_interrupt+0x168/0x350
[  568.347815]  timer_interrupt+0x108/0x178
[  568.402063]  Decrementer_virt+0x108/0x10c
[  568.456590]  memchr_inv+0x100/0x188
[  568.511078]  __kernel_unpoison_pages+0xe0/0x1a8
[  568.565651]  post_alloc_hook+0x8c/0xf0
[  568.620041]  prep_new_page+0x24/0x5c
[  568.674241]  get_page_from_freelist+0x564/0x660
[  568.728680]  __alloc_pages+0x114/0x8dc
[  568.783144]  folio_prealloc.isra.0+0x44/0xec
[  568.837644]  handle_mm_fault+0x488/0xed0
[  568.892186]  ___do_page_fault+0x4d8/0x630
[  568.946782]  do_page_fault+0x28/0x40
[  569.001443]  DataAccess_virt+0x124/0x17c

[  569.110268] Reported by Kernel Concurrency Sanitizer on:
[  569.165538] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  569.221571] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  569.277546] ==================================================================
[  573.083473] ==================================================================
[  573.140478] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  573.253599] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  573.311185]  hrtimer_active+0xb0/0x100
[  573.368855]  task_tick_fair+0xc8/0xcc
[  573.426338]  scheduler_tick+0x6c/0xcc
[  573.483586]  update_process_times+0xc8/0x120
[  573.540944]  tick_nohz_handler+0x1ac/0x270
[  573.598207]  __hrtimer_run_queues+0x170/0x1d8
[  573.655508]  hrtimer_interrupt+0x168/0x350
[  573.712905]  timer_interrupt+0x108/0x178
[  573.770161]  Decrementer_virt+0x108/0x10c
[  573.827391]  __mod_node_page_state+0xf0/0x120
[  573.884763]  __mod_lruvec_state+0x2c/0x78
[  573.942017]  __lruvec_stat_mod_folio+0x88/0x8c
[  573.999248]  folio_remove_rmap_ptes+0xc8/0x150
[  574.055832]  unmap_page_range+0x6f8/0x8bc
[  574.111688]  unmap_vmas+0x11c/0x174
[  574.166627]  unmap_region+0x134/0x1dc
[  574.221884]  do_vmi_align_munmap+0x3ac/0x4ac
[  574.276683]  do_vmi_munmap+0x114/0x11c
[  574.330669]  __vm_munmap+0xcc/0x124
[  574.384227]  sys_munmap+0x40/0x64
[  574.437248]  system_call_exception+0x15c/0x1c0
[  574.490657]  ret_from_syscall+0x0/0x2c

[  574.596853] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  574.650843]  __hrtimer_run_queues+0x1cc/0x1d8
[  574.705065]  hrtimer_interrupt+0x168/0x350
[  574.759258]  timer_interrupt+0x108/0x178
[  574.813360]  Decrementer_virt+0x108/0x10c
[  574.867513]  0xc1f18020
[  574.921225]  __mod_node_page_state+0x7c/0x120
[  574.975368]  __mod_lruvec_state+0x3c/0x78
[  575.029458]  __lruvec_stat_mod_folio+0x88/0x8c
[  575.083714]  folio_add_new_anon_rmap+0x130/0x19c
[  575.138111]  handle_mm_fault+0x87c/0xed0
[  575.192365]  ___do_page_fault+0x4d8/0x630
[  575.246563]  do_page_fault+0x28/0x40
[  575.300625]  DataAccess_virt+0x124/0x17c

[  575.407905] Reported by Kernel Concurrency Sanitizer on:
[  575.462192] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  575.517670] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  575.573511] ==================================================================
[  579.993169] ==================================================================
[  580.049442] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  580.161663] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  580.218764]  hrtimer_active+0xb0/0x100
[  580.275622]  task_tick_fair+0xc8/0xcc
[  580.332267]  scheduler_tick+0x6c/0xcc
[  580.388652]  update_process_times+0xc8/0x120
[  580.445227]  tick_nohz_handler+0x1ac/0x270
[  580.502867]  __hrtimer_run_queues+0x170/0x1d8
[  580.559642]  hrtimer_interrupt+0x168/0x350
[  580.616166]  timer_interrupt+0x108/0x178
[  580.672611]  Decrementer_virt+0x108/0x10c
[  580.730396]  0xffffffff
[  580.786775]  page_mapcount+0x2c/0xa8
[  580.843024]  unmap_page_range+0x700/0x8bc
[  580.899830]  unmap_vmas+0x11c/0x174
[  580.956114]  unmap_region+0x134/0x1dc
[  581.011260]  do_vmi_align_munmap+0x3ac/0x4ac
[  581.065927]  do_vmi_munmap+0x114/0x11c
[  581.119728]  __vm_munmap+0xcc/0x124
[  581.173851]  sys_munmap+0x40/0x64
[  581.227159]  system_call_exception+0x15c/0x1c0
[  581.280190]  ret_from_syscall+0x0/0x2c

[  581.384626] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  581.438036]  __hrtimer_run_queues+0x1cc/0x1d8
[  581.491426]  hrtimer_interrupt+0x168/0x350
[  581.544824]  timer_interrupt+0x108/0x178
[  581.598099]  Decrementer_virt+0x108/0x10c
[  581.651273]  flush_dcache_icache_folio+0x94/0x1a0
[  581.704651]  set_ptes+0xcc/0x144
[  581.757983]  handle_mm_fault+0x634/0xed0
[  581.811404]  ___do_page_fault+0x4d8/0x630
[  581.864837]  do_page_fault+0x28/0x40
[  581.918179]  DataAccess_virt+0x124/0x17c

[  582.024420] Reported by Kernel Concurrency Sanitizer on:
[  582.078308] CPU: 0 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  582.133644] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  582.189451] ==================================================================
[  641.910995] ==================================================================
[  641.966187] BUG: KCSAN: data-race in interrupt_async_enter_prepare / set_fd_set

[  642.076270] read to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  642.132235]  interrupt_async_enter_prepare+0x64/0xc4
[  642.188074]  timer_interrupt+0x1c/0x178
[  642.243862]  Decrementer_virt+0x108/0x10c
[  642.299563]  0xfefefefe
[  642.354267]  0x0
[  642.408407]  kcsan_setup_watchpoint+0x300/0x4cc
[  642.463244]  set_fd_set+0xa4/0xec
[  642.517966]  core_sys_select+0x1ec/0x240
[  642.572793]  sys_pselect6_time32+0x190/0x1b4
[  642.627633]  system_call_exception+0x15c/0x1c0
[  642.682584]  ret_from_syscall+0x0/0x2c

[  642.791857] write to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  642.847530]  set_fd_set+0xa4/0xec
[  642.902848]  core_sys_select+0x1ec/0x240
[  642.958519]  sys_pselect6_time32+0x190/0x1b4
[  643.014008]  system_call_exception+0x15c/0x1c0
[  643.069680]  ret_from_syscall+0x0/0x2c

[  643.179351] Reported by Kernel Concurrency Sanitizer on:
[  643.234027] CPU: 0 PID: 1525 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  643.289155] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  643.345096] ==================================================================
[  789.051163] ==================================================================
[  789.106819] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[  789.217527] write to 0xeedd91a0 of 4 bytes by task 40 on cpu 0:
[  789.273728]  mem_cgroup_css_rstat_flush+0x44c/0x518
[  789.330051]  cgroup_rstat_flush_locked+0x528/0x538
[  789.386476]  cgroup_rstat_flush+0x38/0x5c
[  789.442576]  do_flush_stats+0x78/0x9c
[  789.498516]  flush_memcg_stats_dwork+0x34/0x70
[  789.554606]  process_scheduled_works+0x350/0x494
[  789.610721]  worker_thread+0x2a4/0x300
[  789.666832]  kthread+0x174/0x178
[  789.722710]  start_kernel_thread+0x10/0x14

[  789.834825] write to 0xeedd91a0 of 4 bytes by task 1594 on cpu 1:
[  789.892152]  memcg_rstat_updated+0xd8/0x15c
[  789.949397]  __mod_memcg_lruvec_state+0x118/0x154
[  790.006733]  __mod_lruvec_state+0x58/0x78
[  790.064148]  __lruvec_stat_mod_folio+0x88/0x8c
[  790.121707]  folio_add_new_anon_rmap+0x130/0x19c
[  790.179460]  handle_mm_fault+0x87c/0xed0
[  790.237134]  ___do_page_fault+0x4d8/0x630
[  790.294833]  do_page_fault+0x28/0x40
[  790.352533]  DataAccess_virt+0x124/0x17c

[  790.466485] value changed: 0x00000032 -> 0x00000000

[  790.580686] Reported by Kernel Concurrency Sanitizer on:
[  790.638575] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  790.697513] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  790.756623] ==================================================================
[  801.198092] ==================================================================
[  801.258682] BUG: KCSAN: data-race in memcg_rstat_updated / memcg_rstat_updated

[  801.378522] read to 0xeedd91a0 of 4 bytes by interrupt on cpu 1:
[  801.439371]  memcg_rstat_updated+0xcc/0x15c
[  801.499726]  __mod_memcg_state+0xf4/0xf8
[  801.559395]  mod_memcg_state+0x3c/0x74
[  801.618309]  mem_cgroup_charge_skmem+0x54/0xf0
[  801.676767]  __sk_mem_raise_allocated+0xa0/0x418
[  801.735810]  __sk_mem_schedule+0x60/0xb8
[  801.794018]  sk_rmem_schedule+0x90/0xb4
[  801.851523]  tcp_try_rmem_schedule+0x3e8/0x59c
[  801.908923]  tcp_data_queue+0x234/0x1138
[  801.965807]  tcp_rcv_established+0x5c0/0x6f0
[  802.022610]  tcp_v4_do_rcv+0x138/0x3b0
[  802.079313]  tcp_v4_rcv+0xc0c/0xe20
[  802.135981]  ip_protocol_deliver_rcu+0xa4/0x2a4
[  802.193162]  ip_local_deliver+0x1d8/0x1dc
[  802.250162]  ip_sublist_rcv_finish+0x94/0xa4
[  802.307089]  ip_list_rcv_finish.constprop.0+0x6c/0x1c4
[  802.364412]  ip_list_rcv+0x80/0x1a0
[  802.421375]  __netif_receive_skb_list_ptype+0x68/0x118
[  802.478877]  __netif_receive_skb_list_core+0x80/0x158
[  802.536042]  netif_receive_skb_list_internal+0x1f0/0x3e4
[  802.593554]  gro_normal_list+0x60/0x8c
[  802.650642]  napi_complete_done+0x108/0x284
[  802.707472]  gem_poll+0x1400/0x1638
[  802.764247]  __napi_poll.constprop.0+0x64/0x228
[  802.821469]  net_rx_action+0x3bc/0x5ac
[  802.878388]  __do_softirq+0x1dc/0x218
[  802.935163]  do_softirq_own_stack+0x54/0x74
[  802.992141]  do_softirq_own_stack+0x44/0x74
[  803.048409]  __irq_exit_rcu+0x6c/0xbc
[  803.103980]  irq_exit+0x10/0x20
[  803.158845]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  803.213749]  do_IRQ+0x24/0x2c
[  803.268820]  HardwareInterrupt_virt+0x108/0x10c
[  803.323524]  get_page_from_freelist+0x564/0x660
[  803.377514]  0xc4a28800
[  803.430781]  kcsan_setup_watchpoint+0x300/0x4cc
[  803.484260]  memcg_rstat_updated+0xd8/0x15c
[  803.537584]  __mod_memcg_lruvec_state+0x118/0x154
[  803.591269]  __mod_lruvec_state+0x58/0x78
[  803.644970]  __lruvec_stat_mod_folio+0x88/0x8c
[  803.698607]  folio_add_new_anon_rmap+0x130/0x19c
[  803.752290]  handle_mm_fault+0x87c/0xed0
[  803.805839]  ___do_page_fault+0x4d8/0x630
[  803.859528]  do_page_fault+0x28/0x40
[  803.913090]  DataAccess_virt+0x124/0x17c

[  804.019591] write to 0xeedd91a0 of 4 bytes by task 1594 on cpu 1:
[  804.073476]  memcg_rstat_updated+0xd8/0x15c
[  804.127161]  __mod_memcg_lruvec_state+0x118/0x154
[  804.180876]  __mod_lruvec_state+0x58/0x78
[  804.234425]  __lruvec_stat_mod_folio+0x88/0x8c
[  804.288016]  folio_add_new_anon_rmap+0x130/0x19c
[  804.341587]  handle_mm_fault+0x87c/0xed0
[  804.395136]  ___do_page_fault+0x4d8/0x630
[  804.448881]  do_page_fault+0x28/0x40
[  804.502451]  DataAccess_virt+0x124/0x17c

[  804.609130] value changed: 0x00000012 -> 0x00000013

[  804.715953] Reported by Kernel Concurrency Sanitizer on:
[  804.769360] CPU: 1 PID: 1594 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  804.823212] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  804.876762] ==================================================================
[  842.725847] ==================================================================
[  842.780124] BUG: KCSAN: data-race in filldir64 / interrupt_async_enter_prepare

[  842.887232] read to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 0:
[  842.941211]  interrupt_async_enter_prepare+0x64/0xc4
[  842.995309]  timer_interrupt+0x1c/0x178
[  843.049347]  Decrementer_virt+0x108/0x10c
[  843.103290]  0xeee9b9f8
[  843.156782]  page_address+0x60/0x134
[  843.210476]  kcsan_setup_watchpoint+0x300/0x4cc
[  843.264485]  filldir64+0x10c/0x2d4
[  843.318271]  dir_emit_dots+0x168/0x1a4
[  843.372123]  proc_task_readdir+0x6c/0x340
[  843.426051]  iterate_dir+0xe4/0x248
[  843.479886]  sys_getdents64+0xb0/0x1fc
[  843.533912]  system_call_exception+0x15c/0x1c0
[  843.588011]  ret_from_syscall+0x0/0x2c

[  843.695515] write to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 0:
[  843.750187]  filldir64+0x10c/0x2d4
[  843.804568]  dir_emit_dots+0x168/0x1a4
[  843.858790]  proc_task_readdir+0x6c/0x340
[  843.913275]  iterate_dir+0xe4/0x248
[  843.967382]  sys_getdents64+0xb0/0x1fc
[  844.021271]  system_call_exception+0x15c/0x1c0
[  844.075329]  ret_from_syscall+0x0/0x2c

[  844.182846] Reported by Kernel Concurrency Sanitizer on:
[  844.237183] CPU: 0 PID: 1608 Comm: htop Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  844.292805] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  844.348677] ==================================================================
[  857.632000] ==================================================================
[  857.689040] BUG: KCSAN: data-race in ____sys_recvmsg / interrupt_async_enter_prepare

[  857.803287] read to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  857.860911]  interrupt_async_enter_prepare+0x64/0xc4
[  857.918431]  timer_interrupt+0x1c/0x178
[  857.975859]  Decrementer_virt+0x108/0x10c
[  858.033192]  0xf33c1b3c
[  858.090110]  0x4000
[  858.146531]  kcsan_setup_watchpoint+0x300/0x4cc
[  858.203514]  ____sys_recvmsg+0x1a0/0x270
[  858.260435]  ___sys_recvmsg+0x90/0xd4
[  858.317191]  __sys_recvmsg+0xb0/0xf8
[  858.373786]  sys_recvmsg+0x50/0x78
[  858.430107]  system_call_exception+0x15c/0x1c0
[  858.486693]  ret_from_syscall+0x0/0x2c

[  858.599379] write to 0xc2efda1c of 4 bytes by task 1525 on cpu 0:
[  858.656889]  ____sys_recvmsg+0x1a0/0x270
[  858.713762]  ___sys_recvmsg+0x90/0xd4
[  858.770135]  __sys_recvmsg+0xb0/0xf8
[  858.826333]  sys_recvmsg+0x50/0x78
[  858.882338]  system_call_exception+0x15c/0x1c0
[  858.938542]  ret_from_syscall+0x0/0x2c

[  859.050306] Reported by Kernel Concurrency Sanitizer on:
[  859.107157] CPU: 0 PID: 1525 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  859.164937] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  859.223053] ==================================================================
[  899.064182] ==================================================================
[  899.125213] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  899.246007] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  899.306586]  hrtimer_active+0xb0/0x100
[  899.366160]  task_tick_fair+0xc8/0xcc
[  899.424917]  scheduler_tick+0x6c/0xcc
[  899.483903]  update_process_times+0xc8/0x120
[  899.542400]  tick_nohz_handler+0x1ac/0x270
[  899.600361]  __hrtimer_run_queues+0x170/0x1d8
[  899.658073]  hrtimer_interrupt+0x168/0x350
[  899.715431]  timer_interrupt+0x108/0x178
[  899.772539]  Decrementer_virt+0x108/0x10c
[  899.829644]  0x6e02
[  899.886308]  HUF_compress1X_usingCTable_internal.isra.0+0xfe8/0x11c0
[  899.944629]  HUF_compress4X_usingCTable_internal.isra.0+0x1ac/0x1d0
[  900.002386]  HUF_compressCTable_internal.isra.0+0xbc/0xc0
[  900.060166]  HUF_compress_internal.isra.0+0x17c/0x45c
[  900.117911]  HUF_compress4X_repeat+0x80/0xbc
[  900.175716]  ZSTD_compressLiterals+0x230/0x350
[  900.233376]  ZSTD_entropyCompressSeqStore.constprop.0+0x130/0x3c4
[  900.291780]  ZSTD_compressBlock_internal+0x150/0x240
[  900.350171]  ZSTD_compressContinue_internal+0xab4/0xb88
[  900.408568]  ZSTD_compressEnd+0x50/0x1e4
[  900.466700]  ZSTD_compressStream2+0x360/0x8b8
[  900.524437]  ZSTD_compressStream2_simpleArgs+0x7c/0xd8
[  900.581862]  ZSTD_compress2+0xbc/0x13c
[  900.639007]  zstd_compress_cctx+0x68/0x9c
[  900.696102]  __zstd_compress+0x70/0xc4
[  900.753102]  zstd_scompress+0x44/0x74
[  900.810045]  scomp_acomp_comp_decomp+0x328/0x4e4
[  900.867222]  scomp_acomp_compress+0x28/0x48
[  900.924057]  zswap_store+0x834/0xa18
[  900.980844]  swap_writepage+0x4c/0xe8
[  901.037488]  pageout+0x1dc/0x304
[  901.093196]  shrink_folio_list+0xa70/0xd28
[  901.148454]  evict_folios+0xcc0/0x1204
[  901.202977]  try_to_shrink_lruvec+0x214/0x2f0
[  901.258168]  shrink_one+0x104/0x1e8
[  901.312462]  shrink_node+0x314/0xc3c
[  901.365852]  do_try_to_free_pages+0x500/0x7e4
[  901.419109]  try_to_free_pages+0x150/0x18c
[  901.471981]  __alloc_pages+0x460/0x8dc
[  901.524637]  folio_prealloc.isra.0+0x44/0xec
[  901.577526]  handle_mm_fault+0x488/0xed0
[  901.630288]  ___do_page_fault+0x4d8/0x630
[  901.683476]  do_page_fault+0x28/0x40
[  901.736432]  DataAccess_virt+0x124/0x17c

[  901.842006] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  901.896048]  __hrtimer_run_queues+0x1cc/0x1d8
[  901.950088]  hrtimer_interrupt+0x168/0x350
[  902.004081]  timer_interrupt+0x108/0x178
[  902.057964]  Decrementer_virt+0x108/0x10c
[  902.111847]  0xd
[  902.164887]  ZSTD_compressBlock_doubleFast+0x1358/0x2854
[  902.218615]  ZSTD_buildSeqStore+0x3b8/0x3bc
[  902.272298]  ZSTD_compressBlock_internal+0x44/0x240
[  902.326319]  ZSTD_compressContinue_internal+0xab4/0xb88
[  902.380552]  ZSTD_compressEnd+0x50/0x1e4
[  902.434501]  ZSTD_compressStream2+0x360/0x8b8
[  902.488294]  ZSTD_compressStream2_simpleArgs+0x7c/0xd8
[  902.542191]  ZSTD_compress2+0xbc/0x13c
[  902.595500]  zstd_compress_cctx+0x68/0x9c
[  902.648223]  __zstd_compress+0x70/0xc4
[  902.700112]  zstd_scompress+0x44/0x74
[  902.751241]  scomp_acomp_comp_decomp+0x328/0x4e4
[  902.803142]  scomp_acomp_compress+0x28/0x48
[  902.854101]  zswap_store+0x834/0xa18
[  902.904406]  swap_writepage+0x4c/0xe8
[  902.954293]  pageout+0x1dc/0x304
[  903.003615]  shrink_folio_list+0xa70/0xd28
[  903.053351]  evict_folios+0xcc0/0x1204
[  903.103206]  try_to_shrink_lruvec+0x214/0x2f0
[  903.153455]  shrink_one+0x104/0x1e8
[  903.203317]  shrink_node+0x314/0xc3c
[  903.252906]  balance_pgdat+0x498/0x914
[  903.302390]  kswapd+0x304/0x398
[  903.351652]  kthread+0x174/0x178
[  903.400956]  start_kernel_thread+0x10/0x14

[  903.498731] Reported by Kernel Concurrency Sanitizer on:
[  903.548555] CPU: 0 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  903.599232] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  903.650208] ==================================================================
[  906.388161] ==================================================================
[  906.438415] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[  906.537584] read (marked) to 0xef8a86b8 of 4 bytes by task 1337 on cpu 0:
[  906.588237]  lru_gen_look_around+0x320/0x634
[  906.639064]  folio_referenced_one+0x32c/0x404
[  906.690180]  rmap_walk_anon+0x1c4/0x24c
[  906.741310]  rmap_walk+0x70/0x7c
[  906.792053]  folio_referenced+0x194/0x1ec
[  906.843086]  shrink_folio_list+0x6a8/0xd28
[  906.894189]  evict_folios+0xcc0/0x1204
[  906.945320]  try_to_shrink_lruvec+0x214/0x2f0
[  906.996523]  shrink_one+0x104/0x1e8
[  907.047743]  shrink_node+0x314/0xc3c
[  907.098786]  do_try_to_free_pages+0x500/0x7e4
[  907.150110]  try_to_free_pages+0x150/0x18c
[  907.201486]  __alloc_pages+0x460/0x8dc
[  907.252798]  folio_alloc.constprop.0+0x30/0x50
[  907.304295]  __filemap_get_folio+0x164/0x1e4
[  907.355984]  ext4_da_write_begin+0x158/0x24c
[  907.407354]  generic_perform_write+0x114/0x2f0
[  907.459021]  ext4_buffered_write_iter+0x94/0x194
[  907.510768]  ext4_file_write_iter+0x1e0/0x828
[  907.562389]  do_iter_readv_writev+0x1a4/0x23c
[  907.613926]  vfs_writev+0x124/0x2a0
[  907.665300]  do_writev+0xc8/0x1bc
[  907.716518]  sys_writev+0x50/0x78
[  907.767598]  system_call_exception+0x15c/0x1c0
[  907.818951]  ret_from_syscall+0x0/0x2c

[  907.920788] write to 0xef8a86b8 of 4 bytes by task 1611 on cpu 1:
[  907.972293]  list_del+0x2c/0x5c
[  908.023363]  lru_gen_del_folio+0x110/0x140
[  908.074604]  evict_folios+0xaf8/0x1204
[  908.125907]  try_to_shrink_lruvec+0x214/0x2f0
[  908.177343]  shrink_one+0x104/0x1e8
[  908.228612]  shrink_node+0x314/0xc3c
[  908.279487]  do_try_to_free_pages+0x500/0x7e4
[  908.330410]  try_to_free_pages+0x150/0x18c
[  908.381248]  __alloc_pages+0x460/0x8dc
[  908.432012]  folio_prealloc.isra.0+0x44/0xec
[  908.482927]  handle_mm_fault+0x488/0xed0
[  908.533908]  ___do_page_fault+0x4d8/0x630
[  908.585056]  do_page_fault+0x28/0x40
[  908.636089]  DataAccess_virt+0x124/0x17c

[  908.737702] Reported by Kernel Concurrency Sanitizer on:
[  908.789208] CPU: 1 PID: 1611 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  908.841703] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  908.894834] ==================================================================
[  917.245693] ==================================================================
[  917.299728] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[  917.408432] write to 0xeedd91a0 of 4 bytes by task 2 on cpu 0:
[  917.463602]  mem_cgroup_css_rstat_flush+0x44c/0x518
[  917.518709]  cgroup_rstat_flush_locked+0x528/0x538
[  917.573889]  cgroup_rstat_flush+0x38/0x5c
[  917.628921]  do_flush_stats+0x78/0x9c
[  917.684000]  mem_cgroup_flush_stats+0x7c/0x80
[  917.739357]  zswap_shrinker_count+0xb8/0x150
[  917.794928]  do_shrink_slab+0x7c/0x540
[  917.850431]  shrink_slab+0x1f0/0x384
[  917.905863]  shrink_one+0x140/0x1e8
[  917.960830]  shrink_node+0x314/0xc3c
[  918.014963]  do_try_to_free_pages+0x500/0x7e4
[  918.068723]  try_to_free_pages+0x150/0x18c
[  918.121805]  __alloc_pages+0x460/0x8dc
[  918.175295]  __alloc_pages_bulk+0x140/0x340
[  918.228022]  __vmalloc_node_range+0x310/0x530
[  918.280599]  copy_process+0x608/0x3324
[  918.332468]  kernel_clone+0x78/0x2d0
[  918.383718]  kernel_thread+0xbc/0xe8
[  918.434646]  kthreadd+0x200/0x284
[  918.485366]  start_kernel_thread+0x10/0x14

[  918.587160] read to 0xeedd91a0 of 4 bytes by task 39 on cpu 1:
[  918.639042]  memcg_rstat_updated+0xcc/0x15c
[  918.690798]  __mod_memcg_lruvec_state+0x118/0x154
[  918.742670]  __mod_lruvec_state+0x58/0x78
[  918.794343]  lru_gen_update_size+0x130/0x240
[  918.846290]  lru_gen_add_folio+0x198/0x288
[  918.898076]  move_folios_to_lru+0x29c/0x350
[  918.949848]  evict_folios+0xd20/0x1204
[  919.001524]  try_to_shrink_lruvec+0x214/0x2f0
[  919.053494]  shrink_one+0x104/0x1e8
[  919.105116]  shrink_node+0x314/0xc3c
[  919.156616]  balance_pgdat+0x498/0x914
[  919.207970]  kswapd+0x304/0x398
[  919.259058]  kthread+0x174/0x178
[  919.309981]  start_kernel_thread+0x10/0x14

[  919.411884] Reported by Kernel Concurrency Sanitizer on:
[  919.463717] CPU: 1 PID: 39 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  919.516723] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  919.570035] ==================================================================
[  927.578462] Key type dns_resolver registered
[  928.915260] Key type cifs.idmap registered
[  929.094635] CIFS: Attempting to mount //192.168.2.3/yea_home
[  933.757206] ==================================================================
[  933.814618] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  933.929568] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  933.988103]  hrtimer_active+0xb0/0x100
[  934.046727]  task_tick_fair+0xc8/0xcc
[  934.104691]  scheduler_tick+0x6c/0xcc
[  934.162283]  update_process_times+0xc8/0x120
[  934.220063]  tick_nohz_handler+0x1ac/0x270
[  934.277793]  __hrtimer_run_queues+0x170/0x1d8
[  934.335613]  hrtimer_interrupt+0x168/0x350
[  934.393444]  timer_interrupt+0x108/0x178
[  934.451240]  Decrementer_virt+0x108/0x10c
[  934.509027]  0xc11d8420
[  934.566483]  0x29f00
[  934.623270]  kcsan_setup_watchpoint+0x300/0x4cc
[  934.680057]  page_ext_get+0x98/0xc0
[  934.736043]  __reset_page_owner+0x3c/0x234
[  934.791487]  free_unref_page_prepare+0x124/0x1dc
[  934.847571]  free_unref_folios+0xcc/0x208
[  934.902681]  folios_put_refs+0x1c8/0x1cc
[  934.956979]  free_pages_and_swap_cache+0x1c8/0x1d0
[  935.011280]  tlb_flush_mmu+0x200/0x288
[  935.065230]  unmap_page_range+0x4f8/0x8bc
[  935.118995]  unmap_vmas+0x11c/0x174
[  935.172707]  exit_mmap+0x170/0x2e0
[  935.226475]  __mmput+0x4c/0x188
[  935.279858]  mmput+0x74/0x94
[  935.332902]  do_exit+0x55c/0xd08
[  935.385817]  do_group_exit+0x58/0xfc
[  935.438665]  get_signal+0x73c/0x8c0
[  935.491638]  do_notify_resume+0x94/0x47c
[  935.544891]  interrupt_exit_user_prepare_main+0xa8/0xac
[  935.598584]  interrupt_exit_user_prepare+0x54/0x74
[  935.651886]  interrupt_return+0x14/0x190

[  935.757849] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  935.812083]  __hrtimer_run_queues+0x1cc/0x1d8
[  935.866163]  hrtimer_interrupt+0x168/0x350
[  935.920317]  timer_interrupt+0x108/0x178
[  935.974671]  Decrementer_virt+0x108/0x10c
[  936.029242]  mmput+0x74/0x94
[  936.083487]  __reset_page_owner+0x20c/0x234
[  936.138013]  free_unref_page_prepare+0x124/0x1dc
[  936.192475]  free_unref_folios+0xcc/0x208
[  936.246380]  folios_put_refs+0x1c8/0x1cc
[  936.300183]  free_pages_and_swap_cache+0x1c8/0x1d0
[  936.354241]  tlb_flush_mmu+0x200/0x288
[  936.408213]  unmap_page_range+0x4f8/0x8bc
[  936.462314]  unmap_vmas+0x11c/0x174
[  936.516131]  exit_mmap+0x170/0x2e0
[  936.569830]  __mmput+0x4c/0x188
[  936.623246]  mmput+0x74/0x94
[  936.676396]  do_exit+0x55c/0xd08
[  936.729625]  do_group_exit+0x58/0xfc
[  936.782887]  get_signal+0x73c/0x8c0
[  936.836245]  do_notify_resume+0x94/0x47c
[  936.889731]  interrupt_exit_user_prepare_main+0xa8/0xac
[  936.943717]  interrupt_exit_user_prepare+0x54/0x74
[  936.997344]  interrupt_return+0x14/0x190

[  937.102654] Reported by Kernel Concurrency Sanitizer on:
[  937.155242] CPU: 0 PID: 1611 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  937.208309] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  937.261046] ==================================================================
[  952.256115] ==================================================================
[  952.307600] BUG: KCSAN: data-race in _copy_to_user / interrupt_async_enter_prepare

[  952.408873] read to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 1:
[  952.459599]  interrupt_async_enter_prepare+0x64/0xc4
[  952.510398]  timer_interrupt+0x1c/0x178
[  952.560756]  Decrementer_virt+0x108/0x10c
[  952.611137]  0xf37c9c18
[  952.661389]  0x0
[  952.711105]  kcsan_setup_watchpoint+0x300/0x4cc
[  952.761473]  _copy_to_user+0x58/0xdc
[  952.811719]  cp_statx+0x348/0x384
[  952.861700]  do_statx+0xc8/0xfc
[  952.911329]  sys_statx+0x8c/0xc8
[  952.960860]  system_call_exception+0x15c/0x1c0
[  953.010711]  ret_from_syscall+0x0/0x2c

[  953.110024] write to 0xc4b6e5dc of 4 bytes by task 1608 on cpu 1:
[  953.160452]  _copy_to_user+0x58/0xdc
[  953.210974]  cp_statx+0x348/0x384
[  953.261269]  do_statx+0xc8/0xfc
[  953.311306]  sys_statx+0x8c/0xc8
[  953.361267]  system_call_exception+0x15c/0x1c0
[  953.411405]  ret_from_syscall+0x0/0x2c

[  953.510221] Reported by Kernel Concurrency Sanitizer on:
[  953.560401] CPU: 1 PID: 1608 Comm: htop Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  953.611794] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  953.663592] ==================================================================

[-- Attachment #4: dmesg_69-rc4_g4_02 --]
[-- Type: application/octet-stream, Size: 76408 bytes --]

[  114.850479]  kernfs_refresh_inode+0x40/0x1c0
[  114.911781]  kernfs_iop_getattr+0x84/0xd0
[  114.971637]  vfs_getattr_nosec+0x138/0x18c
[  115.030664]  vfs_getattr+0x88/0x90
[  115.088781]  vfs_statx+0xa8/0x25c
[  115.146327]  do_statx+0xb4/0xfc
[  115.203307]  sys_statx+0x8c/0xc8
[  115.259711]  system_call_exception+0x15c/0x1c0
[  115.316465]  ret_from_syscall+0x0/0x2c

[  115.429725] write to 0xc1887ce8 of 2 bytes by task 590 on cpu 1:
[  115.487354]  kernfs_refresh_inode+0x40/0x1c0
[  115.545724]  kernfs_iop_permission+0x74/0xbc
[  115.604075]  inode_permission+0x84/0x20c
[  115.662475]  link_path_walk+0x114/0x4c0
[  115.720560]  path_lookupat+0x78/0x21c
[  115.778366]  path_openat+0x1d8/0xe98
[  115.836052]  do_filp_open+0x88/0xec
[  115.893683]  do_sys_openat2+0x9c/0xf8
[  115.951309]  do_sys_open+0x48/0x74
[  116.008532]  sys_openat+0x5c/0x88
[  116.065613]  system_call_exception+0x15c/0x1c0
[  116.123132]  ret_from_syscall+0x0/0x2c

[  116.237575] Reported by Kernel Concurrency Sanitizer on:
[  116.295758] CPU: 1 PID: 590 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  116.355514] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  116.415730] ==================================================================
[  117.050295] Adding 8388604k swap on /dev/sdb6.  Priority:-2 extents:1 across:8388604k 
[  118.414158] EXT4-fs (sdc5): mounting ext2 file system using the ext4 subsystem
[  118.550248] EXT4-fs (sdc5): mounted filesystem e4e8af9e-0f0d-44f9-b983-71bf61d782de r/w without journal. Quota mode: disabled.
[  118.671048] ext2 filesystem being mounted at /boot supports timestamps until 2038-01-19 (0x7fffffff)
[  118.800234] BTRFS: device label tmp devid 1 transid 2856 /dev/sda6 (8:6) scanned by mount (916)
[  118.932560] BTRFS info (device sda6): first mount of filesystem 65162d91-887e-4e48-a356-fbf7093eefb5
[  119.056738] BTRFS info (device sda6): using xxhash64 (xxhash64-generic) checksum algorithm
[  119.180037] BTRFS info (device sda6): using free-space-tree
[  122.613242] ==================================================================
[  122.613372] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[  122.613531] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[  122.613588]  hrtimer_active+0xb0/0x100
[  122.613683]  task_tick_fair+0xc8/0xcc
[  122.613766]  scheduler_tick+0x6c/0xcc
[  122.613831]  update_process_times+0xc8/0x120
[  122.613920]  tick_nohz_handler+0x1ac/0x270
[  122.614000]  __hrtimer_run_queues+0x170/0x1d8
[  122.614094]  hrtimer_interrupt+0x168/0x350
[  122.614188]  timer_interrupt+0x108/0x178
[  122.614256]  Decrementer_virt+0x108/0x10c
[  122.614332]  0x84004482
[  122.614385]  rcu_all_qs+0x58/0x17c
[  122.614459]  __cond_resched+0x50/0x58
[  122.614530]  console_conditional_schedule+0x38/0x50
[  122.614622]  fbcon_redraw+0x1a4/0x24c
[  122.614688]  fbcon_scroll+0xe0/0x1dc
[  122.614754]  con_scroll+0x19c/0x1dc
[  122.614820]  lf+0x64/0xfc
[  122.614878]  do_con_write+0x9e0/0x263c
[  122.614950]  con_write+0x34/0x64
[  122.615017]  do_output_char+0x1cc/0x2f4
[  122.615103]  n_tty_write+0x4c8/0x574
[  122.615188]  file_tty_write.isra.0+0x284/0x300
[  122.615270]  tty_write+0x34/0x58
[  122.615344]  redirected_tty_write+0xdc/0xe4
[  122.615426]  vfs_write+0x2b8/0x318
[  122.615500]  ksys_write+0xb8/0x134
[  122.615572]  sys_write+0x4c/0x74
[  122.615643]  system_call_exception+0x15c/0x1c0
[  122.615732]  ret_from_syscall+0x0/0x2c

[  122.615817] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[  122.615869]  __hrtimer_run_queues+0x12c/0x1d8
[  122.615963]  hrtimer_interrupt+0x168/0x350
[  122.616057]  timer_interrupt+0x108/0x178
[  122.616123]  Decrementer_virt+0x108/0x10c
[  122.616197]  memchr_inv+0x100/0x188
[  122.616281]  __kernel_unpoison_pages+0xe0/0x1a8
[  122.616354]  post_alloc_hook+0x8c/0xf0
[  122.616446]  prep_new_page+0x24/0x5c
[  122.616533]  get_page_from_freelist+0x564/0x660
[  122.616629]  __alloc_pages+0x114/0x8dc
[  122.616722]  folio_prealloc.isra.0+0x9c/0xec
[  122.616825]  do_wp_page+0x5cc/0xb98
[  122.616889]  handle_mm_fault+0xd88/0xed0
[  122.616956]  ___do_page_fault+0x4d8/0x630
[  122.617051]  do_page_fault+0x28/0x40
[  122.617145]  DataAccess_virt+0x124/0x17c

[  122.617242] Reported by Kernel Concurrency Sanitizer on:
[  122.617276] CPU: 0 PID: 563 Comm: (udev-worker) Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  122.617354] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  122.617395] ==================================================================
[  129.152749] CPU-temp: 59.3 C
[  129.152824] , Case: 35.6 C
[  129.252654] ,  Fan: 6 (tuned +1)
[  145.249842] ==================================================================
[  145.249975] BUG: KCSAN: data-race in copy_iovec_from_user / interrupt_async_enter_prepare

[  145.250148] read to 0xc29df19c of 4 bytes by task 1355 on cpu 0:
[  145.250221]  interrupt_async_enter_prepare+0x64/0xc4
[  145.250314]  timer_interrupt+0x1c/0x178
[  145.250399]  Decrementer_virt+0x108/0x10c
[  145.250495]  ___slab_alloc+0x31c/0x5dc
[  145.250602]  0xf3841c88
[  145.250679]  kcsan_setup_watchpoint+0x300/0x4cc
[  145.250768]  copy_iovec_from_user+0x44/0x10c
[  145.250873]  iovec_from_user+0xd0/0xdc
[  145.250980]  __import_iovec+0x118/0x22c
[  145.251087]  import_iovec+0x50/0x84
[  145.251191]  vfs_writev+0xac/0x2a0
[  145.251283]  do_writev+0xc8/0x1bc
[  145.251371]  sys_writev+0x50/0x78
[  145.251463]  system_call_exception+0x15c/0x1c0
[  145.251571]  ret_from_syscall+0x0/0x2c

[  145.251700] write to 0xc29df19c of 4 bytes by task 1355 on cpu 0:
[  145.251772]  copy_iovec_from_user+0x44/0x10c
[  145.251878]  iovec_from_user+0xd0/0xdc
[  145.251983]  __import_iovec+0x118/0x22c
[  145.252090]  import_iovec+0x50/0x84
[  145.252194]  vfs_writev+0xac/0x2a0
[  145.252283]  do_writev+0xc8/0x1bc
[  145.252371]  sys_writev+0x50/0x78
[  145.252461]  system_call_exception+0x15c/0x1c0
[  145.252567]  ret_from_syscall+0x0/0x2c

[  145.252691] Reported by Kernel Concurrency Sanitizer on:
[  145.252745] CPU: 0 PID: 1355 Comm: syslogd Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  145.252839] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  145.252899] ==================================================================
[  147.179793] b43legacy-phy0: Loading firmware version 0x127, patch level 14 (2005-04-18 02:36:27)
[  147.267106] b43legacy-phy0 debug: Chip initialized
[  147.312848] b43legacy-phy0 debug: 30-bit DMA initialized
[  147.324745] b43legacy-phy0 debug: Wireless interface started
[  147.336810] b43legacy-phy0 debug: Adding Interface type 2
[  147.360298] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.360401] b43legacy-phy0 debug: RX: Packet dropped
[  147.407501] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.407603] b43legacy-phy0 debug: RX: Packet dropped
[  147.413213] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.413303] b43legacy-phy0 debug: RX: Packet dropped
[  147.418268] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.418363] b43legacy-phy0 debug: RX: Packet dropped
[  147.427312] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.427414] b43legacy-phy0 debug: RX: Packet dropped
[  147.445950] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.446049] b43legacy-phy0 debug: RX: Packet dropped
[  147.481984] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.482104] b43legacy-phy0 debug: RX: Packet dropped
[  147.486390] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.486487] b43legacy-phy0 debug: RX: Packet dropped
[  147.488969] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.489087] b43legacy-phy0 debug: RX: Packet dropped
[  147.534423] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  147.534517] b43legacy-phy0 debug: RX: Packet dropped
[  147.538166] b43legacy-phy0 debug: RX: Packet dropped
[  147.545897] b43legacy-phy0 debug: RX: Packet dropped
[  147.625904] b43legacy-phy0 debug: RX: Packet dropped
[  147.631379] b43legacy-phy0 debug: RX: Packet dropped
[  147.684197] b43legacy-phy0 debug: RX: Packet dropped
[  147.709147] b43legacy-phy0 debug: RX: Packet dropped
[  147.735089] b43legacy-phy0 debug: RX: Packet dropped
[  147.748795] b43legacy-phy0 debug: RX: Packet dropped
[  148.203300] NET: Registered PF_PACKET protocol family
[  156.352809] ==================================================================
[  156.352954] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[  156.353130] read to 0xc32dc29c of 4 bytes by task 1486 on cpu 1:
[  156.353204]  interrupt_async_enter_prepare+0x64/0xc4
[  156.353300]  timer_interrupt+0x1c/0x178
[  156.353386]  Decrementer_virt+0x108/0x10c
[  156.353483]  0x1841d4a2
[  156.353558]  0x6d8169f5
[  156.353625]  kcsan_setup_watchpoint+0x300/0x4cc
[  156.353715]  raw_copy_to_user+0x74/0xb4
[  156.353819]  _copy_to_iter+0x120/0x694
[  156.353925]  get_random_bytes_user+0x128/0x1a0
[  156.354016]  sys_getrandom+0x108/0x110
[  156.354103]  system_call_exception+0x15c/0x1c0
[  156.354213]  ret_from_syscall+0x0/0x2c

[  156.354343] write to 0xc32dc29c of 4 bytes by task 1486 on cpu 1:
[  156.354416]  raw_copy_to_user+0x74/0xb4
[  156.354520]  _copy_to_iter+0x120/0x694
[  156.354626]  get_random_bytes_user+0x128/0x1a0
[  156.354715]  sys_getrandom+0x108/0x110
[  156.354802]  system_call_exception+0x15c/0x1c0
[  156.354908]  ret_from_syscall+0x0/0x2c

[  156.355034] Reported by Kernel Concurrency Sanitizer on:
[  156.355088] CPU: 1 PID: 1486 Comm: sshd Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  156.355182] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  156.355242] ==================================================================
[  161.546024] ==================================================================
[  161.546124] BUG: KCSAN: data-race in rcu_all_qs / rcu_report_qs_rdp

[  161.546228] write (marked) to 0xeedc9c11 of 1 bytes by interrupt on cpu 1:
[  161.546284]  rcu_report_qs_rdp+0x15c/0x18c
[  161.546350]  rcu_core+0x1f0/0xa88
[  161.546415]  rcu_core_si+0x20/0x3c
[  161.546480]  __do_softirq+0x1dc/0x218
[  161.546570]  do_softirq_own_stack+0x54/0x74
[  161.546657]  do_softirq_own_stack+0x44/0x74
[  161.546741]  __irq_exit_rcu+0x6c/0xbc
[  161.546817]  irq_exit+0x10/0x20
[  161.546887]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  161.546963]  timer_interrupt+0x64/0x178
[  161.547026]  Decrementer_virt+0x108/0x10c
[  161.547098]  0x0
[  161.547144]  0xffffffff
[  161.547188]  kcsan_setup_watchpoint+0x300/0x4cc
[  161.547255]  rcu_all_qs+0x58/0x17c
[  161.547324]  __cond_resched+0x50/0x58
[  161.547391]  console_conditional_schedule+0x38/0x50
[  161.547477]  fbcon_redraw+0x1a4/0x24c
[  161.547543]  fbcon_scroll+0xe0/0x1dc
[  161.547607]  con_scroll+0x19c/0x1dc
[  161.547671]  lf+0x64/0xfc
[  161.547727]  do_con_write+0x9e0/0x263c
[  161.547797]  con_write+0x34/0x64
[  161.547862]  do_output_char+0x1cc/0x2f4
[  161.547948]  n_tty_write+0x4c8/0x574
[  161.548030]  file_tty_write.isra.0+0x284/0x300
[  161.548110]  tty_write+0x34/0x58
[  161.548182]  redirected_tty_write+0xdc/0xe4
[  161.548261]  vfs_write+0x2b8/0x318
[  161.548333]  ksys_write+0xb8/0x134
[  161.548403]  sys_write+0x4c/0x74
[  161.548471]  system_call_exception+0x15c/0x1c0
[  161.548559]  ret_from_syscall+0x0/0x2c

[  161.548646] read to 0xeedc9c11 of 1 bytes by task 1558 on cpu 1:
[  161.548697]  rcu_all_qs+0x58/0x17c
[  161.548767]  __cond_resched+0x50/0x58
[  161.548832]  console_conditional_schedule+0x38/0x50
[  161.548919]  fbcon_redraw+0x1a4/0x24c
[  161.548982]  fbcon_scroll+0xe0/0x1dc
[  161.549046]  con_scroll+0x19c/0x1dc
[  161.549108]  lf+0x64/0xfc
[  161.549164]  do_con_write+0x9e0/0x263c
[  161.549233]  con_write+0x34/0x64
[  161.549299]  do_output_char+0x1cc/0x2f4
[  161.549378]  n_tty_write+0x4c8/0x574
[  161.549460]  file_tty_write.isra.0+0x284/0x300
[  161.549539]  tty_write+0x34/0x58
[  161.549611]  redirected_tty_write+0xdc/0xe4
[  161.549689]  vfs_write+0x2b8/0x318
[  161.549759]  ksys_write+0xb8/0x134
[  161.549829]  sys_write+0x4c/0x74
[  161.549898]  system_call_exception+0x15c/0x1c0
[  161.549982]  ret_from_syscall+0x0/0x2c

[  161.550064] Reported by Kernel Concurrency Sanitizer on:
[  161.550097] CPU: 1 PID: 1558 Comm: ebegin Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  161.550169] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  161.550208] ==================================================================
[  178.005079] CPU-temp: 59.6 C
[  178.005153] , Case: 35.7 C
[  178.005217] ,  Fan: 7 (tuned +1)
[  237.396120] ==================================================================
[  237.396262] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  237.396447] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  237.396524]  tmigr_cpu_activate+0xe8/0x12c
[  237.396632]  timer_clear_idle+0x60/0x80
[  237.396746]  tick_nohz_restart_sched_tick+0x3c/0x170
[  237.396852]  tick_nohz_idle_exit+0xe0/0x158
[  237.396955]  do_idle+0x54/0x11c
[  237.397042]  cpu_startup_entry+0x30/0x34
[  237.397131]  start_secondary+0x504/0x854
[  237.397231]  0x3338

[  237.397347] read to 0xeedc6094 of 1 bytes by interrupt on cpu 0:
[  237.397423]  tmigr_next_groupevt+0x60/0xd8
[  237.397528]  tmigr_handle_remote_up+0x94/0x394
[  237.397636]  __walk_groups+0x74/0xc8
[  237.397735]  tmigr_handle_remote+0x13c/0x198
[  237.397843]  run_timer_softirq+0x94/0x98
[  237.397952]  __do_softirq+0x1dc/0x218
[  237.398068]  do_softirq_own_stack+0x54/0x74
[  237.398182]  do_softirq_own_stack+0x44/0x74
[  237.398292]  __irq_exit_rcu+0x6c/0xbc
[  237.398392]  irq_exit+0x10/0x20
[  237.398488]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  237.398590]  timer_interrupt+0x64/0x178
[  237.398679]  Decrementer_virt+0x108/0x10c
[  237.398778]  default_idle_call+0x38/0x48
[  237.398871]  do_idle+0xfc/0x11c
[  237.398955]  cpu_startup_entry+0x30/0x34
[  237.399044]  kernel_init+0x0/0x1a4
[  237.399146]  console_on_rootfs+0x0/0xc8
[  237.399231]  0x3610

[  237.399343] value changed: 0x00 -> 0x01

[  237.399449] Reported by Kernel Concurrency Sanitizer on:
[  237.399505] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  237.399603] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  237.399665] ==================================================================
[  243.045849] CPU-temp: 59.9 C
[  243.045914] , Case: 35.8 C
[  243.046057] ,  Fan: 8 (tuned +1)
[  249.349141] ==================================================================
[  249.349270] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  249.349443] read to 0xeeda9094 of 1 bytes by interrupt on cpu 1:
[  249.349518]  tmigr_next_groupevt+0x60/0xd8
[  249.349621]  tmigr_handle_remote_up+0x94/0x394
[  249.349724]  __walk_groups+0x74/0xc8
[  249.349819]  tmigr_handle_remote+0x13c/0x198
[  249.349922]  run_timer_softirq+0x94/0x98
[  249.350030]  __do_softirq+0x1dc/0x218
[  249.350140]  do_softirq_own_stack+0x54/0x74
[  249.350248]  do_softirq_own_stack+0x44/0x74
[  249.350354]  __irq_exit_rcu+0x6c/0xbc
[  249.350451]  irq_exit+0x10/0x20
[  249.350543]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  249.350639]  timer_interrupt+0x64/0x178
[  249.350724]  Decrementer_virt+0x108/0x10c
[  249.350818]  default_idle_call+0x38/0x48
[  249.350907]  do_idle+0xfc/0x11c
[  249.350987]  cpu_startup_entry+0x30/0x34
[  249.351072]  start_secondary+0x504/0x854
[  249.351167]  0x3338

[  249.351280] write to 0xeeda9094 of 1 bytes by task 0 on cpu 0:
[  249.351352]  tmigr_cpu_activate+0xe8/0x12c
[  249.351454]  timer_clear_idle+0x60/0x80
[  249.351560]  tick_nohz_restart_sched_tick+0x3c/0x170
[  249.351661]  tick_nohz_idle_exit+0xe0/0x158
[  249.351759]  do_idle+0x54/0x11c
[  249.351839]  cpu_startup_entry+0x30/0x34
[  249.351925]  kernel_init+0x0/0x1a4
[  249.352022]  console_on_rootfs+0x0/0xc8
[  249.352103]  0x3610

[  249.352210] Reported by Kernel Concurrency Sanitizer on:
[  249.352263] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  249.352356] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  249.352416] ==================================================================
[  275.591448] CPU-temp: 60.1 C
[  275.591517] , Case: 36.0 C
[  275.591661] ,  Fan: 9 (tuned +1)
[  278.327717] net_ratelimit: 8 callbacks suppressed
[  278.327781] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  278.327899] b43legacy-phy0 debug: RX: Packet dropped
[  373.933764] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  373.933867] b43legacy-phy0 debug: RX: Packet dropped
[  720.759460] ==================================================================
[  720.759601] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  720.759781] read to 0xeedc6094 of 1 bytes by task 0 on cpu 0:
[  720.759855]  tmigr_next_groupevt+0x60/0xd8
[  720.759965]  tmigr_update_events+0x29c/0x328
[  720.760069]  tmigr_inactive_up+0x180/0x288
[  720.760171]  __walk_groups+0x74/0xc8
[  720.760269]  tmigr_cpu_deactivate+0x110/0x178
[  720.760375]  __get_next_timer_interrupt+0x32c/0x34c
[  720.760489]  timer_base_try_to_set_idle+0x50/0x94
[  720.760601]  tick_nohz_idle_stop_tick+0x150/0x4fc
[  720.760704]  do_idle+0xf8/0x11c
[  720.760787]  cpu_startup_entry+0x30/0x34
[  720.760875]  kernel_init+0x0/0x1a4
[  720.760976]  console_on_rootfs+0x0/0xc8
[  720.761059]  0x3610

[  720.761178] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  720.761252]  tmigr_cpu_activate+0xe8/0x12c
[  720.761357]  timer_clear_idle+0x60/0x80
[  720.761463]  tick_nohz_restart_sched_tick+0x3c/0x170
[  720.761565]  tick_nohz_idle_exit+0xe0/0x158
[  720.761667]  do_idle+0x54/0x11c
[  720.761747]  cpu_startup_entry+0x30/0x34
[  720.761835]  start_secondary+0x504/0x854
[  720.761932]  0x3338

[  720.762041] Reported by Kernel Concurrency Sanitizer on:
[  720.762097] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  720.762193] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  720.762255] ==================================================================
[  751.213814] ==================================================================
[  751.266545] BUG: KCSAN: data-race in interrupt_async_enter_prepare / set_fd_set

[  751.372865] read to 0xc29db6dc of 4 bytes by task 1541 on cpu 0:
[  751.427255]  interrupt_async_enter_prepare+0x64/0xc4
[  751.481946]  do_IRQ+0x18/0x2c
[  751.536487]  HardwareInterrupt_virt+0x108/0x10c
[  751.591584]  0xfefefefe
[  751.646400]  0x0
[  751.700756]  kcsan_setup_watchpoint+0x300/0x4cc
[  751.755834]  set_fd_set+0x60/0xec
[  751.810703]  core_sys_select+0x1ec/0x240
[  751.865731]  sys_pselect6_time32+0x190/0x1b4
[  751.920851]  system_call_exception+0x15c/0x1c0
[  751.976313]  ret_from_syscall+0x0/0x2c

[  752.086926] write to 0xc29db6dc of 4 bytes by task 1541 on cpu 0:
[  752.143313]  set_fd_set+0x60/0xec
[  752.199552]  core_sys_select+0x1ec/0x240
[  752.255574]  sys_pselect6_time32+0x190/0x1b4
[  752.311346]  system_call_exception+0x15c/0x1c0
[  752.367176]  ret_from_syscall+0x0/0x2c

[  752.478262] Reported by Kernel Concurrency Sanitizer on:
[  752.534822] CPU: 0 PID: 1541 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  752.592536] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  752.650552] ==================================================================
[  771.386274] b43legacy-phy0 warning: Unexpected value for chanstat (0x7C00)
[  771.476892] b43legacy-phy0 debug: RX: Packet dropped
[  772.110509] ==================================================================
[  772.170664] BUG: KCSAN: data-race in tmigr_cpu_activate / tmigr_next_groupevt

[  772.291413] write to 0xeedc6094 of 1 bytes by task 0 on cpu 1:
[  772.352754]  tmigr_cpu_activate+0xe8/0x12c
[  772.413919]  timer_clear_idle+0x60/0x80
[  772.475037]  tick_nohz_restart_sched_tick+0x3c/0x170
[  772.536604]  tick_nohz_idle_exit+0xe0/0x158
[  772.598085]  do_idle+0x54/0x11c
[  772.659168]  cpu_startup_entry+0x30/0x34
[  772.719700]  start_secondary+0x504/0x854
[  772.779445]  0x3338

[  772.895403] read to 0xeedc6094 of 1 bytes by interrupt on cpu 0:
[  772.954414]  tmigr_next_groupevt+0x60/0xd8
[  773.013453]  tmigr_handle_remote_up+0x94/0x394
[  773.072167]  __walk_groups+0x74/0xc8
[  773.130690]  tmigr_handle_remote+0x13c/0x198
[  773.189549]  run_timer_softirq+0x94/0x98
[  773.248284]  __do_softirq+0x1dc/0x218
[  773.306765]  do_softirq_own_stack+0x54/0x74
[  773.365384]  do_softirq_own_stack+0x44/0x74
[  773.423759]  __irq_exit_rcu+0x6c/0xbc
[  773.481931]  irq_exit+0x10/0x20
[  773.540045]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  773.598635]  timer_interrupt+0x64/0x178
[  773.656878]  Decrementer_virt+0x108/0x10c
[  773.714842]  default_idle_call+0x38/0x48
[  773.772963]  do_idle+0xfc/0x11c
[  773.831032]  cpu_startup_entry+0x30/0x34
[  773.889479]  kernel_init+0x0/0x1a4
[  773.947933]  console_on_rootfs+0x0/0xc8
[  774.006554]  0x3610

[  774.123373] Reported by Kernel Concurrency Sanitizer on:
[  774.182980] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  774.244373] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  774.305784] ==================================================================
[  908.288449] ==================================================================
[  908.349201] BUG: KCSAN: data-race in __run_timer_base / next_expiry_recalc

[  908.467956] read to 0xeedc4918 of 4 bytes by interrupt on cpu 0:
[  908.527641]  __run_timer_base+0x4c/0x38c
[  908.586652]  timer_expire_remote+0x48/0x68
[  908.645495]  tmigr_handle_remote_up+0x1f4/0x394
[  908.704257]  __walk_groups+0x74/0xc8
[  908.762829]  tmigr_handle_remote+0x13c/0x198
[  908.821961]  run_timer_softirq+0x94/0x98
[  908.880952]  __do_softirq+0x1dc/0x218
[  908.939760]  do_softirq_own_stack+0x54/0x74
[  908.998778]  do_softirq_own_stack+0x44/0x74
[  909.057271]  __irq_exit_rcu+0x6c/0xbc
[  909.115657]  irq_exit+0x10/0x20
[  909.173786]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  909.232717]  timer_interrupt+0x64/0x178
[  909.291195]  Decrementer_virt+0x108/0x10c
[  909.349294]  default_idle_call+0x38/0x48
[  909.407348]  do_idle+0xfc/0x11c
[  909.465156]  cpu_startup_entry+0x30/0x34
[  909.523064]  kernel_init+0x0/0x1a4
[  909.580804]  console_on_rootfs+0x0/0xc8
[  909.638593]  0x3610

[  909.751912] write to 0xeedc4918 of 4 bytes by interrupt on cpu 1:
[  909.808835]  next_expiry_recalc+0xbc/0x15c
[  909.864998]  __run_timer_base+0x278/0x38c
[  909.920308]  run_timer_base+0x5c/0x7c
[  909.974831]  run_timer_softirq+0x34/0x98
[  910.028542]  __do_softirq+0x1dc/0x218
[  910.081628]  do_softirq_own_stack+0x54/0x74
[  910.134578]  do_softirq_own_stack+0x44/0x74
[  910.186699]  __irq_exit_rcu+0x6c/0xbc
[  910.238904]  irq_exit+0x10/0x20
[  910.290634]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[  910.343100]  timer_interrupt+0x64/0x178
[  910.395429]  Decrementer_virt+0x108/0x10c
[  910.447741]  default_idle_call+0x38/0x48
[  910.500014]  do_idle+0xfc/0x11c
[  910.552097]  cpu_startup_entry+0x30/0x34
[  910.604699]  start_secondary+0x504/0x854
[  910.656958]  0x3338

[  910.759460] Reported by Kernel Concurrency Sanitizer on:
[  910.811642] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  910.864781] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  910.918205] ==================================================================
[  948.875808] ==================================================================
[  948.928873] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[  949.036459] read to 0xc29d939c of 4 bytes by task 1584 on cpu 0:
[  949.091302]  interrupt_async_enter_prepare+0x64/0xc4
[  949.145797]  timer_interrupt+0x1c/0x178
[  949.199947]  Decrementer_virt+0x108/0x10c
[  949.254144]  0x8
[  949.307879]  0xc51a8020
[  949.361476]  kcsan_setup_watchpoint+0x300/0x4cc
[  949.415617]  raw_copy_to_user+0x74/0xb4
[  949.469747]  _copy_to_iter+0x120/0x694
[  949.523836]  simple_copy_to_iter+0x78/0x80
[  949.578000]  __skb_datagram_iter+0x88/0x334
[  949.632420]  skb_copy_datagram_iter+0x4c/0x78
[  949.686676]  unix_stream_read_actor+0x58/0x8c
[  949.740203]  unix_stream_read_generic+0x808/0xae0
[  949.792946]  unix_stream_recvmsg+0x118/0x11c
[  949.844851]  sock_recvmsg_nosec+0x5c/0x88
[  949.897131]  ____sys_recvmsg+0xc4/0x270
[  949.948720]  ___sys_recvmsg+0x90/0xd4
[  949.999685]  __sys_recvmsg+0xb0/0xf8
[  950.050220]  sys_recvmsg+0x50/0x78
[  950.100272]  system_call_exception+0x15c/0x1c0
[  950.150591]  ret_from_syscall+0x0/0x2c

[  950.250668] write to 0xc29d939c of 4 bytes by task 1584 on cpu 0:
[  950.301716]  raw_copy_to_user+0x74/0xb4
[  950.352436]  _copy_to_iter+0x120/0x694
[  950.403091]  simple_copy_to_iter+0x78/0x80
[  950.453773]  __skb_datagram_iter+0x88/0x334
[  950.504795]  skb_copy_datagram_iter+0x4c/0x78
[  950.556085]  unix_stream_read_actor+0x58/0x8c
[  950.607130]  unix_stream_read_generic+0x808/0xae0
[  950.657834]  unix_stream_recvmsg+0x118/0x11c
[  950.708078]  sock_recvmsg_nosec+0x5c/0x88
[  950.758405]  ____sys_recvmsg+0xc4/0x270
[  950.808713]  ___sys_recvmsg+0x90/0xd4
[  950.858949]  __sys_recvmsg+0xb0/0xf8
[  950.909091]  sys_recvmsg+0x50/0x78
[  950.959103]  system_call_exception+0x15c/0x1c0
[  951.009386]  ret_from_syscall+0x0/0x2c

[  951.109902] Reported by Kernel Concurrency Sanitizer on:
[  951.160864] CPU: 0 PID: 1584 Comm: wmaker Not tainted 6.9.0-rc4-PMacG4-dirty #10
[  951.212548] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[  951.264588] ==================================================================
[ 1037.010310] ==================================================================
[ 1037.063153] BUG: KCSAN: data-race in blk_finish_plug / blk_time_get_ns

[ 1037.168081] read to 0xc15b1d30 of 4 bytes by interrupt on cpu 1:
[ 1037.221981]  blk_time_get_ns+0x24/0xf4
[ 1037.275976]  __blk_mq_end_request+0x58/0xe8
[ 1037.330011]  scsi_end_request+0x120/0x2d4
[ 1037.383796]  scsi_io_completion+0x290/0x6b4
[ 1037.439234]  scsi_finish_command+0x160/0x1a4
[ 1037.494753]  scsi_complete+0xf0/0x128
[ 1037.549618]  blk_complete_reqs+0xb4/0xd8
[ 1037.603095]  blk_done_softirq+0x68/0xa4
[ 1037.656486]  __do_softirq+0x1dc/0x218
[ 1037.709877]  do_softirq_own_stack+0x54/0x74
[ 1037.763446]  do_softirq_own_stack+0x44/0x74
[ 1037.816890]  __irq_exit_rcu+0x6c/0xbc
[ 1037.870073]  irq_exit+0x10/0x20
[ 1037.922396]  interrupt_async_exit_prepare.isra.0+0x18/0x2c
[ 1037.974802]  do_IRQ+0x24/0x2c
[ 1038.026293]  HardwareInterrupt_virt+0x108/0x10c
[ 1038.078675]  0x1dffff0
[ 1038.129889]  0x1dffff0
[ 1038.179967]  kcsan_setup_watchpoint+0x300/0x4cc
[ 1038.230224]  blk_finish_plug+0x48/0x6c
[ 1038.280185]  read_pages+0xf0/0x214
[ 1038.329697]  page_cache_ra_unbounded+0x120/0x244
[ 1038.379653]  do_page_cache_ra+0x90/0xb8
[ 1038.429513]  force_page_cache_ra+0x12c/0x130
[ 1038.479826]  page_cache_sync_ra+0xc4/0xdc
[ 1038.529986]  filemap_get_pages+0x1a4/0x708
[ 1038.580050]  filemap_read+0x204/0x4c0
[ 1038.629911]  blkdev_read_iter+0x1e8/0x25c
[ 1038.679901]  vfs_read+0x29c/0x2f4
[ 1038.729784]  ksys_read+0xb8/0x134
[ 1038.779468]  sys_read+0x4c/0x74
[ 1038.828948]  system_call_exception+0x15c/0x1c0
[ 1038.878919]  ret_from_syscall+0x0/0x2c

[ 1038.978089] write to 0xc15b1d30 of 4 bytes by task 1615 on cpu 1:
[ 1039.028773]  blk_finish_plug+0x48/0x6c
[ 1039.079459]  read_pages+0xf0/0x214
[ 1039.130155]  page_cache_ra_unbounded+0x120/0x244
[ 1039.181231]  do_page_cache_ra+0x90/0xb8
[ 1039.232200]  force_page_cache_ra+0x12c/0x130
[ 1039.283238]  page_cache_sync_ra+0xc4/0xdc
[ 1039.334278]  filemap_get_pages+0x1a4/0x708
[ 1039.384945]  filemap_read+0x204/0x4c0
[ 1039.435002]  blkdev_read_iter+0x1e8/0x25c
[ 1039.485191]  vfs_read+0x29c/0x2f4
[ 1039.535226]  ksys_read+0xb8/0x134
[ 1039.585232]  sys_read+0x4c/0x74
[ 1039.634967]  system_call_exception+0x15c/0x1c0
[ 1039.685109]  ret_from_syscall+0x0/0x2c

[ 1039.785036] Reported by Kernel Concurrency Sanitizer on:
[ 1039.835612] CPU: 1 PID: 1615 Comm: blkid Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1039.887246] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1039.939286] ==================================================================
[ 1051.674902] ==================================================================
[ 1051.728499] BUG: KCSAN: data-race in interrupt_async_enter_prepare / raw_copy_to_user

[ 1051.836119] read to 0xc29db6dc of 4 bytes by task 1541 on cpu 1:
[ 1051.890846]  interrupt_async_enter_prepare+0x64/0xc4
[ 1051.945445]  timer_interrupt+0x1c/0x178
[ 1051.999296]  Decrementer_virt+0x108/0x10c
[ 1052.052489]  0x8
[ 1052.104560]  0xc51a79c0
[ 1052.156840]  kcsan_setup_watchpoint+0x300/0x4cc
[ 1052.209000]  raw_copy_to_user+0x74/0xb4
[ 1052.260652]  _copy_to_iter+0x120/0x694
[ 1052.311927]  simple_copy_to_iter+0x78/0x80
[ 1052.362945]  __skb_datagram_iter+0x214/0x334
[ 1052.413927]  skb_copy_datagram_iter+0x4c/0x78
[ 1052.464757]  unix_stream_read_actor+0x58/0x8c
[ 1052.515586]  unix_stream_read_generic+0x808/0xae0
[ 1052.566377]  unix_stream_recvmsg+0x118/0x11c
[ 1052.617046]  sock_recvmsg_nosec+0x5c/0x88
[ 1052.667661]  ____sys_recvmsg+0xc4/0x270
[ 1052.718310]  ___sys_recvmsg+0x90/0xd4
[ 1052.768927]  __sys_recvmsg+0xb0/0xf8
[ 1052.819350]  sys_recvmsg+0x50/0x78
[ 1052.870273]  system_call_exception+0x15c/0x1c0
[ 1052.921322]  ret_from_syscall+0x0/0x2c

[ 1053.022476] write to 0xc29db6dc of 4 bytes by task 1541 on cpu 1:
[ 1053.073773]  raw_copy_to_user+0x74/0xb4
[ 1053.124738]  _copy_to_iter+0x120/0x694
[ 1053.175625]  simple_copy_to_iter+0x78/0x80
[ 1053.226967]  __skb_datagram_iter+0x214/0x334
[ 1053.278171]  skb_copy_datagram_iter+0x4c/0x78
[ 1053.330087]  unix_stream_read_actor+0x58/0x8c
[ 1053.381320]  unix_stream_read_generic+0x808/0xae0
[ 1053.432375]  unix_stream_recvmsg+0x118/0x11c
[ 1053.483113]  sock_recvmsg_nosec+0x5c/0x88
[ 1053.533812]  ____sys_recvmsg+0xc4/0x270
[ 1053.584454]  ___sys_recvmsg+0x90/0xd4
[ 1053.635043]  __sys_recvmsg+0xb0/0xf8
[ 1053.685732]  sys_recvmsg+0x50/0x78
[ 1053.736246]  system_call_exception+0x15c/0x1c0
[ 1053.787073]  ret_from_syscall+0x0/0x2c

[ 1053.888526] Reported by Kernel Concurrency Sanitizer on:
[ 1053.940064] CPU: 1 PID: 1541 Comm: Xvnc Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1053.992784] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1054.045899] ==================================================================
[ 1075.301806] ==================================================================
[ 1075.356564] BUG: KCSAN: data-race in __hrtimer_run_queues / hrtimer_active

[ 1075.466084] read to 0xeeda8c60 of 4 bytes by interrupt on cpu 1:
[ 1075.521666]  hrtimer_active+0xb0/0x100
[ 1075.576934]  task_tick_fair+0xc8/0xcc
[ 1075.631997]  scheduler_tick+0x6c/0xcc
[ 1075.686924]  update_process_times+0xc8/0x120
[ 1075.742171]  tick_nohz_handler+0x1ac/0x270
[ 1075.797428]  __hrtimer_run_queues+0x170/0x1d8
[ 1075.852820]  hrtimer_interrupt+0x168/0x350
[ 1075.908457]  timer_interrupt+0x108/0x178
[ 1075.964201]  Decrementer_virt+0x108/0x10c
[ 1076.019855]  percpu_ref_tryget_many.constprop.0+0xf8/0x11c
[ 1076.076096]  css_tryget+0x38/0x60
[ 1076.132179]  get_mem_cgroup_from_mm+0x138/0x144
[ 1076.188426]  __mem_cgroup_charge+0x2c/0x88
[ 1076.244053]  folio_prealloc.isra.0+0x84/0xec
[ 1076.299063]  handle_mm_fault+0x488/0xed0
[ 1076.353307]  ___do_page_fault+0x4d8/0x630
[ 1076.408033]  do_page_fault+0x28/0x40
[ 1076.461833]  DataAccess_virt+0x124/0x17c

[ 1076.567260] write to 0xeeda8c60 of 4 bytes by interrupt on cpu 0:
[ 1076.620584]  __hrtimer_run_queues+0x1cc/0x1d8
[ 1076.673635]  hrtimer_interrupt+0x168/0x350
[ 1076.726768]  timer_interrupt+0x108/0x178
[ 1076.779810]  Decrementer_virt+0x108/0x10c
[ 1076.833162]  0x595
[ 1076.885990]  __kernel_unpoison_pages+0xe0/0x1a8
[ 1076.939390]  post_alloc_hook+0x8c/0xf0
[ 1076.992752]  prep_new_page+0x24/0x5c
[ 1077.045983]  get_page_from_freelist+0x564/0x660
[ 1077.099651]  __alloc_pages+0x114/0x8dc
[ 1077.153211]  folio_prealloc.isra.0+0x44/0xec
[ 1077.206973]  handle_mm_fault+0x488/0xed0
[ 1077.260843]  ___do_page_fault+0x4d8/0x630
[ 1077.314829]  do_page_fault+0x28/0x40
[ 1077.368660]  DataAccess_virt+0x124/0x17c

[ 1077.476086] Reported by Kernel Concurrency Sanitizer on:
[ 1077.530829] CPU: 0 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1077.586833] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1077.643130] ==================================================================
[ 1082.516165] pagealloc: memory corruption
[ 1082.613096] fffdfff0: 00 00 00 00                                      ....
[ 1082.710010] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1082.807840] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1082.905938] Call Trace:
[ 1083.002796] [f2cf5c00] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[ 1083.103663] [f2cf5c20] [c0be4ee8] dump_stack+0x20/0x34
[ 1083.203141] [f2cf5c30] [c02c47c0] __kernel_unpoison_pages+0x198/0x1a8
[ 1083.304417] [f2cf5c80] [c029b62c] post_alloc_hook+0x8c/0xf0
[ 1083.406281] [f2cf5cb0] [c029b6b4] prep_new_page+0x24/0x5c
[ 1083.508295] [f2cf5cd0] [c029c9dc] get_page_from_freelist+0x564/0x660
[ 1083.610055] [f2cf5d60] [c029dfcc] __alloc_pages+0x114/0x8dc
[ 1083.712330] [f2cf5e20] [c02764f0] folio_prealloc.isra.0+0x44/0xec
[ 1083.817046] [f2cf5e40] [c027be28] handle_mm_fault+0x488/0xed0
[ 1083.919976] [f2cf5ed0] [c00340f4] ___do_page_fault+0x4d8/0x630
[ 1084.024052] [f2cf5f10] [c003446c] do_page_fault+0x28/0x40
[ 1084.126551] [f2cf5f30] [c000433c] DataAccess_virt+0x124/0x17c
[ 1084.229750] --- interrupt: 300 at 0xb13008
[ 1084.332833] NIP:  00b13008 LR: 00b12fe8 CTR: 00000000
[ 1084.436540] REGS: f2cf5f40 TRAP: 0300   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[ 1084.538670] MSR:  0000d032 <EE,PR,ME,IR,DR,RI>  CR: 20882464  XER: 00000000
[ 1084.643896] DAR: 8fa70010 DSISR: 42000000 
               GPR00: 00b12fe8 afd69f00 a7fed700 6ba98010 3c500000 20884462 00000003 00a301e4 
               GPR08: 23fd9000 23fd8000 00000000 4088429a 20882462 00b2ff68 00000000 40882462 
               GPR16: ffffffff 00000000 00000002 00000000 00000002 00000000 00b30018 00000001 
               GPR24: ffffffff ffffffff 3c500000 0000005a 6ba98010 00000000 00b37cd0 00001000 
[ 1085.165724] NIP [00b13008] 0xb13008
[ 1085.267098] LR [00b12fe8] 0xb12fe8
[ 1085.368411] --- interrupt: 300
[ 1085.470618] page: refcount:1 mapcount:0 mapping:00000000 index:0x1 pfn:0x31069
[ 1085.577511] flags: 0x80000000(zone=2)
[ 1085.682232] page_type: 0xffffffff()
[ 1085.788198] raw: 80000000 00000100 00000122 00000000 00000001 00000000 ffffffff 00000001
[ 1085.894169] raw: 00000000
[ 1085.998995] page dumped because: pagealloc: corrupted page details
[ 1086.105882] page_owner info is not present (never set?)
[ 1103.172608] ==================================================================
[ 1103.237300] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1103.365582] read (marked) to 0xefa6fa40 of 4 bytes by task 1619 on cpu 0:
[ 1103.430899]  lru_gen_look_around+0x320/0x634
[ 1103.495970]  folio_referenced_one+0x32c/0x404
[ 1103.561131]  rmap_walk_anon+0x1c4/0x24c
[ 1103.626212]  rmap_walk+0x70/0x7c
[ 1103.690974]  folio_referenced+0x194/0x1ec
[ 1103.755894]  shrink_folio_list+0x6a8/0xd28
[ 1103.820531]  evict_folios+0xcc0/0x1204
[ 1103.884712]  try_to_shrink_lruvec+0x214/0x2f0
[ 1103.949008]  shrink_one+0x104/0x1e8
[ 1104.013172]  shrink_node+0x314/0xc3c
[ 1104.077234]  do_try_to_free_pages+0x500/0x7e4
[ 1104.141517]  try_to_free_pages+0x150/0x18c
[ 1104.205712]  __alloc_pages+0x460/0x8dc
[ 1104.269801]  folio_prealloc.isra.0+0x44/0xec
[ 1104.334098]  handle_mm_fault+0x488/0xed0
[ 1104.398190]  ___do_page_fault+0x4d8/0x630
[ 1104.462229]  do_page_fault+0x28/0x40
[ 1104.526125]  DataAccess_virt+0x124/0x17c

[ 1104.653866] write to 0xefa6fa40 of 4 bytes by task 40 on cpu 1:
[ 1104.718744]  list_add+0x58/0x94
[ 1104.783166]  evict_folios+0xb04/0x1204
[ 1104.847662]  try_to_shrink_lruvec+0x214/0x2f0
[ 1104.912124]  shrink_one+0x104/0x1e8
[ 1104.975841]  shrink_node+0x314/0xc3c
[ 1105.038693]  balance_pgdat+0x498/0x914
[ 1105.100896]  kswapd+0x304/0x398
[ 1105.162235]  kthread+0x174/0x178
[ 1105.223310]  start_kernel_thread+0x10/0x14

[ 1105.343563] Reported by Kernel Concurrency Sanitizer on:
[ 1105.403874] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1105.464743] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1105.526020] ==================================================================
[ 1107.514623] ==================================================================
[ 1107.576537] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1107.699840] read (marked) to 0xef8320ec of 4 bytes by task 40 on cpu 1:
[ 1107.762376]  lru_gen_look_around+0x320/0x634
[ 1107.824312]  folio_referenced_one+0x32c/0x404
[ 1107.886238]  rmap_walk_anon+0x1c4/0x24c
[ 1107.947942]  rmap_walk+0x70/0x7c
[ 1108.009135]  folio_referenced+0x194/0x1ec
[ 1108.070477]  shrink_folio_list+0x6a8/0xd28
[ 1108.131506]  evict_folios+0xcc0/0x1204
[ 1108.192277]  try_to_shrink_lruvec+0x214/0x2f0
[ 1108.252645]  shrink_one+0x104/0x1e8
[ 1108.312276]  shrink_node+0x314/0xc3c
[ 1108.371237]  balance_pgdat+0x498/0x914
[ 1108.429451]  kswapd+0x304/0x398
[ 1108.487098]  kthread+0x174/0x178
[ 1108.544273]  start_kernel_thread+0x10/0x14

[ 1108.658034] write to 0xef8320ec of 4 bytes by task 1619 on cpu 0:
[ 1108.715833]  list_add+0x58/0x94
[ 1108.773051]  evict_folios+0xb04/0x1204
[ 1108.829735]  try_to_shrink_lruvec+0x214/0x2f0
[ 1108.886174]  shrink_one+0x104/0x1e8
[ 1108.942365]  shrink_node+0x314/0xc3c
[ 1108.997602]  do_try_to_free_pages+0x500/0x7e4
[ 1109.052504]  try_to_free_pages+0x150/0x18c
[ 1109.107028]  __alloc_pages+0x460/0x8dc
[ 1109.161106]  folio_prealloc.isra.0+0x44/0xec
[ 1109.214621]  handle_mm_fault+0x488/0xed0
[ 1109.267410]  ___do_page_fault+0x4d8/0x630
[ 1109.319824]  do_page_fault+0x28/0x40
[ 1109.371670]  DataAccess_virt+0x124/0x17c

[ 1109.474176] Reported by Kernel Concurrency Sanitizer on:
[ 1109.526294] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1109.579602] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1109.633233] ==================================================================
[ 1112.175937] ==================================================================
[ 1112.230216] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1112.338269] read (marked) to 0xef0fa554 of 4 bytes by task 1620 on cpu 1:
[ 1112.393682]  lru_gen_look_around+0x320/0x634
[ 1112.448808]  folio_referenced_one+0x32c/0x404
[ 1112.503987]  rmap_walk_anon+0x1c4/0x24c
[ 1112.559086]  rmap_walk+0x70/0x7c
[ 1112.613757]  folio_referenced+0x194/0x1ec
[ 1112.668584]  shrink_folio_list+0x6a8/0xd28
[ 1112.723455]  evict_folios+0xcc0/0x1204
[ 1112.778287]  try_to_shrink_lruvec+0x214/0x2f0
[ 1112.833316]  shrink_one+0x104/0x1e8
[ 1112.888249]  shrink_node+0x314/0xc3c
[ 1112.942681]  do_try_to_free_pages+0x500/0x7e4
[ 1112.997037]  try_to_free_pages+0x150/0x18c
[ 1113.051448]  __alloc_pages+0x460/0x8dc
[ 1113.105779]  folio_prealloc.isra.0+0x44/0xec
[ 1113.160200]  handle_mm_fault+0x488/0xed0
[ 1113.214729]  ___do_page_fault+0x4d8/0x630
[ 1113.269341]  do_page_fault+0x28/0x40
[ 1113.323895]  DataAccess_virt+0x124/0x17c

[ 1113.433274] write to 0xef0fa554 of 4 bytes by task 40 on cpu 0:
[ 1113.488967]  list_add+0x58/0x94
[ 1113.543902]  evict_folios+0xb04/0x1204
[ 1113.598280]  try_to_shrink_lruvec+0x214/0x2f0
[ 1113.652213]  shrink_one+0x104/0x1e8
[ 1113.705362]  shrink_node+0x314/0xc3c
[ 1113.758812]  balance_pgdat+0x498/0x914
[ 1113.811578]  kswapd+0x304/0x398
[ 1113.863739]  kthread+0x174/0x178
[ 1113.915313]  start_kernel_thread+0x10/0x14

[ 1114.017462] Reported by Kernel Concurrency Sanitizer on:
[ 1114.069359] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1114.122557] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1114.176028] ==================================================================
[ 1114.925709] ==================================================================
[ 1114.980036] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[ 1115.089080] write to 0xeedbbd40 of 4 bytes by task 1620 on cpu 1:
[ 1115.144741]  mem_cgroup_css_rstat_flush+0x44c/0x518
[ 1115.200501]  cgroup_rstat_flush_locked+0x528/0x538
[ 1115.256431]  cgroup_rstat_flush+0x38/0x5c
[ 1115.312176]  do_flush_stats+0x78/0x9c
[ 1115.367879]  mem_cgroup_flush_stats+0x7c/0x80
[ 1115.423757]  zswap_shrinker_count+0xb8/0x150
[ 1115.479357]  do_shrink_slab+0x7c/0x540
[ 1115.534529]  shrink_slab+0x1f0/0x384
[ 1115.589688]  shrink_one+0x140/0x1e8
[ 1115.644520]  shrink_node+0x314/0xc3c
[ 1115.699123]  do_try_to_free_pages+0x500/0x7e4
[ 1115.754139]  try_to_free_pages+0x150/0x18c
[ 1115.809094]  __alloc_pages+0x460/0x8dc
[ 1115.863928]  folio_prealloc.isra.0+0x44/0xec
[ 1115.918893]  handle_mm_fault+0x488/0xed0
[ 1115.973762]  ___do_page_fault+0x4d8/0x630
[ 1116.028624]  do_page_fault+0x28/0x40
[ 1116.083430]  DataAccess_virt+0x124/0x17c

[ 1116.192920] write to 0xeedbbd40 of 4 bytes by task 40 on cpu 0:
[ 1116.248673]  memcg_rstat_updated+0xd8/0x15c
[ 1116.304041]  __mod_memcg_lruvec_state+0x118/0x154
[ 1116.358966]  __mod_lruvec_state+0x58/0x78
[ 1116.413060]  lru_gen_update_size+0x130/0x240
[ 1116.466608]  lru_gen_add_folio+0x198/0x288
[ 1116.520444]  move_folios_to_lru+0x29c/0x350
[ 1116.573667]  evict_folios+0xd20/0x1204
[ 1116.626394]  try_to_shrink_lruvec+0x214/0x2f0
[ 1116.678850]  shrink_one+0x104/0x1e8
[ 1116.730711]  shrink_node+0x314/0xc3c
[ 1116.782307]  balance_pgdat+0x498/0x914
[ 1116.833820]  kswapd+0x304/0x398
[ 1116.885406]  kthread+0x174/0x178
[ 1116.936809]  start_kernel_thread+0x10/0x14

[ 1117.039674] value changed: 0x00000018 -> 0x00000000

[ 1117.142997] Reported by Kernel Concurrency Sanitizer on:
[ 1117.195578] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1117.249142] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1117.302991] ==================================================================
[ 1118.378999] ==================================================================
[ 1118.433585] BUG: KCSAN: data-race in list_del / lru_gen_look_around

[ 1118.542375] read (marked) to 0xef2e6d64 of 4 bytes by task 1620 on cpu 1:
[ 1118.598040]  lru_gen_look_around+0x320/0x634
[ 1118.653916]  folio_referenced_one+0x32c/0x404
[ 1118.709922]  rmap_walk_anon+0x1c4/0x24c
[ 1118.765527]  rmap_walk+0x70/0x7c
[ 1118.820441]  folio_referenced+0x194/0x1ec
[ 1118.875594]  shrink_folio_list+0x6a8/0xd28
[ 1118.930737]  evict_folios+0xcc0/0x1204
[ 1118.985757]  try_to_shrink_lruvec+0x214/0x2f0
[ 1119.041134]  shrink_one+0x104/0x1e8
[ 1119.096511]  shrink_node+0x314/0xc3c
[ 1119.151747]  do_try_to_free_pages+0x500/0x7e4
[ 1119.207404]  try_to_free_pages+0x150/0x18c
[ 1119.263057]  __alloc_pages+0x460/0x8dc
[ 1119.318628]  folio_prealloc.isra.0+0x44/0xec
[ 1119.374089]  handle_mm_fault+0x488/0xed0
[ 1119.428844]  ___do_page_fault+0x4d8/0x630
[ 1119.482993]  do_page_fault+0x28/0x40
[ 1119.536380]  DataAccess_virt+0x124/0x17c

[ 1119.642844] write to 0xef2e6d64 of 4 bytes by task 40 on cpu 0:
[ 1119.695760]  list_del+0x2c/0x5c
[ 1119.748250]  lru_gen_del_folio+0x110/0x140
[ 1119.800516]  evict_folios+0xaf8/0x1204
[ 1119.852574]  try_to_shrink_lruvec+0x214/0x2f0
[ 1119.904997]  shrink_one+0x104/0x1e8
[ 1119.957279]  shrink_node+0x314/0xc3c
[ 1120.009316]  balance_pgdat+0x498/0x914
[ 1120.061307]  kswapd+0x304/0x398
[ 1120.113069]  kthread+0x174/0x178
[ 1120.164720]  start_kernel_thread+0x10/0x14

[ 1120.268265] Reported by Kernel Concurrency Sanitizer on:
[ 1120.320735] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1120.374216] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1120.428137] ==================================================================
[ 1122.332197] ==================================================================
[ 1122.387140] BUG: KCSAN: data-race in list_add / lru_gen_look_around

[ 1122.496688] read (marked) to 0xef4c94b8 of 4 bytes by task 40 on cpu 0:
[ 1122.552654]  lru_gen_look_around+0x320/0x634
[ 1122.608217]  folio_referenced_one+0x32c/0x404
[ 1122.663598]  rmap_walk_anon+0x1c4/0x24c
[ 1122.718522]  rmap_walk+0x70/0x7c
[ 1122.772986]  folio_referenced+0x194/0x1ec
[ 1122.827581]  shrink_folio_list+0x6a8/0xd28
[ 1122.882182]  evict_folios+0xcc0/0x1204
[ 1122.936818]  try_to_shrink_lruvec+0x214/0x2f0
[ 1122.991642]  shrink_one+0x104/0x1e8
[ 1123.046317]  shrink_node+0x314/0xc3c
[ 1123.100786]  balance_pgdat+0x498/0x914
[ 1123.155167]  kswapd+0x304/0x398
[ 1123.209542]  kthread+0x174/0x178
[ 1123.263856]  start_kernel_thread+0x10/0x14

[ 1123.372926] write to 0xef4c94b8 of 4 bytes by task 1620 on cpu 1:
[ 1123.428774]  list_add+0x58/0x94
[ 1123.483944]  evict_folios+0xb04/0x1204
[ 1123.539181]  try_to_shrink_lruvec+0x214/0x2f0
[ 1123.594297]  shrink_one+0x104/0x1e8
[ 1123.649039]  shrink_node+0x314/0xc3c
[ 1123.702982]  do_try_to_free_pages+0x500/0x7e4
[ 1123.756502]  try_to_free_pages+0x150/0x18c
[ 1123.809341]  __alloc_pages+0x460/0x8dc
[ 1123.862617]  folio_prealloc.isra.0+0x44/0xec
[ 1123.915388]  handle_mm_fault+0x488/0xed0
[ 1123.967668]  ___do_page_fault+0x4d8/0x630
[ 1124.019509]  do_page_fault+0x28/0x40
[ 1124.070795]  DataAccess_virt+0x124/0x17c

[ 1124.173021] Reported by Kernel Concurrency Sanitizer on:
[ 1124.225247] CPU: 1 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1124.278439] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1124.332099] ==================================================================
[ 1127.208932] ==================================================================
[ 1127.263097] BUG: KCSAN: data-race in mem_cgroup_css_rstat_flush / memcg_rstat_updated

[ 1127.371973] write to 0xeedd8d40 of 4 bytes by task 1619 on cpu 0:
[ 1127.427413]  mem_cgroup_css_rstat_flush+0x44c/0x518
[ 1127.482791]  cgroup_rstat_flush_locked+0x528/0x538
[ 1127.538283]  cgroup_rstat_flush+0x38/0x5c
[ 1127.593429]  do_flush_stats+0x78/0x9c
[ 1127.648480]  mem_cgroup_flush_stats+0x7c/0x80
[ 1127.703760]  zswap_shrinker_count+0xb8/0x150
[ 1127.759088]  do_shrink_slab+0x7c/0x540
[ 1127.814363]  shrink_slab+0x1f0/0x384
[ 1127.869577]  shrink_one+0x140/0x1e8
[ 1127.924251]  shrink_node+0x314/0xc3c
[ 1127.978437]  do_try_to_free_pages+0x500/0x7e4
[ 1128.032843]  try_to_free_pages+0x150/0x18c
[ 1128.087271]  __alloc_pages+0x460/0x8dc
[ 1128.141597]  folio_prealloc.isra.0+0x44/0xec
[ 1128.195997]  handle_mm_fault+0x488/0xed0
[ 1128.250490]  ___do_page_fault+0x4d8/0x630
[ 1128.305050]  do_page_fault+0x28/0x40
[ 1128.359559]  DataAccess_virt+0x124/0x17c

[ 1128.468744] write to 0xeedd8d40 of 4 bytes by task 40 on cpu 1:
[ 1128.524270]  memcg_rstat_updated+0xd8/0x15c
[ 1128.579455]  __mod_memcg_lruvec_state+0x118/0x154
[ 1128.634197]  __mod_lruvec_state+0x58/0x78
[ 1128.688182]  lru_gen_update_size+0x130/0x240
[ 1128.741579]  lru_gen_add_folio+0x198/0x288
[ 1128.795328]  move_folios_to_lru+0x29c/0x350
[ 1128.848471]  evict_folios+0xd20/0x1204
[ 1128.901122]  try_to_shrink_lruvec+0x214/0x2f0
[ 1128.953550]  shrink_one+0x104/0x1e8
[ 1129.005393]  shrink_node+0x314/0xc3c
[ 1129.057004]  balance_pgdat+0x498/0x914
[ 1129.108555]  kswapd+0x304/0x398
[ 1129.160143]  kthread+0x174/0x178
[ 1129.211721]  start_kernel_thread+0x10/0x14

[ 1129.314534] value changed: 0x0000000d -> 0x00000000

[ 1129.417903] Reported by Kernel Concurrency Sanitizer on:
[ 1129.470489] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1129.524180] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1129.578250] ==================================================================
[ 1132.350890] kworker/u9:1: page allocation failure: order:0, mode:0x820(GFP_ATOMIC), nodemask=(null),cpuset=/,mems_allowed=0
[ 1132.439055] CPU: 1 PID: 39 Comm: kworker/u9:1 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1132.530157] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1132.620439] Workqueue: events_freezable_pwr_efficient disk_events_workfn (events_freezable_pwr_ef)
[ 1132.712862] Call Trace:
[ 1132.805472] [f100dc50] [c0be4e84] dump_stack_lvl+0x88/0xcc (unreliable)
[ 1132.902185] [f100dc70] [c0be4ee8] dump_stack+0x20/0x34
[ 1132.997462] [f100dc80] [c029de40] warn_alloc+0x100/0x178
[ 1133.091658] [f100dce0] [c029e234] __alloc_pages+0x37c/0x8dc
[ 1133.187093] [f100dda0] [c029e884] __page_frag_alloc_align+0x74/0x194
[ 1133.280854] [f100ddd0] [c09bafc0] __netdev_alloc_skb+0x108/0x234
[ 1133.375951] [f100de00] [bef1a5a8] setup_rx_descbuffer+0x5c/0x258 [b43legacy]
[ 1133.471342] [f100de40] [bef1c43c] b43legacy_dma_rx+0x3e4/0x488 [b43legacy]
[ 1133.566247] [f100deb0] [bef0b034] b43legacy_interrupt_tasklet+0x7bc/0x7f0 [b43legacy]
[ 1133.661223] [f100df50] [c006f8c8] tasklet_action_common.isra.0+0xb0/0xe8
[ 1133.756602] [f100df80] [c0c1fc8c] __do_softirq+0x1dc/0x218
[ 1133.853423] [f100dff0] [c00091d8] do_softirq_own_stack+0x54/0x74
[ 1133.950509] [f10dd760] [c00091c8] do_softirq_own_stack+0x44/0x74
[ 1134.045886] [f10dd780] [c006f114] __irq_exit_rcu+0x6c/0xbc
[ 1134.141538] [f10dd790] [c006f588] irq_exit+0x10/0x20
[ 1134.235241] [f10dd7a0] [c0008b58] interrupt_async_exit_prepare.isra.0+0x18/0x2c
[ 1134.328250] [f10dd7b0] [c000917c] do_IRQ+0x24/0x2c
[ 1134.421852] [f10dd7d0] [c00045b4] HardwareInterrupt_virt+0x108/0x10c
[ 1134.518090] --- interrupt: 500 at _raw_spin_unlock_irq+0x30/0x48
[ 1134.611842] NIP:  c0c1f49c LR: c0c1f490 CTR: 00000000
[ 1134.705301] REGS: f10dd7e0 TRAP: 0500   Not tainted  (6.9.0-rc4-PMacG4-dirty)
[ 1134.800041] MSR:  00209032 <EE,ME,IR,DR,RI>  CR: 84882802  XER: 00000000
[ 1134.895506] 
               GPR00: c0c1f490 f10dd8a0 c1c28020 c49d6828 00016828 0001682b 00000003 c12399ec 
               GPR08: 00000000 00009032 0000001d f10dd860 24882802 00000000 00000001 00000000 
               GPR16: 00000800 00000800 00000000 00000000 00000002 00000004 00000004 00000000 
               GPR24: c49d6850 00000004 00000000 00000007 00000001 c49d6850 f10ddbb4 c49d6828 
[ 1135.378017] NIP [c0c1f49c] _raw_spin_unlock_irq+0x30/0x48
[ 1135.473742] LR [c0c1f490] _raw_spin_unlock_irq+0x24/0x48
[ 1135.570964] --- interrupt: 500
[ 1135.667558] [f10dd8c0] [c0246150] evict_folios+0xc74/0x1204
[ 1135.766055] [f10dd9d0] [c02468f4] try_to_shrink_lruvec+0x214/0x2f0
[ 1135.865435] [f10dda50] [c0246ad4] shrink_one+0x104/0x1e8
[ 1135.964504] [f10dda90] [c0248eb8] shrink_node+0x314/0xc3c
[ 1136.063967] [f10ddb20] [c024a98c] do_try_to_free_pages+0x500/0x7e4
[ 1136.164791] [f10ddba0] [c024b110] try_to_free_pages+0x150/0x18c
[ 1136.265414] [f10ddc20] [c029e318] __alloc_pages+0x460/0x8dc
[ 1136.364886] [f10ddce0] [c06088ac] alloc_pages.constprop.0+0x30/0x50
[ 1136.465171] [f10ddd00] [c0608ad4] blk_rq_map_kern+0x208/0x404
[ 1136.564679] [f10ddd50] [c089c048] scsi_execute_cmd+0x350/0x534
[ 1136.663635] [f10dddc0] [c08b77cc] sr_check_events+0x108/0x4bc
[ 1136.764635] [f10dde40] [c08fb620] cdrom_update_events+0x54/0xb8
[ 1136.865074] [f10dde60] [c08fb6b4] cdrom_check_events+0x30/0x70
[ 1136.965069] [f10dde80] [c08b7c44] sr_block_check_events+0x60/0x90
[ 1137.064917] [f10ddea0] [c0630444] disk_check_events+0x68/0x168
[ 1137.165414] [f10ddee0] [c063056c] disk_events_workfn+0x28/0x40
[ 1137.267952] [f10ddf00] [c008df0c] process_scheduled_works+0x350/0x494
[ 1137.368522] [f10ddf70] [c008ee2c] worker_thread+0x2a4/0x300
[ 1137.469521] [f10ddfc0] [c009b87c] kthread+0x174/0x178
[ 1137.569313] [f10ddff0] [c001c304] start_kernel_thread+0x10/0x14
[ 1137.670144] Mem-Info:
[ 1137.769084] active_anon:292700 inactive_anon:181968 isolated_anon:0
                active_file:6404 inactive_file:5560 isolated_file:0
                unevictable:0 dirty:11 writeback:0
                slab_reclaimable:1183 slab_unreclaimable:6185
                mapped:7898 shmem:133 pagetables:675
                sec_pagetables:0 bounce:0
                kernel_misc_reclaimable:0
                free:1193 free_pcp:778 free_cma:0
[ 1138.591873] Node 0 active_anon:1170800kB inactive_anon:727872kB active_file:25616kB inactive_file:22240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:31592kB dirty:44kB writeback:0kB shmem:532kB writeback_tmp:0kB kernel_stack:952kB pagetables:2700kB sec_pagetables:0kB all_unreclaimable? no
[ 1138.817095] DMA free:0kB boost:7564kB min:10928kB low:11768kB high:12608kB reserved_highatomic:0KB active_anon:568836kB inactive_anon:92340kB active_file:12kB inactive_file:1248kB unevictable:0kB writepending:40kB present:786432kB managed:709428kB mlocked:0kB bounce:0kB free_pcp:3112kB local_pcp:1844kB free_cma:0kB
[ 1139.054054] lowmem_reserve[]: 0 0 1280 1280
[ 1139.168685] DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB
[ 1139.288155] 39962 total pagecache pages
[ 1139.403030] 27865 pages in swap cache
[ 1139.518121] Free swap  = 8240252kB
[ 1139.632092] Total swap = 8388604kB
[ 1139.745755] 524288 pages RAM
[ 1139.860425] 327680 pages HighMem/MovableOnly
[ 1139.972892] 19251 pages reserved
[ 1140.086052] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086495] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086627] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086729] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086811] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086897] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.086981] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087066] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087125] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087233] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087318] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087401] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087484] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087568] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087651] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087753] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087836] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.087920] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088003] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088087] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088171] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088277] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088364] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088448] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088530] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088615] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088699] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088806] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088891] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.088974] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089059] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089142] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089226] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089331] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089414] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089498] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089584] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089665] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089748] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089852] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.089935] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090019] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090103] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090187] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090292] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090377] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090461] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090544] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090628] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090713] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090817] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090903] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.090987] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091071] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091156] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091240] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091345] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091430] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1140.091515] b43legacy-phy0 debug: DMA RX: setup_rx_descbuffer() failed
[ 1145.532381] ==================================================================
[ 1145.608894] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1145.760471] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1145.836461]  zswap_update_total_size+0x58/0xe8
[ 1145.912507]  zswap_store+0x5a8/0xa18
[ 1145.989718]  swap_writepage+0x4c/0xe8
[ 1146.065657]  pageout+0x1dc/0x304
[ 1146.141299]  shrink_folio_list+0xa70/0xd28
[ 1146.217154]  evict_folios+0xcc0/0x1204
[ 1146.292889]  try_to_shrink_lruvec+0x214/0x2f0
[ 1146.369041]  shrink_one+0x104/0x1e8
[ 1146.446060]  shrink_node+0x314/0xc3c
[ 1146.520298]  balance_pgdat+0x498/0x914
[ 1146.594835]  kswapd+0x304/0x398
[ 1146.667816]  kthread+0x174/0x178
[ 1146.740277]  start_kernel_thread+0x10/0x14

[ 1146.883255] read to 0xc121b328 of 8 bytes by task 1620 on cpu 0:
[ 1146.954655]  zswap_store+0x118/0xa18
[ 1147.026298]  swap_writepage+0x4c/0xe8
[ 1147.098668]  pageout+0x1dc/0x304
[ 1147.169358]  shrink_folio_list+0xa70/0xd28
[ 1147.240046]  evict_folios+0xcc0/0x1204
[ 1147.310128]  try_to_shrink_lruvec+0x214/0x2f0
[ 1147.380323]  shrink_one+0x104/0x1e8
[ 1147.449989]  shrink_node+0x314/0xc3c
[ 1147.519311]  do_try_to_free_pages+0x500/0x7e4
[ 1147.588985]  try_to_free_pages+0x150/0x18c
[ 1147.658439]  __alloc_pages+0x460/0x8dc
[ 1147.727688]  folio_prealloc.isra.0+0x44/0xec
[ 1147.796963]  handle_mm_fault+0x488/0xed0
[ 1147.866127]  ___do_page_fault+0x4d8/0x630
[ 1147.935298]  do_page_fault+0x28/0x40
[ 1148.003939]  DataAccess_virt+0x124/0x17c

[ 1148.140405] Reported by Kernel Concurrency Sanitizer on:
[ 1148.209378] CPU: 0 PID: 1620 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1148.279898] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1148.350632] ==================================================================
[ 1153.340372] ==================================================================
[ 1153.412514] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1153.554905] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1153.626481]  zswap_update_total_size+0x58/0xe8
[ 1153.697496]  zswap_store+0x5a8/0xa18
[ 1153.768192]  swap_writepage+0x4c/0xe8
[ 1153.839021]  pageout+0x1dc/0x304
[ 1153.910909]  shrink_folio_list+0xa70/0xd28
[ 1153.980463]  evict_folios+0xcc0/0x1204
[ 1154.050937]  try_to_shrink_lruvec+0x214/0x2f0
[ 1154.120486]  shrink_one+0x104/0x1e8
[ 1154.191056]  shrink_node+0x314/0xc3c
[ 1154.260876]  balance_pgdat+0x498/0x914
[ 1154.327067]  kswapd+0x304/0x398
[ 1154.389843]  kthread+0x174/0x178
[ 1154.448891]  start_kernel_thread+0x10/0x14

[ 1154.558693] read to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1154.613044]  zswap_store+0x118/0xa18
[ 1154.666450]  swap_writepage+0x4c/0xe8
[ 1154.719823]  pageout+0x1dc/0x304
[ 1154.773083]  shrink_folio_list+0xa70/0xd28
[ 1154.826726]  evict_folios+0xcc0/0x1204
[ 1154.880407]  try_to_shrink_lruvec+0x214/0x2f0
[ 1154.934376]  shrink_one+0x104/0x1e8
[ 1154.988131]  shrink_node+0x314/0xc3c
[ 1155.041052]  do_try_to_free_pages+0x500/0x7e4
[ 1155.093526]  try_to_free_pages+0x150/0x18c
[ 1155.145467]  __alloc_pages+0x460/0x8dc
[ 1155.197157]  folio_prealloc.isra.0+0x44/0xec
[ 1155.248720]  handle_mm_fault+0x488/0xed0
[ 1155.300028]  ___do_page_fault+0x4d8/0x630
[ 1155.351434]  do_page_fault+0x28/0x40
[ 1155.402778]  DataAccess_virt+0x124/0x17c

[ 1155.504632] Reported by Kernel Concurrency Sanitizer on:
[ 1155.556251] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1155.608663] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1155.661629] ==================================================================
[ 1159.860944] ==================================================================
[ 1159.914891] BUG: KCSAN: data-race in __mod_memcg_lruvec_state / mem_cgroup_css_rstat_flush

[ 1160.023991] read (marked) to 0xeedd8f80 of 4 bytes by task 1619 on cpu 0:
[ 1160.079774]  mem_cgroup_css_rstat_flush+0x394/0x518
[ 1160.135661]  cgroup_rstat_flush_locked+0x528/0x538
[ 1160.191359]  cgroup_rstat_flush+0x38/0x5c
[ 1160.246745]  do_flush_stats+0x78/0x9c
[ 1160.302181]  mem_cgroup_flush_stats+0x7c/0x80
[ 1160.357857]  zswap_shrinker_count+0xb8/0x150
[ 1160.413527]  do_shrink_slab+0x7c/0x540
[ 1160.469078]  shrink_slab+0x1f0/0x384
[ 1160.524481]  shrink_one+0x140/0x1e8
[ 1160.579854]  shrink_node+0x314/0xc3c
[ 1160.634981]  do_try_to_free_pages+0x500/0x7e4
[ 1160.690290]  try_to_free_pages+0x150/0x18c
[ 1160.745600]  __alloc_pages+0x460/0x8dc
[ 1160.800804]  __read_swap_cache_async+0xd0/0x24c
[ 1160.856176]  swap_cluster_readahead+0x2cc/0x338
[ 1160.911816]  swapin_readahead+0x430/0x438
[ 1160.967167]  do_swap_page+0x1e0/0x9bc
[ 1161.022385]  handle_mm_fault+0xecc/0xed0
[ 1161.077696]  ___do_page_fault+0x4d8/0x630
[ 1161.132806]  do_page_fault+0x28/0x40
[ 1161.187151]  DataAccess_virt+0x124/0x17c

[ 1161.293119] write to 0xeedd8f80 of 4 bytes by task 40 on cpu 1:
[ 1161.347088]  __mod_memcg_lruvec_state+0xdc/0x154
[ 1161.400803]  __mod_lruvec_state+0x58/0x78
[ 1161.453851]  lru_gen_update_size+0x130/0x240
[ 1161.506703]  lru_gen_del_folio+0x104/0x140
[ 1161.559074]  evict_folios+0xaf8/0x1204
[ 1161.611409]  try_to_shrink_lruvec+0x214/0x2f0
[ 1161.664014]  shrink_one+0x104/0x1e8
[ 1161.716690]  shrink_node+0x314/0xc3c
[ 1161.769028]  balance_pgdat+0x498/0x914
[ 1161.821319]  kswapd+0x304/0x398
[ 1161.873340]  kthread+0x174/0x178
[ 1161.925118]  start_kernel_thread+0x10/0x14

[ 1162.028727] Reported by Kernel Concurrency Sanitizer on:
[ 1162.081278] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1162.135074] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1162.189178] ==================================================================
[ 1167.537551] ==================================================================
[ 1167.592244] BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

[ 1167.702971] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1167.758691]  zswap_update_total_size+0x58/0xe8
[ 1167.815688]  zswap_entry_free+0xdc/0x1c0
[ 1167.872100]  zswap_load+0x190/0x19c
[ 1167.927754]  swap_read_folio+0xbc/0x450
[ 1167.984430]  swap_cluster_readahead+0x2f8/0x338
[ 1168.040390]  swapin_readahead+0x430/0x438
[ 1168.097280]  do_swap_page+0x1e0/0x9bc
[ 1168.153152]  handle_mm_fault+0xecc/0xed0
[ 1168.210362]  ___do_page_fault+0x4d8/0x630
[ 1168.266601]  do_page_fault+0x28/0x40
[ 1168.322623]  DataAccess_virt+0x124/0x17c

[ 1168.434517] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1168.491480]  zswap_update_total_size+0x58/0xe8
[ 1168.547866]  zswap_store+0x5a8/0xa18
[ 1168.604934]  swap_writepage+0x4c/0xe8
[ 1168.660335]  pageout+0x1dc/0x304
[ 1168.714767]  shrink_folio_list+0xa70/0xd28
[ 1168.768845]  evict_folios+0xcc0/0x1204
[ 1168.823468]  try_to_shrink_lruvec+0x214/0x2f0
[ 1168.878212]  shrink_one+0x104/0x1e8
[ 1168.931092]  shrink_node+0x314/0xc3c
[ 1168.984636]  balance_pgdat+0x498/0x914
[ 1169.036606]  kswapd+0x304/0x398
[ 1169.087855]  kthread+0x174/0x178
[ 1169.139562]  start_kernel_thread+0x10/0x14

[ 1169.242777] Reported by Kernel Concurrency Sanitizer on:
[ 1169.294617] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1169.348458] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1169.401904] ==================================================================
[ 1183.009768] ==================================================================
[ 1183.064956] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1183.174114] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1183.229430]  zswap_store+0x118/0xa18
[ 1183.284521]  swap_writepage+0x4c/0xe8
[ 1183.339893]  pageout+0x1dc/0x304
[ 1183.395281]  shrink_folio_list+0xa70/0xd28
[ 1183.450670]  evict_folios+0xcc0/0x1204
[ 1183.506068]  try_to_shrink_lruvec+0x214/0x2f0
[ 1183.562182]  shrink_one+0x104/0x1e8
[ 1183.617580]  shrink_node+0x314/0xc3c
[ 1183.673440]  balance_pgdat+0x498/0x914
[ 1183.730115]  kswapd+0x304/0x398
[ 1183.784757]  kthread+0x174/0x178
[ 1183.839371]  start_kernel_thread+0x10/0x14

[ 1183.947992] write to 0xc121b328 of 8 bytes by task 1619 on cpu 1:
[ 1184.002593]  zswap_update_total_size+0x58/0xe8
[ 1184.058037]  zswap_entry_free+0xdc/0x1c0
[ 1184.113370]  zswap_load+0x190/0x19c
[ 1184.167695]  swap_read_folio+0xbc/0x450
[ 1184.223285]  swap_cluster_readahead+0x2f8/0x338
[ 1184.278473]  swapin_readahead+0x430/0x438
[ 1184.333386]  do_swap_page+0x1e0/0x9bc
[ 1184.388168]  handle_mm_fault+0xecc/0xed0
[ 1184.443913]  ___do_page_fault+0x4d8/0x630
[ 1184.499751]  do_page_fault+0x28/0x40
[ 1184.554853]  DataAccess_virt+0x124/0x17c

[ 1184.663890] Reported by Kernel Concurrency Sanitizer on:
[ 1184.717341] CPU: 1 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1184.772860] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1184.827366] ==================================================================
[ 1190.455160] ==================================================================
[ 1190.509181] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1190.616279] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1190.671318]  zswap_update_total_size+0x58/0xe8
[ 1190.726030]  zswap_entry_free+0xdc/0x1c0
[ 1190.781260]  zswap_load+0x190/0x19c
[ 1190.835946]  swap_read_folio+0xbc/0x450
[ 1190.890448]  swap_cluster_readahead+0x2f8/0x338
[ 1190.945200]  swapin_readahead+0x430/0x438
[ 1191.000452]  do_swap_page+0x1e0/0x9bc
[ 1191.055327]  handle_mm_fault+0xecc/0xed0
[ 1191.110193]  ___do_page_fault+0x4d8/0x630
[ 1191.166183]  do_page_fault+0x28/0x40
[ 1191.220277]  DataAccess_virt+0x124/0x17c

[ 1191.328296] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1191.383248]  zswap_store+0x118/0xa18
[ 1191.439465]  swap_writepage+0x4c/0xe8
[ 1191.493796]  pageout+0x1dc/0x304
[ 1191.548296]  shrink_folio_list+0xa70/0xd28
[ 1191.603645]  evict_folios+0xcc0/0x1204
[ 1191.658098]  try_to_shrink_lruvec+0x214/0x2f0
[ 1191.712976]  shrink_one+0x104/0x1e8
[ 1191.768774]  shrink_node+0x314/0xc3c
[ 1191.823924]  balance_pgdat+0x498/0x914
[ 1191.878609]  kswapd+0x304/0x398
[ 1191.933283]  kthread+0x174/0x178
[ 1191.988300]  start_kernel_thread+0x10/0x14

[ 1192.097058] Reported by Kernel Concurrency Sanitizer on:
[ 1192.150417] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1192.203938] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1192.258910] ==================================================================
[ 1203.342040] ==================================================================
[ 1203.396067] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1203.503547] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1203.557855]  zswap_store+0x118/0xa18
[ 1203.612576]  swap_writepage+0x4c/0xe8
[ 1203.666931]  pageout+0x1dc/0x304
[ 1203.721970]  shrink_folio_list+0xa70/0xd28
[ 1203.776637]  evict_folios+0xcc0/0x1204
[ 1203.831039]  try_to_shrink_lruvec+0x214/0x2f0
[ 1203.886009]  shrink_one+0x104/0x1e8
[ 1203.940864]  shrink_node+0x314/0xc3c
[ 1203.996775]  balance_pgdat+0x498/0x914
[ 1204.053002]  kswapd+0x304/0x398
[ 1204.107500]  kthread+0x174/0x178
[ 1204.162461]  start_kernel_thread+0x10/0x14

[ 1204.269324] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1204.323962]  zswap_update_total_size+0x58/0xe8
[ 1204.378630]  zswap_entry_free+0xdc/0x1c0
[ 1204.433175]  zswap_load+0x190/0x19c
[ 1204.488474]  swap_read_folio+0xbc/0x450
[ 1204.542800]  swap_cluster_readahead+0x2f8/0x338
[ 1204.597291]  swapin_readahead+0x430/0x438
[ 1204.651656]  do_swap_page+0x1e0/0x9bc
[ 1204.706654]  handle_mm_fault+0xecc/0xed0
[ 1204.760974]  ___do_page_fault+0x4d8/0x630
[ 1204.815926]  do_page_fault+0x28/0x40
[ 1204.870354]  DataAccess_virt+0x124/0x17c

[ 1204.979137] Reported by Kernel Concurrency Sanitizer on:
[ 1205.032170] CPU: 0 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1205.085728] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1205.140017] ==================================================================
[ 1206.640937] ==================================================================
[ 1206.694993] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1206.801946] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1206.856508]  zswap_update_total_size+0x58/0xe8
[ 1206.911132]  zswap_entry_free+0xdc/0x1c0
[ 1206.965843]  zswap_load+0x190/0x19c
[ 1207.020101]  swap_read_folio+0xbc/0x450
[ 1207.075221]  swap_cluster_readahead+0x2f8/0x338
[ 1207.130431]  swapin_readahead+0x430/0x438
[ 1207.184750]  do_swap_page+0x1e0/0x9bc
[ 1207.239188]  handle_mm_fault+0xecc/0xed0
[ 1207.294227]  ___do_page_fault+0x4d8/0x630
[ 1207.349077]  do_page_fault+0x28/0x40
[ 1207.404162]  DataAccess_virt+0x124/0x17c

[ 1207.512153] read to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1207.566528]  zswap_store+0x118/0xa18
[ 1207.620922]  swap_writepage+0x4c/0xe8
[ 1207.675291]  pageout+0x1dc/0x304
[ 1207.729477]  shrink_folio_list+0xa70/0xd28
[ 1207.785130]  evict_folios+0xcc0/0x1204
[ 1207.841011]  try_to_shrink_lruvec+0x214/0x2f0
[ 1207.895916]  shrink_one+0x104/0x1e8
[ 1207.950438]  shrink_node+0x314/0xc3c
[ 1208.005265]  balance_pgdat+0x498/0x914
[ 1208.060116]  kswapd+0x304/0x398
[ 1208.115036]  kthread+0x174/0x178
[ 1208.169594]  start_kernel_thread+0x10/0x14

[ 1208.277724] Reported by Kernel Concurrency Sanitizer on:
[ 1208.331348] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1208.384839] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1208.439529] ==================================================================
[ 1213.640903] ==================================================================
[ 1213.695703] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1213.804484] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1213.860459]  zswap_store+0x118/0xa18
[ 1213.915658]  swap_writepage+0x4c/0xe8
[ 1213.970521]  pageout+0x1dc/0x304
[ 1214.025573]  shrink_folio_list+0xa70/0xd28
[ 1214.079835]  evict_folios+0xcc0/0x1204
[ 1214.134082]  try_to_shrink_lruvec+0x214/0x2f0
[ 1214.189919]  shrink_one+0x104/0x1e8
[ 1214.246323]  shrink_node+0x314/0xc3c
[ 1214.302606]  balance_pgdat+0x498/0x914
[ 1214.359039]  kswapd+0x304/0x398
[ 1214.415259]  kthread+0x174/0x178
[ 1214.471274]  start_kernel_thread+0x10/0x14

[ 1214.581789] write to 0xc121b328 of 8 bytes by task 1619 on cpu 1:
[ 1214.637849]  zswap_update_total_size+0x58/0xe8
[ 1214.694311]  zswap_entry_free+0xdc/0x1c0
[ 1214.750697]  zswap_load+0x190/0x19c
[ 1214.806815]  swap_read_folio+0xbc/0x450
[ 1214.862958]  swap_cluster_readahead+0x2f8/0x338
[ 1214.919292]  swapin_readahead+0x430/0x438
[ 1214.975554]  do_swap_page+0x1e0/0x9bc
[ 1215.031737]  handle_mm_fault+0xecc/0xed0
[ 1215.088003]  ___do_page_fault+0x4d8/0x630
[ 1215.144352]  do_page_fault+0x28/0x40
[ 1215.200613]  DataAccess_virt+0x124/0x17c

[ 1215.311446] Reported by Kernel Concurrency Sanitizer on:
[ 1215.366431] CPU: 1 PID: 1619 Comm: stress Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1215.421814] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1215.478075] ==================================================================
[ 1218.273217] ==================================================================
[ 1218.328009] BUG: KCSAN: data-race in zswap_update_total_size / zswap_update_total_size

[ 1218.435905] write to 0xc121b328 of 8 bytes by task 1619 on cpu 0:
[ 1218.490496]  zswap_update_total_size+0x58/0xe8
[ 1218.545503]  zswap_store+0x5a8/0xa18
[ 1218.601334]  swap_writepage+0x4c/0xe8
[ 1218.656924]  pageout+0x1dc/0x304
[ 1218.711641]  shrink_folio_list+0xa70/0xd28
[ 1218.768359]  evict_folios+0xcc0/0x1204
[ 1218.823335]  try_to_shrink_lruvec+0x214/0x2f0
[ 1218.878309]  shrink_one+0x104/0x1e8
[ 1218.933755]  shrink_node+0x314/0xc3c
[ 1218.989790]  do_try_to_free_pages+0x500/0x7e4
[ 1219.045988]  try_to_free_pages+0x150/0x18c
[ 1219.100646]  __alloc_pages+0x460/0x8dc
[ 1219.155704]  __read_swap_cache_async+0xd0/0x24c
[ 1219.210859]  swap_cluster_readahead+0x2cc/0x338
[ 1219.266254]  swapin_readahead+0x430/0x438
[ 1219.321160]  do_swap_page+0x1e0/0x9bc
[ 1219.375680]  handle_mm_fault+0xecc/0xed0
[ 1219.431293]  ___do_page_fault+0x4d8/0x630
[ 1219.486916]  do_page_fault+0x28/0x40
[ 1219.541880]  DataAccess_virt+0x124/0x17c

[ 1219.651735] write to 0xc121b328 of 8 bytes by task 40 on cpu 1:
[ 1219.707148]  zswap_update_total_size+0x58/0xe8
[ 1219.763713]  zswap_store+0x5a8/0xa18
[ 1219.820142]  swap_writepage+0x4c/0xe8
[ 1219.875386]  pageout+0x1dc/0x304
[ 1219.931246]  shrink_folio_list+0xa70/0xd28
[ 1219.986528]  evict_folios+0xcc0/0x1204
[ 1220.040133]  try_to_shrink_lruvec+0x214/0x2f0
[ 1220.094196]  shrink_one+0x104/0x1e8
[ 1220.147543]  shrink_node+0x314/0xc3c
[ 1220.200613]  balance_pgdat+0x498/0x914
[ 1220.253663]  kswapd+0x304/0x398
[ 1220.305693]  kthread+0x174/0x178
[ 1220.357259]  start_kernel_thread+0x10/0x14

[ 1220.460634] Reported by Kernel Concurrency Sanitizer on:
[ 1220.512814] CPU: 1 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1220.565806] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1220.619024] ==================================================================
[ 1220.909835] ==================================================================
[ 1220.964030] BUG: KCSAN: data-race in zswap_store / zswap_update_total_size

[ 1221.072982] write to 0xc121b328 of 8 bytes by task 1620 on cpu 1:
[ 1221.128360]  zswap_update_total_size+0x58/0xe8
[ 1221.184098]  zswap_entry_free+0xdc/0x1c0
[ 1221.239507]  zswap_load+0x190/0x19c
[ 1221.295278]  swap_read_folio+0xbc/0x450
[ 1221.349882]  swap_cluster_readahead+0x2f8/0x338
[ 1221.404828]  swapin_readahead+0x430/0x438
[ 1221.459969]  do_swap_page+0x1e0/0x9bc
[ 1221.514717]  handle_mm_fault+0xecc/0xed0
[ 1221.569478]  ___do_page_fault+0x4d8/0x630
[ 1221.624290]  do_page_fault+0x28/0x40
[ 1221.679550]  DataAccess_virt+0x124/0x17c

[ 1221.788426] read to 0xc121b328 of 8 bytes by task 40 on cpu 0:
[ 1221.843562]  zswap_store+0x118/0xa18
[ 1221.898855]  swap_writepage+0x4c/0xe8
[ 1221.953838]  pageout+0x1dc/0x304
[ 1222.008062]  shrink_folio_list+0xa70/0xd28
[ 1222.062928]  evict_folios+0xcc0/0x1204
[ 1222.116088]  try_to_shrink_lruvec+0x214/0x2f0
[ 1222.169817]  shrink_one+0x104/0x1e8
[ 1222.222571]  shrink_node+0x314/0xc3c
[ 1222.274443]  balance_pgdat+0x498/0x914
[ 1222.326101]  kswapd+0x304/0x398
[ 1222.378276]  kthread+0x174/0x178
[ 1222.429440]  start_kernel_thread+0x10/0x14

[ 1222.531455] Reported by Kernel Concurrency Sanitizer on:
[ 1222.582721] CPU: 0 PID: 40 Comm: kswapd0 Not tainted 6.9.0-rc4-PMacG4-dirty #10
[ 1222.635180] Hardware name: PowerMac3,6 7455 0x80010303 PowerMac
[ 1222.688017] ==================================================================

^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2024-04-17  1:06 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-11-30 21:44 BUG: Bad page map in process init pte:c0ab684c pmd:01182000 (on a PowerMac G4 DP) Erhard F.
2022-12-12  4:31 ` Nicholas Piggin
2022-12-12 22:17   ` Erhard F.
2022-12-17 21:39   ` Erhard F.
2022-12-18 11:38     ` Christophe Leroy
2022-12-18 22:47       ` Erhard F.
2022-12-31 17:22   ` Erhard F.
2024-02-29  1:09   ` Erhard Furtner
2024-02-29 17:11     ` Christophe Leroy
2024-02-29 17:11       ` Christophe Leroy
2024-03-05  1:29       ` Erhard Furtner
2024-03-05  1:29         ` Erhard Furtner
2024-03-05  1:57       ` Erhard Furtner
2024-03-05  1:57         ` Erhard Furtner
2024-04-17  0:56       ` Erhard Furtner
2024-04-17  0:56         ` Erhard Furtner

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.