All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH] perf parse-events: Set exclude_guest for user-space counting
@ 2020-08-12  6:59 Jin Yao
  2020-08-12 12:15 ` Arnaldo Carvalho de Melo
  2020-08-17  0:52 ` [perf parse] fc430b6065: perf-sanity-tests.Parse_event_definition_strings.fail kernel test robot
  0 siblings, 2 replies; 10+ messages in thread
From: Jin Yao @ 2020-08-12  6:59 UTC (permalink / raw)
  To: acme, jolsa, peterz, mingo, alexander.shishkin
  Cc: Linux-kernel, ak, kan.liang, yao.jin, like.xu, Jin Yao

Currently if we run 'perf record -e cycles:u', exclude_guest is 0.

But it doesn't make sense that we request for user-space counting
but we also get the guest report.

To keep perf semantics consistent and clear, this patch sets
exclude_guest for user-space counting.

Signed-off-by: Jin Yao <yao.jin@linux.intel.com>
---
 tools/perf/util/parse-events.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/tools/perf/util/parse-events.c b/tools/perf/util/parse-events.c
index 9f7260e69113..4d809f1fe269 100644
--- a/tools/perf/util/parse-events.c
+++ b/tools/perf/util/parse-events.c
@@ -1794,6 +1794,8 @@ static int get_event_modifier(struct event_modifier *mod, char *str,
 		if (*str == 'u') {
 			if (!exclude)
 				exclude = eu = ek = eh = 1;
+			if (!exclude_GH)
+				eG = 1;
 			eu = 0;
 		} else if (*str == 'k') {
 			if (!exclude)
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 10+ messages in thread

* Re: [PATCH] perf parse-events: Set exclude_guest for user-space counting
  2020-08-12  6:59 [PATCH] perf parse-events: Set exclude_guest for user-space counting Jin Yao
@ 2020-08-12 12:15 ` Arnaldo Carvalho de Melo
  2020-08-12 12:55   ` Arnaldo Carvalho de Melo
  2020-08-12 13:02   ` Like Xu
  2020-08-17  0:52 ` [perf parse] fc430b6065: perf-sanity-tests.Parse_event_definition_strings.fail kernel test robot
  1 sibling, 2 replies; 10+ messages in thread
From: Arnaldo Carvalho de Melo @ 2020-08-12 12:15 UTC (permalink / raw)
  To: Jin Yao
  Cc: jolsa, peterz, mingo, alexander.shishkin, Linux-kernel, ak,
	kan.liang, yao.jin, like.xu

Em Wed, Aug 12, 2020 at 02:59:53PM +0800, Jin Yao escreveu:
> Currently if we run 'perf record -e cycles:u', exclude_guest is 0.
> 
> But it doesn't make sense that we request for user-space counting
> but we also get the guest report.
> 
> To keep perf semantics consistent and clear, this patch sets
> exclude_guest for user-space counting.

Applied, and also added this, that you should consider doing in the
future (modulo the "Committer testing:" header :) ):

Committer testing:

Before:

  # perf record -e cycles:u
  ^C[ perf record: Woken up 1 times to write data ]
  [ perf record: Captured and wrote 1.231 MB perf.data (91 samples) ]
  #
  # perf evlist -v
  cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
  <SNIP>
  #

After:

  # perf record -e cycles:u
  ^C[ perf record: Woken up 1 times to write data ]
  [ perf record: Captured and wrote 1.263 MB perf.data (403 samples) ]
  #
  # perf evlist -v
  cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1, exclude_guest: 1
  #

----

I.e. show actual command output before and after that demonstrates the
problem and then the solution.

> Signed-off-by: Jin Yao <yao.jin@linux.intel.com>
> ---
>  tools/perf/util/parse-events.c | 2 ++
>  1 file changed, 2 insertions(+)
> 
> diff --git a/tools/perf/util/parse-events.c b/tools/perf/util/parse-events.c
> index 9f7260e69113..4d809f1fe269 100644
> --- a/tools/perf/util/parse-events.c
> +++ b/tools/perf/util/parse-events.c
> @@ -1794,6 +1794,8 @@ static int get_event_modifier(struct event_modifier *mod, char *str,
>  		if (*str == 'u') {
>  			if (!exclude)
>  				exclude = eu = ek = eh = 1;
> +			if (!exclude_GH)
> +				eG = 1;
>  			eu = 0;
>  		} else if (*str == 'k') {
>  			if (!exclude)
> -- 
> 2.17.1
> 

-- 

- Arnaldo

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH] perf parse-events: Set exclude_guest for user-space counting
  2020-08-12 12:15 ` Arnaldo Carvalho de Melo
@ 2020-08-12 12:55   ` Arnaldo Carvalho de Melo
  2020-08-13  5:09     ` Jin, Yao
  2020-08-12 13:02   ` Like Xu
  1 sibling, 1 reply; 10+ messages in thread
From: Arnaldo Carvalho de Melo @ 2020-08-12 12:55 UTC (permalink / raw)
  To: Jin Yao
  Cc: jolsa, peterz, mingo, alexander.shishkin, Linux-kernel, ak,
	kan.liang, yao.jin, like.xu

Em Wed, Aug 12, 2020 at 09:15:04AM -0300, Arnaldo Carvalho de Melo escreveu:
> Em Wed, Aug 12, 2020 at 02:59:53PM +0800, Jin Yao escreveu:
> > Currently if we run 'perf record -e cycles:u', exclude_guest is 0.
> > 
> > But it doesn't make sense that we request for user-space counting
> > but we also get the guest report.
> > 
> > To keep perf semantics consistent and clear, this patch sets
> > exclude_guest for user-space counting.
> 
> Applied, and also added this, that you should consider doing in the
> future (modulo the "Committer testing:" header :) ):
> 
> Committer testing:
> 
> Before:
> 
>   # perf record -e cycles:u
>   ^C[ perf record: Woken up 1 times to write data ]
>   [ perf record: Captured and wrote 1.231 MB perf.data (91 samples) ]
>   #
>   # perf evlist -v
>   cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
>   <SNIP>
>   #
> 
> After:
> 
>   # perf record -e cycles:u
>   ^C[ perf record: Woken up 1 times to write data ]
>   [ perf record: Captured and wrote 1.263 MB perf.data (403 samples) ]
>   #
>   # perf evlist -v
>   cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1, exclude_guest: 1
>   #

Also, please run 'perf test', as this will require changes to some
expected perf_event_attr setups:

[root@quaco ~]# perf test "event definition"
 6: Parse event definition strings                        : FAILED!
[root@quaco ~]#

- Arnaldo

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH] perf parse-events: Set exclude_guest for user-space counting
  2020-08-12 12:15 ` Arnaldo Carvalho de Melo
  2020-08-12 12:55   ` Arnaldo Carvalho de Melo
@ 2020-08-12 13:02   ` Like Xu
  2020-08-13  3:11     ` Jin, Yao
  1 sibling, 1 reply; 10+ messages in thread
From: Like Xu @ 2020-08-12 13:02 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo, Jin Yao
  Cc: jolsa, peterz, mingo, alexander.shishkin, Linux-kernel, ak,
	kan.liang, yao.jin

On 2020/8/12 20:15, Arnaldo Carvalho de Melo wrote:
> Em Wed, Aug 12, 2020 at 02:59:53PM +0800, Jin Yao escreveu:
>> Currently if we run 'perf record -e cycles:u', exclude_guest is 0.
>>
>> But it doesn't make sense that we request for user-space counting
>> but we also get the guest report.
>>

Please hold the horse and allow this possibility.

Some authorized perf users on the host may
only want to count (KVM) guest user space events.

Thanks,
Like Xu

>> To keep perf semantics consistent and clear, this patch sets
>> exclude_guest for user-space counting.
> 
> Applied, and also added this, that you should consider doing in the
> future (modulo the "Committer testing:" header :) ):
> 
> Committer testing:
> 
> Before:
> 
>    # perf record -e cycles:u
>    ^C[ perf record: Woken up 1 times to write data ]
>    [ perf record: Captured and wrote 1.231 MB perf.data (91 samples) ]
>    #
>    # perf evlist -v
>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
>    <SNIP>
>    #
> 
> After:
> 
>    # perf record -e cycles:u
>    ^C[ perf record: Woken up 1 times to write data ]
>    [ perf record: Captured and wrote 1.263 MB perf.data (403 samples) ]
>    #
>    # perf evlist -v
>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1, exclude_guest: 1
>    #
> 
> ----
> 
> I.e. show actual command output before and after that demonstrates the
> problem and then the solution.
> 
>> Signed-off-by: Jin Yao <yao.jin@linux.intel.com>
>> ---
>>   tools/perf/util/parse-events.c | 2 ++
>>   1 file changed, 2 insertions(+)
>>
>> diff --git a/tools/perf/util/parse-events.c b/tools/perf/util/parse-events.c
>> index 9f7260e69113..4d809f1fe269 100644
>> --- a/tools/perf/util/parse-events.c
>> +++ b/tools/perf/util/parse-events.c
>> @@ -1794,6 +1794,8 @@ static int get_event_modifier(struct event_modifier *mod, char *str,
>>   		if (*str == 'u') {
>>   			if (!exclude)
>>   				exclude = eu = ek = eh = 1;
>> +			if (!exclude_GH)
>> +				eG = 1;
>>   			eu = 0;
>>   		} else if (*str == 'k') {
>>   			if (!exclude)
>> -- 
>> 2.17.1
>>
> 


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH] perf parse-events: Set exclude_guest for user-space counting
  2020-08-12 13:02   ` Like Xu
@ 2020-08-13  3:11     ` Jin, Yao
  2020-08-13  6:57       ` Like Xu
  0 siblings, 1 reply; 10+ messages in thread
From: Jin, Yao @ 2020-08-13  3:11 UTC (permalink / raw)
  To: Like Xu, Arnaldo Carvalho de Melo
  Cc: jolsa, peterz, mingo, alexander.shishkin, Linux-kernel, ak,
	kan.liang, yao.jin

Hi Like,

On 8/12/2020 9:02 PM, Like Xu wrote:
> On 2020/8/12 20:15, Arnaldo Carvalho de Melo wrote:
>> Em Wed, Aug 12, 2020 at 02:59:53PM +0800, Jin Yao escreveu:
>>> Currently if we run 'perf record -e cycles:u', exclude_guest is 0.
>>>
>>> But it doesn't make sense that we request for user-space counting
>>> but we also get the guest report.
>>>
> 
> Please hold the horse and allow this possibility.
> 
> Some authorized perf users on the host may
> only want to count (KVM) guest user space events.
> 
> Thanks,
> Like Xu
> 

Without this patch, if we don't set the ":u" modifier, exclude_guest = 1.

perf record -e cycles ./div
perf evlist -v
cycles: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|PERIOD, 
read_format: ID, disabled: 1, inherit: 1, mmap: 1, comm: 1, freq: 1, enable_on_exec: 1, task: 1, 
sample_id_all: 1, exclude_guest: 1, mmap2: 1, comm_exec: 1, ksymbol: 1, bpf_event: 1

So this patch doesn't change perf's original behavior.

Thanks
Jin Yao

>>> To keep perf semantics consistent and clear, this patch sets
>>> exclude_guest for user-space counting.
>>
>> Applied, and also added this, that you should consider doing in the
>> future (modulo the "Committer testing:" header :) ):
>>
>> Committer testing:
>>
>> Before:
>>
>>    # perf record -e cycles:u
>>    ^C[ perf record: Woken up 1 times to write data ]
>>    [ perf record: Captured and wrote 1.231 MB perf.data (91 samples) ]
>>    #
>>    # perf evlist -v
>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
>> IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, 
>> exclude_hv: 1, freq: 1, sample_id_all: 1
>>    <SNIP>
>>    #
>>
>> After:
>>
>>    # perf record -e cycles:u
>>    ^C[ perf record: Woken up 1 times to write data ]
>>    [ perf record: Captured and wrote 1.263 MB perf.data (403 samples) ]
>>    #
>>    # perf evlist -v
>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
>> IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, 
>> exclude_hv: 1, freq: 1, sample_id_all: 1, exclude_guest: 1
>>    #
>>
>> ----
>>
>> I.e. show actual command output before and after that demonstrates the
>> problem and then the solution.
>>
>>> Signed-off-by: Jin Yao <yao.jin@linux.intel.com>
>>> ---
>>>   tools/perf/util/parse-events.c | 2 ++
>>>   1 file changed, 2 insertions(+)
>>>
>>> diff --git a/tools/perf/util/parse-events.c b/tools/perf/util/parse-events.c
>>> index 9f7260e69113..4d809f1fe269 100644
>>> --- a/tools/perf/util/parse-events.c
>>> +++ b/tools/perf/util/parse-events.c
>>> @@ -1794,6 +1794,8 @@ static int get_event_modifier(struct event_modifier *mod, char *str,
>>>           if (*str == 'u') {
>>>               if (!exclude)
>>>                   exclude = eu = ek = eh = 1;
>>> +            if (!exclude_GH)
>>> +                eG = 1;
>>>               eu = 0;
>>>           } else if (*str == 'k') {
>>>               if (!exclude)
>>> -- 
>>> 2.17.1
>>>
>>
> 

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH] perf parse-events: Set exclude_guest for user-space counting
  2020-08-12 12:55   ` Arnaldo Carvalho de Melo
@ 2020-08-13  5:09     ` Jin, Yao
  0 siblings, 0 replies; 10+ messages in thread
From: Jin, Yao @ 2020-08-13  5:09 UTC (permalink / raw)
  To: Arnaldo Carvalho de Melo
  Cc: jolsa, peterz, mingo, alexander.shishkin, Linux-kernel, ak,
	kan.liang, yao.jin, like.xu

Hi Arnaldo,

On 8/12/2020 8:55 PM, Arnaldo Carvalho de Melo wrote:
> Em Wed, Aug 12, 2020 at 09:15:04AM -0300, Arnaldo Carvalho de Melo escreveu:
>> Em Wed, Aug 12, 2020 at 02:59:53PM +0800, Jin Yao escreveu:
>>> Currently if we run 'perf record -e cycles:u', exclude_guest is 0.
>>>
>>> But it doesn't make sense that we request for user-space counting
>>> but we also get the guest report.
>>>
>>> To keep perf semantics consistent and clear, this patch sets
>>> exclude_guest for user-space counting.
>>
>> Applied, and also added this, that you should consider doing in the
>> future (modulo the "Committer testing:" header :) ):
>>
>> Committer testing:
>>
>> Before:
>>
>>    # perf record -e cycles:u
>>    ^C[ perf record: Woken up 1 times to write data ]
>>    [ perf record: Captured and wrote 1.231 MB perf.data (91 samples) ]
>>    #
>>    # perf evlist -v
>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
>>    <SNIP>
>>    #
>>
>> After:
>>
>>    # perf record -e cycles:u
>>    ^C[ perf record: Woken up 1 times to write data ]
>>    [ perf record: Captured and wrote 1.263 MB perf.data (403 samples) ]
>>    #
>>    # perf evlist -v
>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1, exclude_guest: 1
>>    #
> 
> Also, please run 'perf test', as this will require changes to some
> expected perf_event_attr setups:
> 
> [root@quaco ~]# perf test "event definition"
>   6: Parse event definition strings                        : FAILED!
> [root@quaco ~]#
> 
> - Arnaldo
> 

Sorry for the perf test failure! I will post v2 to fix this issue.

Thanks
Jin Yao

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH] perf parse-events: Set exclude_guest for user-space counting
  2020-08-13  3:11     ` Jin, Yao
@ 2020-08-13  6:57       ` Like Xu
  2020-08-13  7:08         ` Jin, Yao
  0 siblings, 1 reply; 10+ messages in thread
From: Like Xu @ 2020-08-13  6:57 UTC (permalink / raw)
  To: Jin, Yao, Arnaldo Carvalho de Melo
  Cc: jolsa, peterz, mingo, alexander.shishkin, Linux-kernel, ak,
	kan.liang, yao.jin

Hi Yao,

On 2020/8/13 11:11, Jin, Yao wrote:
> Hi Like,
> 
> On 8/12/2020 9:02 PM, Like Xu wrote:
>> On 2020/8/12 20:15, Arnaldo Carvalho de Melo wrote:
>>> Em Wed, Aug 12, 2020 at 02:59:53PM +0800, Jin Yao escreveu:
>>>> Currently if we run 'perf record -e cycles:u', exclude_guest is 0.
>>>>
>>>> But it doesn't make sense that we request for user-space counting
>>>> but we also get the guest report.
>>>>
>>
>> Please hold the horse and allow this possibility.
>>
>> Some authorized perf users on the host may
>> only want to count (KVM) guest user space events.
>>
>> Thanks,
>> Like Xu
>>
> 
> Without this patch, if we don't set the ":u" modifier, exclude_guest = 1.

It's true for the non ":u" case.

> 
> perf record -e cycles ./div
> perf evlist -v
> cycles: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
> IP|TID|TIME|PERIOD, read_format: ID, disabled: 1, inherit: 1, mmap: 1, 
> comm: 1, freq: 1, enable_on_exec: 1, task: 1, sample_id_all: 1, 
> exclude_guest: 1, mmap2: 1, comm_exec: 1, ksymbol: 1, bpf_event: 1
> 
> So this patch doesn't change perf's original behavior.

The patch changes the "perf kvm" original behavior.

Testcase: perf kvm --host --guest --guestkallsyms=guest-kallsyms \
--guestmodules=guest-modules record -e cycles:u ...

From:

cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, 
exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
dummy:HG: type: 1, size: 120, config: 0x9, { sample_period, sample_freq }: 
4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, inherit: 1, 
mmap: 1, comm: 1, freq: 1, task: 1, sample_id_all: 1, mmap2: 1, comm_exec: 
1, ksymbol: 1, bpf_event: 1

To:

cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, 
exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1,
	
exclude_guest: 1

dummy:HG: type: 1, size: 120, config: 0x9, { sample_period, sample_freq }: 
4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, inherit: 1, 
mmap: 1, comm: 1, freq: 1, task: 1, sample_id_all: 1, mmap2: 1, comm_exec: 
1, ksymbol: 1, bpf_event: 1

Thanks,
Like Xu
> 
> Thanks
> Jin Yao
> 
>>>> To keep perf semantics consistent and clear, this patch sets
>>>> exclude_guest for user-space counting.
>>>
>>> Applied, and also added this, that you should consider doing in the
>>> future (modulo the "Committer testing:" header :) ):
>>>
>>> Committer testing:
>>>
>>> Before:
>>>
>>>    # perf record -e cycles:u
>>>    ^C[ perf record: Woken up 1 times to write data ]
>>>    [ perf record: Captured and wrote 1.231 MB perf.data (91 samples) ]
>>>    #
>>>    # perf evlist -v
>>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, 
>>> sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, 
>>> inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
>>>    <SNIP>
>>>    #
>>>
>>> After:
>>>
>>>    # perf record -e cycles:u
>>>    ^C[ perf record: Woken up 1 times to write data ]
>>>    [ perf record: Captured and wrote 1.263 MB perf.data (403 samples) ]
>>>    #
>>>    # perf evlist -v
>>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, 
>>> sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, 
>>> inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1, 
>>> exclude_guest: 1
>>>    #
>>>
>>> ----
>>>
>>> I.e. show actual command output before and after that demonstrates the
>>> problem and then the solution.
>>>
>>>> Signed-off-by: Jin Yao <yao.jin@linux.intel.com>
>>>> ---
>>>>   tools/perf/util/parse-events.c | 2 ++
>>>>   1 file changed, 2 insertions(+)
>>>>
>>>> diff --git a/tools/perf/util/parse-events.c 
>>>> b/tools/perf/util/parse-events.c
>>>> index 9f7260e69113..4d809f1fe269 100644
>>>> --- a/tools/perf/util/parse-events.c
>>>> +++ b/tools/perf/util/parse-events.c
>>>> @@ -1794,6 +1794,8 @@ static int get_event_modifier(struct 
>>>> event_modifier *mod, char *str,
>>>>           if (*str == 'u') {
>>>>               if (!exclude)
>>>>                   exclude = eu = ek = eh = 1;
>>>> +            if (!exclude_GH)
>>>> +                eG = 1;
>>>>               eu = 0;
>>>>           } else if (*str == 'k') {
>>>>               if (!exclude)
>>>> -- 
>>>> 2.17.1
>>>>
>>>
>>


^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH] perf parse-events: Set exclude_guest for user-space counting
  2020-08-13  6:57       ` Like Xu
@ 2020-08-13  7:08         ` Jin, Yao
  2020-08-13  7:21           ` Like Xu
  0 siblings, 1 reply; 10+ messages in thread
From: Jin, Yao @ 2020-08-13  7:08 UTC (permalink / raw)
  To: Like Xu, Arnaldo Carvalho de Melo
  Cc: jolsa, peterz, mingo, alexander.shishkin, Linux-kernel, ak,
	kan.liang, yao.jin



On 8/13/2020 2:57 PM, Like Xu wrote:
> Hi Yao,
> 
> On 2020/8/13 11:11, Jin, Yao wrote:
>> Hi Like,
>>
>> On 8/12/2020 9:02 PM, Like Xu wrote:
>>> On 2020/8/12 20:15, Arnaldo Carvalho de Melo wrote:
>>>> Em Wed, Aug 12, 2020 at 02:59:53PM +0800, Jin Yao escreveu:
>>>>> Currently if we run 'perf record -e cycles:u', exclude_guest is 0.
>>>>>
>>>>> But it doesn't make sense that we request for user-space counting
>>>>> but we also get the guest report.
>>>>>
>>>
>>> Please hold the horse and allow this possibility.
>>>
>>> Some authorized perf users on the host may
>>> only want to count (KVM) guest user space events.
>>>
>>> Thanks,
>>> Like Xu
>>>
>>
>> Without this patch, if we don't set the ":u" modifier, exclude_guest = 1.
> 
> It's true for the non ":u" case.
> 
>>
>> perf record -e cycles ./div
>> perf evlist -v
>> cycles: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|PERIOD, 
>> read_format: ID, disabled: 1, inherit: 1, mmap: 1, comm: 1, freq: 1, enable_on_exec: 1, task: 1, 
>> sample_id_all: 1, exclude_guest: 1, mmap2: 1, comm_exec: 1, ksymbol: 1, bpf_event: 1
>>
>> So this patch doesn't change perf's original behavior.
> 
> The patch changes the "perf kvm" original behavior.
> 
> Testcase: perf kvm --host --guest --guestkallsyms=guest-kallsyms \
> --guestmodules=guest-modules record -e cycles:u ...
> 
> From:
> 
> cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, 
> read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
> dummy:HG: type: 1, size: 120, config: 0x9, { sample_period, sample_freq }: 4000, sample_type: 
> IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, inherit: 1, mmap: 1, comm: 1, freq: 1, task: 1, 
> sample_id_all: 1, mmap2: 1, comm_exec: 1, ksymbol: 1, bpf_event: 1
> 
> To:
> 
> cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, 
> read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1,
> 
> exclude_guest: 1
> 
> dummy:HG: type: 1, size: 120, config: 0x9, { sample_period, sample_freq }: 4000, sample_type: 
> IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, inherit: 1, mmap: 1, comm: 1, freq: 1, task: 1, 
> sample_id_all: 1, mmap2: 1, comm_exec: 1, ksymbol: 1, bpf_event: 1
> 
> Thanks,
> Like Xu

The behavior is similar as native kernel. The change of exclude_guest (0 -> 1) is expected.

On native kernel,

Before:

   perf record -e cycles:u ./div
   perf evlist -v
   cycles:u: ..., exclude_kernel: 1, exclude_hv: 1, ...

After:

   perf record -e cycles:u ./div
   perf evlist -v
   cycles:u: ..., exclude_kernel: 1, exclude_hv: 1,  exclude_guest: 1, ...

Thanks
Jin Yao

>>
>> Thanks
>> Jin Yao
>>
>>>>> To keep perf semantics consistent and clear, this patch sets
>>>>> exclude_guest for user-space counting.
>>>>
>>>> Applied, and also added this, that you should consider doing in the
>>>> future (modulo the "Committer testing:" header :) ):
>>>>
>>>> Committer testing:
>>>>
>>>> Before:
>>>>
>>>>    # perf record -e cycles:u
>>>>    ^C[ perf record: Woken up 1 times to write data ]
>>>>    [ perf record: Captured and wrote 1.231 MB perf.data (91 samples) ]
>>>>    #
>>>>    # perf evlist -v
>>>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
>>>> IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, 
>>>> exclude_hv: 1, freq: 1, sample_id_all: 1
>>>>    <SNIP>
>>>>    #
>>>>
>>>> After:
>>>>
>>>>    # perf record -e cycles:u
>>>>    ^C[ perf record: Woken up 1 times to write data ]
>>>>    [ perf record: Captured and wrote 1.263 MB perf.data (403 samples) ]
>>>>    #
>>>>    # perf evlist -v
>>>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
>>>> IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, exclude_kernel: 1, 
>>>> exclude_hv: 1, freq: 1, sample_id_all: 1, exclude_guest: 1
>>>>    #
>>>>
>>>> ----
>>>>
>>>> I.e. show actual command output before and after that demonstrates the
>>>> problem and then the solution.
>>>>
>>>>> Signed-off-by: Jin Yao <yao.jin@linux.intel.com>
>>>>> ---
>>>>>   tools/perf/util/parse-events.c | 2 ++
>>>>>   1 file changed, 2 insertions(+)
>>>>>
>>>>> diff --git a/tools/perf/util/parse-events.c b/tools/perf/util/parse-events.c
>>>>> index 9f7260e69113..4d809f1fe269 100644
>>>>> --- a/tools/perf/util/parse-events.c
>>>>> +++ b/tools/perf/util/parse-events.c
>>>>> @@ -1794,6 +1794,8 @@ static int get_event_modifier(struct event_modifier *mod, char *str,
>>>>>           if (*str == 'u') {
>>>>>               if (!exclude)
>>>>>                   exclude = eu = ek = eh = 1;
>>>>> +            if (!exclude_GH)
>>>>> +                eG = 1;
>>>>>               eu = 0;
>>>>>           } else if (*str == 'k') {
>>>>>               if (!exclude)
>>>>> -- 
>>>>> 2.17.1
>>>>>
>>>>
>>>
> 

^ permalink raw reply	[flat|nested] 10+ messages in thread

* Re: [PATCH] perf parse-events: Set exclude_guest for user-space counting
  2020-08-13  7:08         ` Jin, Yao
@ 2020-08-13  7:21           ` Like Xu
  0 siblings, 0 replies; 10+ messages in thread
From: Like Xu @ 2020-08-13  7:21 UTC (permalink / raw)
  To: Jin, Yao, Arnaldo Carvalho de Melo
  Cc: jolsa, peterz, mingo, alexander.shishkin, Linux-kernel, ak,
	kan.liang, yao.jin

On 2020/8/13 15:08, Jin, Yao wrote:
> 
> 
> On 8/13/2020 2:57 PM, Like Xu wrote:
>> Hi Yao,
>>
>> On 2020/8/13 11:11, Jin, Yao wrote:
>>> Hi Like,
>>>
>>> On 8/12/2020 9:02 PM, Like Xu wrote:
>>>> On 2020/8/12 20:15, Arnaldo Carvalho de Melo wrote:
>>>>> Em Wed, Aug 12, 2020 at 02:59:53PM +0800, Jin Yao escreveu:
>>>>>> Currently if we run 'perf record -e cycles:u', exclude_guest is 0.
>>>>>>
>>>>>> But it doesn't make sense that we request for user-space counting
>>>>>> but we also get the guest report.
>>>>>>
>>>>
>>>> Please hold the horse and allow this possibility.
>>>>
>>>> Some authorized perf users on the host may
>>>> only want to count (KVM) guest user space events.
>>>>
>>>> Thanks,
>>>> Like Xu
>>>>
>>>
>>> Without this patch, if we don't set the ":u" modifier, exclude_guest = 1.
>>
>> It's true for the non ":u" case.
>>
>>>
>>> perf record -e cycles ./div
>>> perf evlist -v
>>> cycles: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
>>> IP|TID|TIME|PERIOD, read_format: ID, disabled: 1, inherit: 1, mmap: 1, 
>>> comm: 1, freq: 1, enable_on_exec: 1, task: 1, sample_id_all: 1, 
>>> exclude_guest: 1, mmap2: 1, comm_exec: 1, ksymbol: 1, bpf_event: 1
>>>
>>> So this patch doesn't change perf's original behavior.
>>
>> The patch changes the "perf kvm" original behavior.
>>
>> Testcase: perf kvm --host --guest --guestkallsyms=guest-kallsyms \
>> --guestmodules=guest-modules record -e cycles:u ...
>>
>> From:
>>
>> cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
>> IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, 
>> exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
>> dummy:HG: type: 1, size: 120, config: 0x9, { sample_period, sample_freq 
>> }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, 
>> inherit: 1, mmap: 1, comm: 1, freq: 1, task: 1, sample_id_all: 1, mmap2: 
>> 1, comm_exec: 1, ksymbol: 1, bpf_event: 1
>>
>> To:
>>
>> cycles:u: size: 120, { sample_period, sample_freq }: 4000, sample_type: 
>> IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, inherit: 1, 
>> exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1,
>>
>> exclude_guest: 1
>>
>> dummy:HG: type: 1, size: 120, config: 0x9, { sample_period, sample_freq 
>> }: 4000, sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, 
>> inherit: 1, mmap: 1, comm: 1, freq: 1, task: 1, sample_id_all: 1, mmap2: 
>> 1, comm_exec: 1, ksymbol: 1, bpf_event: 1
>>
>> Thanks,
>> Like Xu
> 
> The behavior is similar as native kernel. The change of exclude_guest (0 -> 
> 1) is expected.

When we have 'exclude_guest: 1' for perf kvm usage,
we may get nothing from guest events.

The perf kvm user couldn't count (KVM) guest
user space events only with your patch.

It's unexpected from the pure ':u' semantics.

> 
> On native kernel,
> 
> Before:
> 
>    perf record -e cycles:u ./div
>    perf evlist -v
>    cycles:u: ..., exclude_kernel: 1, exclude_hv: 1, ...
> 
> After:
> 
>    perf record -e cycles:u ./div
>    perf evlist -v
>    cycles:u: ..., exclude_kernel: 1, exclude_hv: 1,  exclude_guest: 1, ...
> 
> Thanks
> Jin Yao
> 
>>>
>>> Thanks
>>> Jin Yao
>>>
>>>>>> To keep perf semantics consistent and clear, this patch sets
>>>>>> exclude_guest for user-space counting.
>>>>>
>>>>> Applied, and also added this, that you should consider doing in the
>>>>> future (modulo the "Committer testing:" header :) ):
>>>>>
>>>>> Committer testing:
>>>>>
>>>>> Before:
>>>>>
>>>>>    # perf record -e cycles:u
>>>>>    ^C[ perf record: Woken up 1 times to write data ]
>>>>>    [ perf record: Captured and wrote 1.231 MB perf.data (91 samples) ]
>>>>>    #
>>>>>    # perf evlist -v
>>>>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, 
>>>>> sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, 
>>>>> inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 1
>>>>>    <SNIP>
>>>>>    #
>>>>>
>>>>> After:
>>>>>
>>>>>    # perf record -e cycles:u
>>>>>    ^C[ perf record: Woken up 1 times to write data ]
>>>>>    [ perf record: Captured and wrote 1.263 MB perf.data (403 samples) ]
>>>>>    #
>>>>>    # perf evlist -v
>>>>>    cycles:u: size: 120, { sample_period, sample_freq }: 4000, 
>>>>> sample_type: IP|TID|TIME|ID|CPU|PERIOD, read_format: ID, disabled: 1, 
>>>>> inherit: 1, exclude_kernel: 1, exclude_hv: 1, freq: 1, sample_id_all: 
>>>>> 1, exclude_guest: 1
>>>>>    #
>>>>>
>>>>> ----
>>>>>
>>>>> I.e. show actual command output before and after that demonstrates the
>>>>> problem and then the solution.
>>>>>
>>>>>> Signed-off-by: Jin Yao <yao.jin@linux.intel.com>
>>>>>> ---
>>>>>>   tools/perf/util/parse-events.c | 2 ++
>>>>>>   1 file changed, 2 insertions(+)
>>>>>>
>>>>>> diff --git a/tools/perf/util/parse-events.c 
>>>>>> b/tools/perf/util/parse-events.c
>>>>>> index 9f7260e69113..4d809f1fe269 100644
>>>>>> --- a/tools/perf/util/parse-events.c
>>>>>> +++ b/tools/perf/util/parse-events.c
>>>>>> @@ -1794,6 +1794,8 @@ static int get_event_modifier(struct 
>>>>>> event_modifier *mod, char *str,
>>>>>>           if (*str == 'u') {
>>>>>>               if (!exclude)
>>>>>>                   exclude = eu = ek = eh = 1;
>>>>>> +            if (!exclude_GH)
>>>>>> +                eG = 1;
>>>>>>               eu = 0;
>>>>>>           } else if (*str == 'k') {
>>>>>>               if (!exclude)
>>>>>> -- 
>>>>>> 2.17.1
>>>>>>
>>>>>
>>>>
>>


^ permalink raw reply	[flat|nested] 10+ messages in thread

* [perf parse] fc430b6065: perf-sanity-tests.Parse_event_definition_strings.fail
  2020-08-12  6:59 [PATCH] perf parse-events: Set exclude_guest for user-space counting Jin Yao
  2020-08-12 12:15 ` Arnaldo Carvalho de Melo
@ 2020-08-17  0:52 ` kernel test robot
  1 sibling, 0 replies; 10+ messages in thread
From: kernel test robot @ 2020-08-17  0:52 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2233 bytes --]

Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: fc430b60658ec72f5c6a81152c509691318abc13 ("[PATCH] perf parse-events: Set exclude_guest for user-space counting")
url: https://github.com/0day-ci/linux/commits/Jin-Yao/perf-parse-events-Set-exclude_guest-for-user-space-counting/20200812-150155
base: https://git.kernel.org/cgit/linux/kernel/git/tip/tip.git d903b6d029d66e6478562d75ea18d89098f7b7e8

in testcase: perf-sanity-tests
with following parameters:

	perf_compiler: gcc
	ucode: 0x28



on test machine: 8 threads Intel(R) Core(TM) i7-4790 v3 @ 3.60GHz with 6G memory

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):




If you fix the issue, kindly add following tag
Reported-by: kernel test robot <rong.a.chen@intel.com>




2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 1
 1: vmlinux symtab matches kallsyms                       : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 2
 2: Detect openat syscall event                           : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 3
 3: Detect openat syscall event on all cpus               : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 4
 4: Read samples using the mmap interface                 : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 5
 5: Test data source output                               : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 6
 6: Parse event definition strings                        : FAILED!



To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        bin/lkp install job.yaml  # job file is attached in this email
        bin/lkp run     job.yaml



Thanks,
Rong Chen


[-- Attachment #2: config-5.8.0-rc7-00050-gfc430b60658ec --]
[-- Type: text/plain, Size: 158415 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.8.0-rc7 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-15) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_LD_VERSION=235000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
# CONFIG_SCHED_THERMAL_PRESSURE is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RCU=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
# CONFIG_BPF_LSM is not set
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
# CONFIG_XEN_PV is not set
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=y
CONFIG_DPTF_POWER=m
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
CONFIG_PMIC_OPREGION=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not set
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_MAPPING_DIRTY_HELPERS=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_NETLABEL=y
# CONFIG_MPTCP is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NF_FLOW_TABLE is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
# CONFIG_NET_EMATCH_CANID is not set
CONFIG_NET_EMATCH_IPSET=m
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_ACT_MPLS is not set
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
# CONFIG_NET_ACT_CONNMARK is not set
# CONFIG_NET_ACT_CTINFO is not set
CONFIG_NET_ACT_SKBMOD=m
# CONFIG_NET_ACT_IFE is not set
CONFIG_NET_ACT_TUNNEL_KEY=m
# CONFIG_NET_ACT_GATE is not set
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=y
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_XEN is not set
# CONFIG_NET_9P_RDMA is not set
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_BW is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_PM_QOS_KUNIT_TEST is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_KUNIT_DRIVER_PE_TEST=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_NULL_BLK_FAULT_INJECTION=y
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
# CONFIG_NVME_RDMA is not set
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_LOOP=m
# CONFIG_NVME_TARGET_RDMA is not set
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
CONFIG_PVPANIC=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC & related support
#
# CONFIG_INTEL_MIC_BUS is not set
# CONFIG_SCIF_BUS is not set
# CONFIG_VOP_BUS is not set
# end of Intel MIC & related support

# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
# CONFIG_NET_VRF is not set
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
CONFIG_TIGON3=y
CONFIG_TIGON3_HWMON=y
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
CONFIG_SKGE=y
# CONFIG_SKGE_DEBUG is not set
# CONFIG_SKGE_GENESIS is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
# CONFIG_MSCC_OCELOT_SWITCH is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_8139CP=y
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set
# CONFIG_MDIO_XPCS is not set
CONFIG_PHYLIB=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
# CONFIG_ADIN_PHY is not set
# CONFIG_AMD_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_FIXED_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
CONFIG_USB_PEGASUS=y
CONFIG_USB_RTL8150=y
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
CONFIG_USB_NET_CDC_NCM=y
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
CONFIG_USB_NET_DM9601=y
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_SMSC75XX=y
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
CONFIG_USB_NET_NET1080=y
CONFIG_USB_NET_PLUSB=y
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
CONFIG_USB_NET_CDC_SUBSET_ENABLE=y
CONFIG_USB_NET_CDC_SUBSET=y
# CONFIG_USB_ALI_M5632 is not set
# CONFIG_USB_AN2720 is not set
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
# CONFIG_USB_EPSON2888 is not set
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=y
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
CONFIG_USB_NET_INT51X1=y
CONFIG_USB_IPHETH=y
CONFIG_USB_SIERRA_NET=y
# CONFIG_USB_VL600 is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
# CONFIG_MT7663U is not set
# CONFIG_MT7915E is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
CONFIG_MAC80211_HWSIM=m
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set
CONFIG_NVM=y
# CONFIG_NVM_PBLK is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_SERIAL_DEV_BUS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=y
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# end of Character devices

# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=m
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_W1 is not set
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
# CONFIG_SENSORS_AMD_ENERGY is not set
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_PROC_THERMAL_MMIO_RAPL=y
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
# CONFIG_IR_SHARP_DECODER is not set
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_MEDIA_CEC_SUPPORT is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_TTM_DMA_PAGE_POOL=y
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=m
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
# CONFIG_INFINIBAND_MTHCA is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_I40IW is not set
# CONFIG_MLX4_INFINIBAND is not set
# CONFIG_INFINIBAND_OCRDMA is not set
# CONFIG_INFINIBAND_USNIC is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_RDMAVT is not set
CONFIG_RDMA_RXE=m
CONFIG_RDMA_SIW=m
CONFIG_INFINIBAND_IPOIB=m
# CONFIG_INFINIBAND_IPOIB_CM is not set
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
# CONFIG_INFINIBAND_ISER is not set
# CONFIG_INFINIBAND_ISERT is not set
# CONFIG_INFINIBAND_RTRS_CLIENT is not set
# CONFIG_INFINIBAND_RTRS_SERVER is not set
# CONFIG_INFINIBAND_OPA_VNIC is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
# CONFIG_UDMABUF is not set
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_VFIO_MDEV_DEVICE=m
CONFIG_IRQ_BYPASS_MANAGER=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
# CONFIG_XEN_BALLOON is not set
CONFIG_XEN_DEV_EVTCHN=m
# CONFIG_XEN_BACKEND is not set
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PVCALLS_FRONTEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
# end of Xen driver support

# CONFIG_GREYBUS is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_HUAWEI_WMI is not set
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_XIAOMI_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_DCDBAS=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
# CONFIG_DELL_SMBIOS_SMM is not set
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_RBTN=m
CONFIG_DELL_RBU=m
CONFIG_DELL_SMO8800=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_WMI_LED=m
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_INTEL_HID_EVENT=m
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_INTEL_OAKTRAIL=m
CONFIG_INTEL_VBTN=m
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=m
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_MFD_CROS_EC is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
# CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_EXT4_KUNIT_TESTS=m
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
CONFIG_XFS_ONLINE_REPAIR=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_HASH=y
CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
# CONFIG_SECURITY_APPARMOR_DEBUG is not set
# CONFIG_SECURITY_APPARMOR_KUNIT_TEST is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
# CONFIG_CRYPTO_SM4 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
CONFIG_CRYPTO_USER_API_AEAD=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=y
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_DMA_VIRT_OPS=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=200
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_DIMLIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
CONFIG_DEBUG_INFO_DWARF4=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
CONFIG_KASAN_STACK=1
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_WQ_WATCHDOG is not set
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_TORTURE_TEST=m
CONFIG_RCU_PERF_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KCSAN=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
CONFIG_KUNIT=y
# CONFIG_KUNIT_DEBUGFS is not set
CONFIG_KUNIT_TEST=m
CONFIG_KUNIT_EXAMPLE_TEST=m
# CONFIG_KUNIT_ALL_TESTS is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
# CONFIG_FAIL_FUTEX is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_FAIL_FUNCTION is not set
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_BITFIELD is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
CONFIG_TEST_BPF=m
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
CONFIG_SYSCTL_KUNIT_TEST=m
CONFIG_LIST_KUNIT_TEST=m
# CONFIG_LINEAR_RANGES_TEST is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script.ksh --]
[-- Type: text/plain, Size: 5727 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='perf-sanity-tests'
	export testcase='perf-sanity-tests'
	export category='functional'
	export need_memory='2G'
	export job_origin='/lkp-src/allot/cyclic:p2:linux-devel:devel-hourly/lkp-hsw-d02/perf-sanity-tests.yaml'
	export queue_cmdline_keys='branch
commit
queue_at_least_once'
	export queue='validate'
	export testbox='lkp-hsw-d02'
	export tbox_group='lkp-hsw-d02'
	export kconfig='x86_64-rhel-8.3'
	export submit_id='5f354bdf01707c180fb5a2fc'
	export job_file='/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-6159-z0i2ve-2.yaml'
	export id='1597e75b1f6a6aa98fd20961367a649d611b1805'
	export queuer_version='/lkp-src'
	export model='Haswell'
	export nr_node=1
	export nr_cpu=8
	export memory='6G'
	export nr_ssd_partitions=1
	export nr_hdd_partitions=6
	export hdd_partitions='/dev/disk/by-id/ata-ST4000NM0035-1V4107_ZC12NP6D-part*'
	export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000P800RGN-part3'
	export swap_partitions='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000P800RGN-part1'
	export rootfs_partition='/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000P800RGN-part2'
	export brand='Intel(R) Core(TM) i7-4790 v3 @ 3.60GHz'
	export need_linux_perf=true
	export commit='fc430b60658ec72f5c6a81152c509691318abc13'
	export ucode='0x28'
	export need_kconfig_hw='CONFIG_E1000E=y
CONFIG_SATA_AHCI'
	export enqueue_time='2020-08-13 22:19:11 +0800'
	export _id='5f354be301707c180fb5a2fd'
	export _rt='/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13'
	export user='lkp'
	export compiler='gcc-9'
	export head_commit='2168f2d6f30147bfcbb06fa58f4adefc833e5b05'
	export base_commit='bcf876870b95592b52519ed4aafcf9d95999bc9c'
	export branch='linux-review/Jin-Yao/perf-parse-events-Set-exclude_guest-for-user-space-counting/20200812-150155'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export result_root='/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/3'
	export scheduler_version='/lkp/lkp/.src-20200812-170518'
	export LKP_SERVER='inn'
	export arch='x86_64'
	export max_uptime=3600
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
user=lkp
job=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-6159-z0i2ve-2.yaml
ARCH=x86_64
kconfig=x86_64-rhel-8.3
branch=linux-review/Jin-Yao/perf-parse-events-Set-exclude_guest-for-user-space-counting/20200812-150155
commit=fc430b60658ec72f5c6a81152c509691318abc13
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinuz-5.8.0-rc7-00050-gfc430b60658ec
max_uptime=3600
RESULT_ROOT=/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/3
LKP_SERVER=inn
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/modules.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20200709.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf-sanity-tests_20200717.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-d15be546031c-1_20200723.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export linux_perf_initrd='/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/linux-perf.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20200610.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='4.20.0'
	export repeat_to=4
	export schedule_notify_address=
	export queue_at_least_once=1
	export kernel='/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinuz-5.8.0-rc7-00050-gfc430b60658ec'
	export dequeue_time='2020-08-13 22:28:24 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-6159-z0i2ve-2.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test perf_compiler='gcc' $LKP_SRC/tests/wrapper perf-sanity-tests
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	$LKP_SRC/stats/wrapper perf-sanity-tests
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time perf-sanity-tests.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.ksh --]
[-- Type: text/plain, Size: 173417 bytes --]

Decompressing Linux... Parsing ELF... No relocation needed... done.
Booting the kernel.
[    0.000000] Linux version 5.8.0-rc7-00050-gfc430b60658ec (kbuild@d403d3f08865) (gcc-9 (Debian 9.3.0-15) 9.3.0, GNU ld (GNU Binutils for Debian) 2.35) #1 SMP Wed Aug 12 18:18:28 CST 2020
[    0.000000] Command line:  ip=::::lkp-hsw-d02::dhcp root=/dev/ram0 user=lkp job=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml ARCH=x86_64 kconfig=x86_64-rhel-8.3 branch=linux-devel/devel-hourly-2020081222 commit=fc430b60658ec72f5c6a81152c509691318abc13 BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinuz-5.8.0-rc7-00050-gfc430b60658ec max_uptime=3600 RESULT_ROOT=/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/0 LKP_SERVER=inn nokaslr selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 co
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000100-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000d160bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d160c000-0x00000000d1612fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000d1613000-0x00000000d1a48fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d1a49000-0x00000000d1edbfff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d1edc000-0x00000000d7ee9fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d7eea000-0x00000000d7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d8000000-0x00000000d875efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d875f000-0x00000000d87fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000d8800000-0x00000000d8fadfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d8fae000-0x00000000d8ffffff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000d9000000-0x00000000da71bfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000da71c000-0x00000000da7fffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000da800000-0x00000000dbbdbfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000dbbdc000-0x00000000dbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dd000000-0x00000000df1fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000019edfffff] usable
[    0.000000] printk: debug: ignoring loglevel setting.
[    0.000000] printk: bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Dell Inc. OptiPlex 9020/03CPWF, BIOS A11 04/01/2015
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3591.510 MHz processor
[    0.000716] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.007229] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.012775] last_pfn = 0x19ee00 max_arch_pfn = 0x400000000
[    0.018228] MTRR default type: uncachable
[    0.022210] MTRR fixed ranges enabled:
[    0.025934]   00000-9FFFF write-back
[    0.029484]   A0000-BFFFF uncachable
[    0.033035]   C0000-D3FFF write-protect
[    0.036845]   D4000-E7FFF uncachable
[    0.040394]   E8000-FFFFF write-protect
[    0.044201] MTRR variable ranges enabled:
[    0.048186]   0 base 0000000000 mask 7F00000000 write-back
[    0.053639]   1 base 0100000000 mask 7F80000000 write-back
[    0.059093]   2 base 0180000000 mask 7FE0000000 write-back
[    0.064548]   3 base 00E0000000 mask 7FE0000000 uncachable
[    0.070001]   4 base 00DE000000 mask 7FFE000000 uncachable
[    0.075458]   5 base 00DD000000 mask 7FFF000000 uncachable
[    0.080911]   6 base 019F000000 mask 7FFF000000 uncachable
[    0.086367]   7 base 019EE00000 mask 7FFFE00000 uncachable
[    0.091822]   8 disabled
[    0.094332]   9 disabled
[    0.097107] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.104139] total RAM covered: 6078M
[    0.107784] Found optimal setting for mtrr clean up
[    0.112475]  gran_size: 64K 	chunk_size: 64M 	num_reg: 9  	lose cover RAM: 0G
[    0.119752] e820: update [mem 0xdd000000-0xffffffff] usable ==> reserved
[    0.126264] x2apic: enabled by BIOS, switching to x2apic ops
[    0.131893] last_pfn = 0xdbbdc max_arch_pfn = 0x400000000
[    0.137260] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.142468] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.147662] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.157716] found SMP MP-table at [mem 0x000fd940-0x000fd94f]
[    0.163274]   mpc: fd6a0-fd8bc
[    0.166315] Using GB pages for direct mapping
[    0.171683] RAMDISK: [mem 0x16a490000-0x19bdfffff]
[    0.176293] ACPI: Early table checksum verification disabled
[    0.181917] ACPI: RSDP 0x00000000000F0490 000024 (v02 DELL  )
[    0.187631] ACPI: XSDT 0x00000000D8FEE088 00008C (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.196115] ACPI: FACP 0x00000000D8FF9460 00010C (v05 DELL   CBX3     01072009 AMI  00010013)
[    0.204600] ACPI: DSDT 0x00000000D8FEE1A0 00B2B9 (v02 DELL   CBX3     00000014 INTL 20091112)
[    0.213082] ACPI: FACS 0x00000000DA7FE080 000040
[    0.217672] ACPI: APIC 0x00000000D8FF9570 000092 (v03 DELL   CBX3     01072009 AMI  00010013)
[    0.226157] ACPI: FPDT 0x00000000D8FF9608 000044 (v01 DELL   CBX3     01072009 AMI  00010013)
[    0.234641] ACPI: SLIC 0x00000000D8FF9650 000176 (v03 DELL   CBX3     01072009 MSFT 00010013)
[    0.243126] ACPI: LPIT 0x00000000D8FF97C8 00005C (v01 DELL   CBX3     00000000 AMI. 00000005)
[    0.251612] ACPI: SSDT 0x00000000D8FF9828 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20120711)
[    0.260096] ACPI: SSDT 0x00000000D8FF9D68 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20120711)
[    0.268582] ACPI: HPET 0x00000000D8FFA840 000038 (v01 DELL   CBX3     01072009 AMI. 00000005)
[    0.277066] ACPI: SSDT 0x00000000D8FFA878 00036D (v01 SataRe SataTabl 00001000 INTL 20120711)
[    0.285551] ACPI: MCFG 0x00000000D8FFABE8 00003C (v01 DELL   CBX3     01072009 MSFT 00000097)
[    0.294036] ACPI: SSDT 0x00000000D8FFAC28 0034D6 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.302521] ACPI: ASF! 0x00000000D8FFE100 0000A5 (v32 INTEL   HCG     00000001 TFSM 000F4240)
[    0.311006] ACPI: DMAR 0x00000000D8FFE1A8 0000B8 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.319494] ACPI: Local APIC address 0xfee00000
[    0.323992] Setting APIC routing to cluster x2apic.
[    0.328904] No NUMA configuration found
[    0.332649] Faking a node at [mem 0x0000000000000000-0x000000019edfffff]
[    0.339322] NODE_DATA(0) allocated [mem 0x19edd4000-0x19edfefff]
[    0.345479] cma: Reserved 200 MiB at 0x000000015dc00000
[    0.350534] Zone ranges:
[    0.353028]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.359179]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.365326]   Normal   [mem 0x0000000100000000-0x000000019edfffff]
[    0.371474]   Device   empty
[    0.374330] Movable zone start for each node
[    0.378577] Early memory node ranges
[    0.382124]   node   0: [mem 0x0000000000001000-0x000000000009cfff]
[    0.388358]   node   0: [mem 0x0000000000100000-0x00000000d160bfff]
[    0.394591]   node   0: [mem 0x00000000d1613000-0x00000000d1a48fff]
[    0.400823]   node   0: [mem 0x00000000d1edc000-0x00000000d7ee9fff]
[    0.407057]   node   0: [mem 0x00000000d8000000-0x00000000d875efff]
[    0.413289]   node   0: [mem 0x00000000d8800000-0x00000000d8fadfff]
[    0.419523]   node   0: [mem 0x00000000d9000000-0x00000000da71bfff]
[    0.425756]   node   0: [mem 0x00000000da800000-0x00000000dbbdbfff]
[    0.431991]   node   0: [mem 0x0000000100000000-0x000000019edfffff]
[    0.438457] Zeroed struct page in unavailable ranges: 24079 pages
[    0.438458] Initmem setup node 0 [mem 0x0000000000001000-0x000000019edfffff]
[    0.451377] On node 0 totalpages: 1548785
[    0.455360]   DMA zone: 64 pages used for memmap
[    0.459949]   DMA zone: 21 pages reserved
[    0.463931]   DMA zone: 3996 pages, LIFO batch:0
[    0.468559]   DMA32 zone: 13970 pages used for memmap
[    0.473543]   DMA32 zone: 894037 pages, LIFO batch:63
[    0.491229]   Normal zone: 10168 pages used for memmap
[    0.496185]   Normal zone: 650752 pages, LIFO batch:63
[    0.501787] Reserving Intel graphics memory at [mem 0xdd200000-0xdf1fffff]
[    0.508644] ACPI: PM-Timer IO Port: 0x1808
[    0.512556] ACPI: Local APIC address 0xfee00000
[    0.517065] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.522954] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    0.529786] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.536106] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 8, APIC INT 02
[    0.543292] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.549871] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 8, APIC INT 09
[    0.557056] ACPI: IRQ0 used by override.
[    0.560953] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 8, APIC INT 01
[    0.568138] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 8, APIC INT 03
[    0.575322] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 8, APIC INT 04
[    0.582509] Int: type 0, pol 0, trig 0, bus 00, IRQ 05, APIC ID 8, APIC INT 05
[    0.589694] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 8, APIC INT 06
[    0.596880] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 8, APIC INT 07
[    0.604066] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 8, APIC INT 08
[    0.611251] ACPI: IRQ9 used by override.
[    0.615149] Int: type 0, pol 0, trig 0, bus 00, IRQ 0a, APIC ID 8, APIC INT 0a
[    0.622335] Int: type 0, pol 0, trig 0, bus 00, IRQ 0b, APIC ID 8, APIC INT 0b
[    0.629519] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 8, APIC INT 0c
[    0.636705] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 8, APIC INT 0d
[    0.643891] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 8, APIC INT 0e
[    0.651077] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 8, APIC INT 0f
[    0.658262] Using ACPI (MADT) for SMP configuration information
[    0.664150] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.669263] [Firmware Bug]: TSC_DEADLINE disabled due to Errata; please update microcode to version: 0x22 (or later)
[    0.679735] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.684673] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.689965] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.697484] PM: hibernation: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.705017] PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.712548] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.720078] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.727615] PM: hibernation: Registered nosave memory: [mem 0xd160c000-0xd1612fff]
[    0.735148] PM: hibernation: Registered nosave memory: [mem 0xd1a49000-0xd1edbfff]
[    0.742680] PM: hibernation: Registered nosave memory: [mem 0xd7eea000-0xd7ffffff]
[    0.750211] PM: hibernation: Registered nosave memory: [mem 0xd875f000-0xd87fffff]
[    0.757743] PM: hibernation: Registered nosave memory: [mem 0xd8fae000-0xd8ffffff]
[    0.765275] PM: hibernation: Registered nosave memory: [mem 0xda71c000-0xda7fffff]
[    0.772807] PM: hibernation: Registered nosave memory: [mem 0xdbbdc000-0xdbffffff]
[    0.780338] PM: hibernation: Registered nosave memory: [mem 0xdc000000-0xdcffffff]
[    0.787874] PM: hibernation: Registered nosave memory: [mem 0xdd000000-0xdf1fffff]
[    0.795407] PM: hibernation: Registered nosave memory: [mem 0xdf200000-0xf7ffffff]
[    0.802940] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[    0.810473] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[    0.818006] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.825538] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.833069] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.840600] PM: hibernation: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.848132] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.855663] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.863197] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.870729] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.878263] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.885797] [mem 0xdf200000-0xf7ffffff] available for PCI devices
[    0.891857] Booting paravirtualized kernel on bare hardware
[    0.897399] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.911297] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.919061] percpu: Embedded 55 pages/cpu s188416 r8192 d28672 u262144
[    0.925402] pcpu-alloc: s188416 r8192 d28672 u262144 alloc=1*2097152
[    0.931721] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.935983] Built 1 zonelists, mobility grouping on.  Total pages: 1524562
[    0.942802] Policy zone: Normal
[    0.945920] Kernel command line:  ip=::::lkp-hsw-d02::dhcp root=/dev/ram0 user=lkp job=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml ARCH=x86_64 kconfig=x86_64-rhel-8.3 branch=linux-devel/devel-hourly-2020081222 commit=fc430b60658ec72f5c6a81152c509691318abc13 BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinuz-5.8.0-rc7-00050-gfc430b60658ec max_uptime=3600 RESULT_ROOT=/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/0 LKP_SERVER=inn nokaslr selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,11
[    0.946118] sysrq: sysrq always enabled.
[    1.037734] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    1.045884] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[    1.053571] mem auto-init: stack:off, heap alloc:off, heap free:off
[    1.086804] Memory: 3657584K/6195140K available (14340K kernel code, 2529K rwdata, 4892K rodata, 2416K init, 4908K bss, 1027988K reserved, 204800K cma-reserved)
[    1.100969] random: get_random_u64 called from cache_random_seq_create+0x7c/0x140 with crng_init=0
[    1.101020] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    1.116354] Kernel/User page tables isolation: enabled
[    1.121465] ftrace: allocating 44763 entries in 175 pages
[    1.138049] ftrace: allocated 175 pages with 6 groups
[    1.142985] rcu: Hierarchical RCU implementation.
[    1.147590] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    1.154343] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    1.161615] 	Trampoline variant of Tasks RCU enabled.
[    1.166637] 	Rude variant of Tasks RCU enabled.
[    1.171137] 	Tracing variant of Tasks RCU enabled.
[    1.175901] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    1.183521] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    1.192372] NR_IRQS: 524544, nr_irqs: 488, preallocated irqs: 16
[    1.199525] Console: colour VGA+ 80x25
[    1.221031] printk: console [tty0] enabled
[    1.225024] printk: console [ttyS0] enabled
[    1.225024] printk: console [ttyS0] enabled
[    1.233336] printk: bootconsole [earlyser0] disabled
[    1.233336] printk: bootconsole [earlyser0] disabled
[    1.243225] ACPI: Core revision 20200528
[    1.247345] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    1.256569] APIC: Switch to symmetric I/O mode setup
[    1.261590] DMAR: Host address width 39
[    1.265486] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    1.270857] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap c0000020660462 ecap f0101a
[    1.278850] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    1.284221] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008020660462 ecap f010da
[    1.292214] DMAR: RMRR base: 0x000000dbd46000 end: 0x000000dbd53fff
[    1.298537] DMAR: RMRR base: 0x000000dd000000 end: 0x000000df1fffff
[    1.304861] DMAR-IR: IOAPIC id 8 under DRHD base  0xfed91000 IOMMU 1
[    1.311270] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    1.316724] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    1.325659] DMAR-IR: IRQ remapping was enabled on dmar0 but we are not in kdump mode
[    1.333719] DMAR-IR: IRQ remapping was enabled on dmar1 but we are not in kdump mode
[    1.341620] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    1.347079] masked ExtINT on CPU#0
[    1.350763] ENABLING IO-APIC IRQs
[    1.354131] init IO_APIC IRQs
[    1.357152]  apic 8 pin 0 not connected
[    1.361042] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.374585] IOAPIC[0]: Set routing entry (8-1 -> 0xef -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.382572] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:30 Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.396111] IOAPIC[0]: Set routing entry (8-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    1.404098] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.417639] IOAPIC[0]: Set routing entry (8-3 -> 0xef -> IRQ 3 Mode:0 Active:0 Dest:1)
[    1.425629] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.439167] IOAPIC[0]: Set routing entry (8-4 -> 0xef -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.447156] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.460695] IOAPIC[0]: Set routing entry (8-5 -> 0xef -> IRQ 5 Mode:0 Active:0 Dest:1)
[    1.468684] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.482222] IOAPIC[0]: Set routing entry (8-6 -> 0xef -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.490211] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.503750] IOAPIC[0]: Set routing entry (8-7 -> 0xef -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.512194] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.525734] IOAPIC[0]: Set routing entry (8-8 -> 0xef -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.533721] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.547259] IOAPIC[0]: Set routing entry (8-9 -> 0xef -> IRQ 9 Mode:1 Active:0 Dest:1)
[    1.555248] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.568784] IOAPIC[0]: Set routing entry (8-10 -> 0xef -> IRQ 10 Mode:0 Active:0 Dest:1)
[    1.576944] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.590482] IOAPIC[0]: Set routing entry (8-11 -> 0xef -> IRQ 11 Mode:0 Active:0 Dest:1)
[    1.598646] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.612182] IOAPIC[0]: Set routing entry (8-12 -> 0xef -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.620343] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.633882] IOAPIC[0]: Set routing entry (8-13 -> 0xef -> IRQ 13 Mode:0 Active:0 Dest:1)
[    1.642045] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.655584] IOAPIC[0]: Set routing entry (8-14 -> 0xef -> IRQ 14 Mode:0 Active:0 Dest:1)
[    1.663746] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    1.677285] IOAPIC[0]: Set routing entry (8-15 -> 0xef -> IRQ 15 Mode:0 Active:0 Dest:1)
[    1.685447]  apic 8 pin 16 not connected
[    1.689420]  apic 8 pin 17 not connected
[    1.693395]  apic 8 pin 18 not connected
[    1.697367]  apic 8 pin 19 not connected
[    1.701339]  apic 8 pin 20 not connected
[    1.705313]  apic 8 pin 21 not connected
[    1.709287]  apic 8 pin 22 not connected
[    1.713262]  apic 8 pin 23 not connected
[    1.717369] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    1.727574] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x33c4ffbc20d, max_idle_ns: 440795381698 ns
[    1.738165] Calibrating delay loop (skipped), value calculated using timer frequency.. 7183.02 BogoMIPS (lpj=3591510)
[    1.739164] pid_max: default: 32768 minimum: 301
[    1.740180] LSM: Security Framework initializing
[    1.741169] Yama: becoming mindful.
[    1.742178] AppArmor: AppArmor initialized
[    1.743190] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    1.744183] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Poking KASLR using RDRAND RDTSC...
[    1.748382] mce: CPU0: Thermal monitoring enabled (TM1)
[    1.749171] process: using mwait in idle threads
[    1.750165] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
[    1.751163] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
[    1.752165] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    1.753165] Spectre V2 : Mitigation: Full generic retpoline
[    1.754163] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    1.755164] Speculative Store Bypass: Vulnerable
[    1.756165] SRBDS: Vulnerable: No microcode
[    1.757163] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    1.758319] Freeing SMP alternatives memory: 44K
[    1.759945] Using local APIC timer interrupts.
[    1.759945] calibrating APIC timer ...
[    1.862335] ... lapic delta = 623526
[    1.863163] ... PM-Timer delta = 357937
[    1.863163] ... PM-Timer result ok
[    1.863163] ..... delta 623526
[    1.863163] ..... mult: 26779121
[    1.863163] ..... calibration result: 99764
[    1.863163] ..... CPU clock speed is 3591.0510 MHz.
[    1.863163] ..... host bus clock speed is 99.0764 MHz.
[    1.863167] smpboot: CPU0: Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz (family: 0x6, model: 0x3c, stepping: 0x3)
[    1.865172] Performance Events: PEBS fmt2+, Haswell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    1.866164] ... version:                3
[    1.867163] ... bit width:              48
[    1.868163] ... generic registers:      4
[    1.869164] ... value mask:             0000ffffffffffff
[    1.870163] ... max period:             00007fffffffffff
[    1.871163] ... fixed-purpose events:   3
[    1.872163] ... event mask:             000000070000000f
[    1.873188] rcu: Hierarchical SRCU implementation.
[    1.875749] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    1.876216] smp: Bringing up secondary CPUs ...
[    1.877218] x86: Booting SMP configuration:
[    1.878164] .... node  #0, CPUs:      #1
[    0.516789] masked ExtINT on CPU#1
[    1.886850]  #2
[    0.516789] masked ExtINT on CPU#2
[    1.892401]  #3
[    0.516789] masked ExtINT on CPU#3
[    1.897952]  #4
[    0.516789] masked ExtINT on CPU#4
[    1.903531] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
[    1.904238]  #5
[    0.516789] masked ExtINT on CPU#5
[    1.909959]  #6
[    0.516789] masked ExtINT on CPU#6
[    1.915503]  #7
[    0.516789] masked ExtINT on CPU#7
[    1.921046] smp: Brought up 1 node, 8 CPUs
[    1.921164] smpboot: Max logical packages: 1
[    1.922164] smpboot: Total of 8 processors activated (57464.16 BogoMIPS)
[    1.930122] node 0 deferred pages initialised in 5ms
[    1.935346] devtmpfs: initialized
[    1.936195] x86/mm: Memory block size: 128MB
[    1.937536] PM: Registering ACPI NVS region [mem 0xd160c000-0xd1612fff] (28672 bytes)
[    1.938165] PM: Registering ACPI NVS region [mem 0xda71c000-0xda7fffff] (933888 bytes)
[    1.939219] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    1.940167] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
[    1.942740] pinctrl core: initialized pinctrl subsystem
[    1.943179] thermal_sys: Registered thermal governor 'fair_share'
[    1.943179] thermal_sys: Registered thermal governor 'bang_bang'
[    1.944164] thermal_sys: Registered thermal governor 'step_wise'
[    1.945163] thermal_sys: Registered thermal governor 'user_space'
[    1.946246] NET: Registered protocol family 16
[    1.949294] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
[    1.950168] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    1.951168] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    1.952168] audit: initializing netlink subsys (disabled)
[    1.953174] audit: type=2000 audit(1597314102.239:1): state=initialized audit_enabled=0 res=1
[    1.962165] cpuidle: using governor menu
[    1.963263] ACPI: bus type PCI registered
[    1.964164] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    1.965202] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    1.966165] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    1.967171] PCI: Using configuration type 1 for base access
[    1.968263] core: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[    1.970443] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    1.971165] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    1.973176] cryptd: max_cpu_qlen set to 1000
[    1.977205] ACPI: Added _OSI(Module Device)
[    1.982165] ACPI: Added _OSI(Processor Device)
[    1.986164] ACPI: Added _OSI(3.0 _SCP Extensions)
[    1.991164] ACPI: Added _OSI(Processor Aggregator Device)
[    1.997164] ACPI: Added _OSI(Linux-Dell-Video)
[    2.001164] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    2.006164] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    2.017882] ACPI: 5 ACPI AML tables successfully acquired and loaded
[    2.024705] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    2.031456] ACPI: Dynamic OEM Table Load:
[    2.035168] ACPI: SSDT 0xFFFF888107723000 0005AA (v01 PmRef  ApIst    00003000 INTL 20120711)
[    2.045954] ACPI: Interpreter enabled
[    2.049184] ACPI: (supports S0 S3 S4 S5)
[    2.053164] ACPI: Using IOAPIC for interrupt routing
[    2.058181] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    2.068295] ACPI: Enabled 8 GPEs in block 00 to 3F
[    2.079002] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    2.085168] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[    2.094527] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR]
[    2.104406] PCI host bridge to bus 0000:00
[    2.108165] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    2.115164] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.122164] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.130164] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
[    2.137164] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
[    2.145164] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
[    2.152164] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
[    2.160165] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
[    2.168164] pci_bus 0000:00: root bus resource [mem 0xdf200000-0xfeafffff window]
[    2.175164] pci_bus 0000:00: root bus resource [bus 00-3e]
[    2.181170] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    2.187224] pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
[    2.193171] pci 0000:00:02.0: reg 0x10: [mem 0xf7800000-0xf7bfffff 64bit]
[    2.200167] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    2.207166] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    2.213221] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    2.221170] pci 0000:00:03.0: reg 0x10: [mem 0xf7c30000-0xf7c33fff 64bit]
[    2.227244] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    2.234184] pci 0000:00:14.0: reg 0x10: [mem 0xf7c20000-0xf7c2ffff 64bit]
[    2.240217] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    2.246222] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    2.253182] pci 0000:00:16.0: reg 0x10: [mem 0xf7c3c000-0xf7c3c00f 64bit]
[    2.259216] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    2.266217] pci 0000:00:19.0: [8086:153a] type 00 class 0x020000
[    2.272179] pci 0000:00:19.0: reg 0x10: [mem 0xf7c00000-0xf7c1ffff]
[    2.278170] pci 0000:00:19.0: reg 0x14: [mem 0xf7c39000-0xf7c39fff]
[    2.284170] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    2.290212] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    2.296218] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    2.302182] pci 0000:00:1a.0: reg 0x10: [mem 0xf7c38000-0xf7c383ff]
[    2.309234] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    2.315219] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    2.321231] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.327254] pci 0000:00:1c.1: [8086:8c12] type 01 class 0x060400
[    2.334232] pci 0000:00:1c.1: PME# supported from D0 D3hot D3cold
[    2.340255] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    2.346183] pci 0000:00:1d.0: reg 0x10: [mem 0xf7c37000-0xf7c373ff]
[    2.352235] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    2.359222] pci 0000:00:1f.0: [8086:8c4e] type 00 class 0x060100
[    2.365304] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    2.371177] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    2.377169] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    2.382169] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    2.388169] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    2.394169] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    2.399169] pci 0000:00:1f.2: reg 0x24: [mem 0xf7c36000-0xf7c367ff]
[    2.406192] pci 0000:00:1f.2: PME# supported from D3hot
[    2.411212] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    2.417178] pci 0000:00:1f.3: reg 0x10: [mem 0xf7c35000-0xf7c350ff 64bit]
[    2.424181] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    2.430266] acpiphp: Slot [1] registered
[    2.434167] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    2.439226] pci 0000:02:00.0: [104c:8240] type 01 class 0x060400
[    2.445311] pci 0000:02:00.0: supports D1 D2
[    2.449257] pci 0000:00:1c.1: PCI bridge to [bus 02-03]
[    2.455219] pci_bus 0000:03: extended config space not accessible
[    2.461244] pci 0000:02:00.0: PCI bridge to [bus 03]
[    2.466626] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15), disabled.
[    2.475192] ACPI: PCI Interrupt Link [LNKB] (IRQs *3 4 5 6 10 11 12 14 15), disabled.
[    2.483191] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 *10 11 12 14 15), disabled.
[    2.491191] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15), disabled.
[    2.499191] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 10 11 12 14 15), disabled.
[    2.506191] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    2.515191] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    2.523190] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 *11 12 14 15), disabled.
[    2.531274] iommu: Default domain type: Translated 
[    2.536174] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    2.537163] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.551166] pci 0000:00:02.0: vgaarb: bridge control possible
[    2.557164] vgaarb: loaded
[    2.559220] SCSI subsystem initialized
[    2.563174] ACPI: bus type USB registered
[    2.567171] usbcore: registered new interface driver usbfs
[    2.573169] usbcore: registered new interface driver hub
[    2.578176] usbcore: registered new device driver usb
[    2.583176] pps_core: LinuxPPS API ver. 1 registered
[    2.588163] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.598165] PTP clock support registered
[    2.602178] EDAC MC: Ver: 3.0.0
[    2.605242] NetLabel: Initializing
[    2.609164] NetLabel:  domain hash size = 128
[    2.613163] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.619172] NetLabel:  unlabeled traffic allowed by default
[    2.624164] PCI: Using ACPI for IRQ routing
[    2.630257] PCI: pci_cache_line_size set to 64 bytes
[    2.635200] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    2.641164] e820: reserve RAM buffer [mem 0xd160c000-0xd3ffffff]
[    2.647164] e820: reserve RAM buffer [mem 0xd1a49000-0xd3ffffff]
[    2.653164] e820: reserve RAM buffer [mem 0xd7eea000-0xd7ffffff]
[    2.659164] e820: reserve RAM buffer [mem 0xd875f000-0xdbffffff]
[    2.665164] e820: reserve RAM buffer [mem 0xd8fae000-0xdbffffff]
[    2.671164] e820: reserve RAM buffer [mem 0xda71c000-0xdbffffff]
[    2.677164] e820: reserve RAM buffer [mem 0xdbbdc000-0xdbffffff]
[    2.684164] e820: reserve RAM buffer [mem 0x19ee00000-0x19fffffff]
[    2.690262] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    2.696164] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    2.704177] clocksource: Switched to clocksource tsc-early
[    2.730398] VFS: Disk quotas dquot_6.6.0
[    2.734411] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    2.741427] AppArmor: AppArmor Filesystem Enabled
[    2.746218] pnp: PnP ACPI init
[    2.749407] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    2.756098] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    2.763063] system 00:01: [io  0x0680-0x069f] has been reserved
[    2.769059] system 00:01: [io  0xffff] has been reserved
[    2.774450] system 00:01: [io  0xffff] has been reserved
[    2.779839] system 00:01: [io  0xffff] has been reserved
[    2.785227] system 00:01: [io  0x1c00-0x1cfe] has been reserved
[    2.791220] system 00:01: [io  0x1d00-0x1dfe] has been reserved
[    2.797215] system 00:01: [io  0x1e00-0x1efe] has been reserved
[    2.803210] system 00:01: [io  0x1f00-0x1ffe] has been reserved
[    2.809204] system 00:01: [io  0x1800-0x18fe] has been reserved
[    2.815203] system 00:01: [io  0x164e-0x164f] has been reserved
[    2.821202] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.828078] pnp 00:02: Plug and Play ACPI device, IDs PNP0b00 (active)
[    2.834707] system 00:03: [io  0x1854-0x1857] has been reserved
[    2.840702] system 00:03: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    2.848364] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    2.854365] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.861256] system 00:05: [io  0x04d0-0x04d1] has been reserved
[    2.867255] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.874436] pnp 00:06: [dma 0 disabled]
[    2.878372] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.885219] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    2.891911] system 00:07: [mem 0xfed10000-0xfed17fff] has been reserved
[    2.898600] system 00:07: [mem 0xfed18000-0xfed18fff] has been reserved
[    2.905287] system 00:07: [mem 0xfed19000-0xfed19fff] has been reserved
[    2.911979] system 00:07: [mem 0xf8000000-0xfbffffff] has been reserved
[    2.918668] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved
[    2.925360] system 00:07: [mem 0xfed90000-0xfed93fff] could not be reserved
[    2.932397] system 00:07: [mem 0xfed45000-0xfed8ffff] has been reserved
[    2.939087] system 00:07: [mem 0xff000000-0xffffffff] has been reserved
[    2.945779] system 00:07: [mem 0xfee00000-0xfeefffff] could not be reserved
[    2.952818] system 00:07: [mem 0xf7fee000-0xf7feefff] has been reserved
[    2.959509] system 00:07: [mem 0xf7fd0000-0xf7fdffff] has been reserved
[    2.966202] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    2.973208] pnp: PnP ACPI: found 8 devices
[    2.982575] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    2.991605] NET: Registered protocol family 2
[    2.996137] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
[    3.004801] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    3.012943] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    3.020682] TCP: Hash tables configured (established 65536 bind 65536)
[    3.027311] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    3.034205] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
[    3.041607] NET: Registered protocol family 1
[    3.046116] RPC: Registered named UNIX socket transport module.
[    3.052116] RPC: Registered udp transport module.
[    3.056896] RPC: Registered tcp transport module.
[    3.061676] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    3.068194] NET: Registered protocol family 44
[    3.072723] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    3.077774] pci 0000:02:00.0: PCI bridge to [bus 03]
[    3.082830] pci 0000:00:1c.1: PCI bridge to [bus 02-03]
[    3.088140] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.094398] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.100654] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.107606] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff window]
[    3.114557] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff window]
[    3.121505] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff window]
[    3.128455] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff window]
[    3.135491] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff window]
[    3.142528] pci_bus 0000:00: resource 12 [mem 0xdf200000-0xfeafffff window]
[    3.149614] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.158149] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    3.171748] IOAPIC[0]: Set routing entry (8-16 -> 0xef -> IRQ 16 Mode:1 Active:1 Dest:1)
[    3.180040] pci 0000:00:14.0: quirk_usb_early_handoff+0x0/0x645 took 21428 usecs
[    3.187609] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    3.201206] IOAPIC[0]: Set routing entry (8-16 -> 0xef -> IRQ 16 Mode:1 Active:1 Dest:1)
[    3.209469] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x645 took 21382 usecs
[    3.217035] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    3.230627] IOAPIC[0]: Set routing entry (8-23 -> 0xef -> IRQ 23 Mode:1 Active:1 Dest:1)
[    3.240329] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x645 took 22782 usecs
[    3.247862] PCI: CLS 64 bytes, default 64
[    3.251971] Trying to unpack rootfs image as initramfs...
[    9.299286] Freeing initrd memory: 812480K
[    9.303562] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    9.310081] software IO TLB: mapped [mem 0xd3eea000-0xd7eea000] (64MB)
[    9.317499] Initialise system trusted keyrings
[    9.322031] Key type blacklist registered
[    9.326131] workingset: timestamp_bits=36 max_order=21 bucket_order=0
[    9.333386] zbud: loaded
[    9.336239] 9p: Installing v9fs 9p2000 file system support
[    9.349421] NET: Registered protocol family 38
[    9.353941] Key type asymmetric registered
[    9.358115] Asymmetric key parser 'x509' registered
[    9.363071] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    9.370610] io scheduler mq-deadline registered
[    9.375216] io scheduler kyber registered
[    9.379317] io scheduler bfq registered
[    9.383259] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    9.390405] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    9.403995] IOAPIC[0]: Set routing entry (8-16 -> 0xef -> IRQ 16 Mode:1 Active:1 Dest:1)
[    9.412260] pcieport 0000:00:1c.0: PME: Signaling with IRQ 26
[    9.418173] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    9.431763] IOAPIC[0]: Set routing entry (8-17 -> 0xef -> IRQ 17 Mode:1 Active:1 Dest:1)
[    9.440015] pcieport 0000:00:1c.1: PME: Signaling with IRQ 27
[    9.445904] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    9.452695] intel_idle: MWAIT substates: 0x42120
[    9.457390] intel_idle: v0.5.1 model 0x3C
[    9.461702] intel_idle: Local APIC timer is reliable in all C-states
[    9.468217] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    9.476708] ACPI: Power Button [PWRB]
[    9.480495] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    9.488023] ACPI: Power Button [PWRF]
[    9.492149] ACPI: Invalid active0 threshold
[    9.496457] thermal LNXTHERM:00: registered as thermal_zone0
[    9.502192] ACPI: Thermal Zone [TZ00] (28 C)
[    9.506655] thermal LNXTHERM:01: registered as thermal_zone1
[    9.512387] ACPI: Thermal Zone [TZ01] (30 C)
[    9.516784] ERST DBG: ERST support is disabled.
[    9.521507] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    9.527918] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    9.535752] Non-volatile memory driver v1.3
[    9.540502] ACPI Warning: SystemIO range 0x0000000000001828-0x000000000000182F conflicts with OpRegion 0x0000000000001800-0x000000000000187F (\PMIO) (20200528/utaddress-204)
[    9.556141] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    9.566464] ACPI Warning: SystemIO range 0x0000000000001C40-0x0000000000001C4F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20200528/utaddress-204)
[    9.582010] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    9.592307] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20200528/utaddress-204)
[    9.607939] ACPI Warning: SystemIO range 0x0000000000001C30-0x0000000000001C3F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20200528/utaddress-204)
[    9.623482] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    9.633781] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001C3F (\GPRL) (20200528/utaddress-204)
[    9.649414] ACPI Warning: SystemIO range 0x0000000000001C00-0x0000000000001C2F conflicts with OpRegion 0x0000000000001C00-0x0000000000001FFF (\GPR) (20200528/utaddress-204)
[    9.664959] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    9.675248] lpc_ich: Resource conflict(s) found affecting gpio_ich
[    9.681533] rdac: device handler registered
[    9.685870] hp_sw: device handler registered
[    9.690226] emc: device handler registered
[    9.694436] alua: device handler registered
[    9.698733] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    9.705857] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    9.711683] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k
[    9.717588] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[    9.723627] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[    9.737219] IOAPIC[0]: Set routing entry (8-20 -> 0xef -> IRQ 20 Mode:1 Active:1 Dest:1)
[    9.745462] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    9.825807] e1000e 0000:00:19.0 0000:00:19.0 (uninitialized): registered PHC clock
[    9.897373] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 98:90:96:e4:18:ed
[    9.905414] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[    9.912406] e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
[    9.919361] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.6.0-k
[    9.926394] igb: Copyright (c) 2007-2014 Intel Corporation.
[    9.932044] ixgbe: Intel(R) 10 Gigabit PCI Express Network Driver - version 5.1.0-k
[    9.939819] ixgbe: Copyright (c) 1999-2016 Intel Corporation.
[    9.945769] i40e: Intel(R) Ethernet Connection XL710 Network Driver - version 2.8.20-k
[    9.953807] i40e: Copyright (c) 2013 - 2019 Intel Corporation.
[    9.959807] usbcore: registered new interface driver catc
[    9.965284] usbcore: registered new interface driver kaweth
[    9.970928] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver
[    9.978447] usbcore: registered new interface driver pegasus
[    9.984183] usbcore: registered new interface driver rtl8150
[    9.989917] usbcore: registered new interface driver asix
[    9.995393] usbcore: registered new interface driver ax88179_178a
[   10.001560] usbcore: registered new interface driver cdc_ether
[   10.007470] usbcore: registered new interface driver cdc_eem
[   10.013206] usbcore: registered new interface driver dm9601
[   10.018857] usbcore: registered new interface driver smsc75xx
[   10.024680] usbcore: registered new interface driver smsc95xx
[   10.030500] usbcore: registered new interface driver gl620a
[   10.036151] usbcore: registered new interface driver net1080
[   10.041886] usbcore: registered new interface driver plusb
[   10.047452] usbcore: registered new interface driver rndis_host
[   10.053446] usbcore: registered new interface driver cdc_subset
[   10.059440] usbcore: registered new interface driver zaurus
[   10.065091] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
[   10.072611] usbcore: registered new interface driver int51x1
[   10.078346] usbcore: registered new interface driver ipheth
[   10.083997] usbcore: registered new interface driver sierra_net
[   10.089995] usbcore: registered new interface driver cdc_ncm
[   10.095794] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[   10.102411] ehci-pci: EHCI PCI platform driver
[   10.106988] ehci-pci 0000:00:1a.0: EHCI Host Controller
[   10.112390] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[   10.119917] ehci-pci 0000:00:1a.0: debug port 2
[   10.128423] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[   10.135290] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf7c38000
[   10.147199] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[   10.153068] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.08
[   10.161452] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.168798] usb usb1: Product: EHCI Host Controller
[   10.173753] usb usb1: Manufacturer: Linux 5.8.0-rc7-00050-gfc430b60658ec ehci_hcd
[   10.181353] usb usb1: SerialNumber: 0000:00:1a.0
[   10.186157] hub 1-0:1.0: USB hub found
[   10.189988] hub 1-0:1.0: 2 ports detected
[   10.194223] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[   10.207811] IOAPIC[0]: Set routing entry (8-23 -> 0xef -> IRQ 23 Mode:1 Active:1 Dest:1)
[   10.216035] ehci-pci 0000:00:1d.0: EHCI Host Controller
[   10.221412] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[   10.228953] ehci-pci 0000:00:1d.0: debug port 2
[   10.237464] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[   10.244334] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf7c37000
[   10.256201] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[   10.262056] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.08
[   10.270451] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.277794] usb usb2: Product: EHCI Host Controller
[   10.282748] usb usb2: Manufacturer: Linux 5.8.0-rc7-00050-gfc430b60658ec ehci_hcd
[   10.290352] usb usb2: SerialNumber: 0000:00:1d.0
[   10.295151] hub 2-0:1.0: USB hub found
[   10.298998] hub 2-0:1.0: 2 ports detected
[   10.303156] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   10.309413] ohci-pci: OHCI PCI platform driver
[   10.313937] uhci_hcd: USB Universal Host Controller Interface driver
[   10.320430] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   10.321183] tsc: Refined TSC clocksource calibration: 3591.685 MHz
[   10.325817] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[   10.331999] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x33c5a4a1808, max_idle_ns: 440795387438 ns
[   10.351123] clocksource: Switched to clocksource tsc
[   10.352270] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810
[   10.365437] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[   10.372407] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.08
[   10.380792] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.388135] usb usb3: Product: xHCI Host Controller
[   10.393090] usb usb3: Manufacturer: Linux 5.8.0-rc7-00050-gfc430b60658ec xhci-hcd
[   10.400693] usb usb3: SerialNumber: 0000:00:14.0
[   10.405532] hub 3-0:1.0: USB hub found
[   10.409381] hub 3-0:1.0: 15 ports detected
[   10.415009] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   10.420380] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[   10.427910] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[   10.434277] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.08
[   10.442662] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   10.450005] usb usb4: Product: xHCI Host Controller
[   10.454961] usb usb4: Manufacturer: Linux 5.8.0-rc7-00050-gfc430b60658ec xhci-hcd
[   10.462567] usb usb4: SerialNumber: 0000:00:14.0
[   10.467421] hub 4-0:1.0: USB hub found
[   10.471266] hub 4-0:1.0: 6 ports detected
[   10.475700] i8042: PNP: No PS/2 controller found.
[   10.480582] mousedev: PS/2 mouse device common for all mice
[   10.486385] rtc_cmos 00:02: RTC can wake from S4
[   10.491239] rtc_cmos 00:02: registered as rtc0
[   10.495802] rtc_cmos 00:02: setting system clock to 2020-08-13T10:21:52 UTC (1597314112)
[   10.504035] rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[   10.511876] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:1 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000001 SID:F0F8 SQ:0 SVT:1)
[   10.525466] IOAPIC[0]: Set routing entry (8-18 -> 0xef -> IRQ 18 Mode:1 Active:1 Dest:1)
[   10.526188] usb 1-1: new high-speed USB device number 2 using ehci-pci
[   10.533798] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[   10.546136] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[   10.553498] i2c i2c-0: 2/4 memory slots populated (from DMI)
[   10.559527] i2c i2c-0: Successfully instantiated SPD at 0x50
[   10.565959] i2c i2c-0: Successfully instantiated SPD at 0x53
[   10.571717] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   10.577427] iTCO_wdt: Found a Lynx Point TCO device (Version=2, TCOBASE=0x1860)
[   10.585061] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   10.591157] iTCO_vendor_support: vendor-support=0
[   10.595940] intel_pstate: Intel P-state driver initializing
[   10.601980] hid: raw HID events driver (C) Jiri Kosina
[   10.607225] usbcore: registered new interface driver usbhid
[   10.612873] usbhid: USB HID core driver
[   10.616804] drop_monitor: Initializing network drop monitor service
[   10.623191] Initializing XFRM netlink socket
[   10.627184] usb 2-1: new high-speed USB device number 2 using ehci-pci
[   10.627603] NET: Registered protocol family 10
[   10.638832] Segment Routing with IPv6
[   10.642583] NET: Registered protocol family 17
[   10.647215] 9pnet: Installing 9P2000 support
[   10.651571] mpls_gso: MPLS GSO support
[   10.655923] microcode: sig=0x306c3, pf=0x2, revision=0x1c
[   10.661582] microcode: Microcode Update Driver: v2.2.
[   10.661584] IPI shorthand broadcast: enabled
[   10.668597] usb 1-1: New USB device found, idVendor=8087, idProduct=8008, bcdDevice= 0.04
[   10.671084] ... APIC ID:      00000000 (0)
[   10.679358] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   10.672083] ... APIC VERSION: 01060015
[   10.672083] 0000000000000000000000000000000000000000000000000000000000000000
[   10.691004] hub 1-1:1.0: USB hub found
[   10.672083] 0000000000000000000000000000000000000000000000000000000000000000
[   10.672083] 0000000000000000000000000000000000000000000000000000000008001000
[   10.701944] hub 1-1:1.0: 6 ports detected
[   10.705503] number of MP IRQ sources: 15.
[   10.705503] number of IO-APIC #8 registers: 24.
[   10.732520] testing the IO APIC.......................
[   10.737745] IO APIC #8......
[   10.740706] .... register #00: 08000000
[   10.744619] .......    : physical APIC id: 08
[   10.749053] .......    : Delivery Type: 0
[   10.753139] .......    : LTS          : 0
[   10.757228] .... register #01: 00170020
[   10.761137] .......     : max redirection entries: 17
[   10.766262] .......     : PRQ implemented: 0
[   10.770605] usb 2-1: New USB device found, idVendor=8087, idProduct=8000, bcdDevice= 0.04
[   10.770626] .......     : IO APIC version: 20
[   10.778924] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   10.783350] .... IRQ redirection table:
[   10.783351] IOAPIC 0:
[   10.790878] hub 2-1:1.0: USB hub found
[   10.794471]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.796979] hub 2-1:1.0: 8 ports detected
[   10.800647]  pin01, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.820640]  pin02, enabled , edge , high, V(02), IRR(0), S(0), remapped, I(0001),  Z(0)
[   10.828852]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.836805]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.844762]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.852714]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.860671]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.868628]  pin08, enabled , edge , high, V(08), IRR(0), S(0), remapped, I(0007),  Z(0)
[   10.876843]  pin09, enabled , level, high, V(09), IRR(0), S(0), remapped, I(0008),  Z(0)
[   10.885059]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.893015]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.900969]  pin0c, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.908924]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.916879]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.924832]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.932785]  pin10, enabled , level, low , V(10), IRR(0), S(0), remapped, I(000F),  Z(0)
[   10.941000]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.948953]  pin12, enabled , level, low , V(12), IRR(0), S(0), remapped, I(0017),  Z(0)
[   10.957170]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.965123]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.973076]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.981031]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   10.988987]  pin17, enabled , level, low , V(17), IRR(0), S(0), remapped, I(0015),  Z(0)
[   10.993179] usb 1-1.2: new full-speed USB device number 3 using ehci-pci
[   10.997198] IRQ to pin mappings:
[   10.997199] IRQ0 -> 0:2
[   11.009800] IRQ1 -> 0:1
[   11.012325] IRQ3 -> 0:3
[   11.014849] IRQ4 -> 0:4
[   11.017372] IRQ5 -> 0:5
[   11.019897] IRQ6 -> 0:6
[   11.022425] IRQ7 -> 0:7
[   11.024949] IRQ8 -> 0:8
[   11.027474] IRQ9 -> 0:9
[   11.029998] IRQ10 -> 0:10
[   11.032696] IRQ11 -> 0:11
[   11.035394] IRQ12 -> 0:12
[   11.038093] IRQ13 -> 0:13
[   11.040792] IRQ14 -> 0:14
[   11.043493] IRQ15 -> 0:15
[   11.046193] IRQ16 -> 0:16
[   11.048893] IRQ17 -> 0:17
[   11.051595] IRQ18 -> 0:18
[   11.054294] IRQ20 -> 0:20
[   11.056992] IRQ23 -> 0:23
[   11.059690] .................................... done.
[   11.064911] AVX2 version of gcm_enc/dec engaged.
[   11.069606] AES CTR mode by8 optimization enabled
[   11.074631] sched_clock: Marking stable (10558839702, 515789683)->(11425702977, -351073592)
[   11.083223] registered taskstats version 1
[   11.087395] Loading compiled-in X.509 certificates
[   11.092838] Loaded X.509 cert 'Build time autogenerated kernel key: f3d77dd6f053f849e90cd7e5bd5a82022e0e98fd'
[   11.093105] usb 1-1.2: New USB device found, idVendor=14dd, idProduct=1005, bcdDevice= 0.00
[   11.102886] zswap: loaded using pool lzo/zbud
[   11.111353] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   11.111353] usb 1-1.2: Product: D2CIM-VUSB
[   11.128883] usb 1-1.2: Manufacturer: Raritan
[   11.128925] Key type ._fscrypt registered
[   11.133268] usb 1-1.2: SerialNumber: 7C07478CDFA46D1
[   11.140185] input: Raritan D2CIM-VUSB Keyboard as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:14DD:1005.0001/input/input2
[   11.142395] Key type .fscrypt registered
[   11.159128] Key type fscrypt-provisioning registered
[   11.166640] Key type encrypted registered
[   11.170738] AppArmor: AppArmor sha1 policy hashing enabled
[   11.176317] ima: No TPM chip found, activating TPM-bypass!
[   11.181878] ima: Allocated hash algorithm: sha1
[   11.186488] ima: No architecture policies found
[   11.191098] evm: Initialising EVM extended attributes:
[   11.196318] evm: security.selinux
[   11.199710] evm: security.apparmor
[   11.203208] evm: security.ima
[   11.206272] evm: security.capability
[   11.209924] evm: HMAC attrs: 0x1
[   11.213335] input: Raritan D2CIM-VUSB Mouse as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/0003:14DD:1005.0001/input/input3
[   11.215422] TAP version 14
[   11.226052] hid-generic 0003:14DD:1005.0001: input,hidraw0: USB HID v1.11 Keyboard [Raritan D2CIM-VUSB] on usb-0000:00:1a.0-1.2/input0
[   11.228595]     # Subtest: property-entry
[   11.228595]     1..7
[   11.228747]     ok 1 - pe_test_uints
[   11.247346]     ok 2 - pe_test_uint_arrays
[   11.251075]     ok 3 - pe_test_strings
[   11.255340]     ok 4 - pe_test_bool
[   11.259302]     ok 5 - pe_test_move_inline_u8
[   11.262960]     ok 6 - pe_test_move_inline_str
[   11.267487]     ok 7 - pe_test_reference
[   11.272007] ok 1 - property-entry
[   16.906622] e1000e 0000:00:19.0 eth0: NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[   16.916211] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[   16.928203] Sending DHCP requests ., OK
[   16.936118] IP-Config: Got DHCP answer from 192.168.3.2, my address is 192.168.3.150
[   16.943982] IP-Config: Complete:
[   16.947287]      device=eth0, hwaddr=98:90:96:e4:18:ed, ipaddr=192.168.3.150, mask=255.255.255.0, gw=192.168.3.200
[   16.957749]      host=lkp-hsw-d02, domain=lkp.intel.com, nis-domain=(none)
[   16.964693]      bootserver=192.168.3.200, rootserver=192.168.3.200, rootpath=
[   16.964693]      nameserver0=192.168.3.200
[   16.976979] Freeing unused decrypted memory: 2040K
[   16.982156] Freeing unused kernel image (initmem) memory: 2416K
[   16.990197] Write protecting the kernel read-only data: 22528k
[   16.996459] Freeing unused kernel image (text/rodata gap) memory: 2040K
[   17.003406] Freeing unused kernel image (rodata/data gap) memory: 1252K
[   17.016206] Run /init as init process
[   17.019947]   with arguments:
[   17.022993]     /init
[   17.025344]     nokaslr
[   17.027865]   with environment:
[   17.031081]     HOME=/
[   17.033519]     TERM=linux
[   17.036304]     user=lkp
[   17.038917]     job=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml
[   17.055670]     ARCH=x86_64
[   17.058542]     kconfig=x86_64-rhel-8.3
[   17.062455]     branch=linux-devel/devel-hourly-2020081222
[   17.068015]     commit=fc430b60658ec72f5c6a81152c509691318abc13
[   17.074005]     BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinuz-5.8.0-rc7-00050-gfc430b60658ec
[   17.086637]     max_uptime=3600
[   17.089854]     RESULT_ROOT=/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/0
[   17.105833]     LKP_SERVER=inn
[   17.108963]     softlockup_panic=1
[   17.112440]     prompt_ramdisk=0
[   17.115747]     vga=normal
[   17.122576] systemd[1]: RTC configured in localtime, applying delta of 0 minutes to system time.


         Mounti
[   17.197011] random: systemd-random-: uninitialized urandom read (512 bytes read)
m.
urnal Socket (/d
[   17.301481] RAPL PMU: hw unit of domain dram 2^-14 Joules
  
[   17.316327] IOAPIC[0]: Set routing entry (8-19 -> 0xef -> IRQ 19 Mode:1 Active:1 Dest:1)
       Starting 
[   17.316588] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x5 impl SATA mode

       
[   17.379177] scsi host1: ahci
;39mHuge Pages F
[   17.387717] scsi host3: ahci
.
er and Session S
[   17.412928] ata3: SATA max UDMA/133 abar m2048@0xf7c36000 port 0xf7c36200 irq 31
1;39mudev Coldpl
[   17.628660] Console: switching to colour dummy device 80x25
0m.
[   17.642597] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   17.676135] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   17.684045] intel_rapl_common: Found RAPL domain package
[   17.684152] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input4
[   17.689345] intel_rapl_common: Found RAPL domain core
[   17.703497] intel_rapl_common: Found RAPL domain uncore
[   17.703498] intel_rapl_common: Found RAPL domain dram
[   17.703500] intel_rapl_common: RAPL package-0 domain package locked by BIOS
[   17.703502] intel_rapl_common: RAPL package-0 domain dram locked by BIOS
[   17.714730] random: fast init done
[   17.758211] i915 0000:00:02.0: VGA-1: EDID is invalid:
[0m.
[   17.759099] ata3.00: ATA-9: INTEL SSDSC2BB800G4, D2010370, max UDMA/133
[   17.763985] 	[00] BAD  00 ff ff ff ff ff ff 00 ff ff ff ff ff ff ff ff
[   17.763985] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[   17.763986] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[   17.763986] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[   17.763986] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[   17.763986] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[   17.763987] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[   17.763987] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[   17.823197] ata3.00: 1562824368 sectors, multi 1: LBA48 NCQ (depth 32)
[   17.823414] ata1.00: ATA-10: ST4000NM0035-1V4107, TN02, max UDMA/133
[   17.836090] ata1.00: 7814037168 sectors, multi 16: LBA48 NCQ (depth 32), AA
         Startin
[   17.843160] ata3.00: configured for UDMA/133
 network interfa
[   17.854478] scsi 0:0:0:0: Direct-Access     ATA      ST4000NM0035-1V4 TN02 PQ: 0 ANSI: 5
[   17.864123] scsi 2:0:0:0: Direct-Access     ATA      INTEL SSDSC2BB80 0370 PQ: 0 ANSI: 5
[   17.952971] fbcon: i915drmfb (fb0) is primary device
[   18.027564] Console: switching to colour frame buffer device 128x48
[   18.056601] i915 0000:00:02.0: fb0: i915drmfb frame buffer device
[   18.097506] ata3.00: Enabling discard_zeroes_data
[   18.102242] sd 0:0:0:0: [sda] 7814037168 512-byte logical blocks: (4.00 TB/3.64 TiB)
[   18.102277] sd 2:0:0:0: [sdb] 1562824368 512-byte logical blocks: (800 GB/745 GiB)
[   18.109987] sd 0:0:0:0: [sda] Write Protect is off
[   18.109988] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[   18.109993] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   18.136485] sd 2:0:0:0: [sdb] 4096-byte physical blocks
[   18.137190] sd 2:0:0:0: [sdb] Write Protect is off
[   18.146545] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00

[   18.308233] ata3.00: Enabling discard_zeroes_data
[   18.313006] sd 2:0:0:0: [sdb] Attached SCSI disk
[   18.315111] random: dbus-daemon: uninitialized urandom read (12 bytes read)
[   18.317801]  sda: sda1 sda2 sda3 sda4 sda5 sda6
[   18.326136] random: dbus-daemon: uninitialized urandom read (12 bytes read)
[   18.329513] sd 0:0:0:0: [sda] Attached SCSI disk
[   18.358933] microcode: updated to revision 0x28, date = 2019-11-12
[   18.365876] x86/CPU: CPU features have changed after loading microcode, but might not take effect.
[   18.375336] x86/CPU: Please consider either early loading through initrd/built-in or a potential BIOS update.
[   18.375337] microcode: Reload completed, microcode revision: 0x28
[   18.379711] random: ln: uninitialized urandom read (6 bytes read)
[   17.898312] rc.local[368]: mkdir: cannot crea
[   18.420166] raid6: avx2x4   gen() 26733 MB/s

[   18.442175] raid6: avx2x4   xor() 10143 MB/s
[   18.463172] raid6: avx2x2   gen() 22529 MB/s
[   18.484175] raid6: avx2x2   xor() 12314 MB/s
[   18.506173] raid6: avx2x1   gen() 12019 MB/s
[   18.528176] raid6: avx2x1   xor()  8094 MB/s
[   18.543092] IPMI message handler: version 39.2
[   18.550171] raid6: sse2x4   gen() 11875 MB/s
         Startin
[   18.555363] ipmi device interface
1;39mLogin Servi
[   18.578593] ipmi_si: IPMI System Interface driver
[   18.584707] ipmi_si: Unable to find any System Interface(s)
[   18.595168] raid6: sse2x2   gen() 13313 MB/s
[   18.616172] raid6: sse2x2   xor() 10623 MB/s
[   18.638171] raid6: sse2x1   gen() 11906 MB/s
[   18.659171] raid6: sse2x1   xor()  8729 MB/s
[   18.664178] raid6: using algorithm avx2x4 gen() 26733 MB/s
[   18.670414] raid6: .... xor() 10143 MB/s, rmw enabled
[   18.676153] raid6: using avx2x2 recovery algorithm
[   18.701907] xor: automatically using best checksumming function   avx       
See 'systemctl status openipmi.service' for details.
[   18.801875] Btrfs loaded, crc32c=crc32c-intel
[   18.808000] BTRFS: device fsid 4bd3219a-b373-434d-bc2f-ebfc78c85eb7 devid 1 transid 2557 /dev/sdb2 scanned by systemd-udevd (235)
[   19.432197] random: crng init done
[   19.436360] random: 1 urandom warning(s) missed due to ratelimiting
[   28.036625] Kernel tests: Boot OK!
[   28.036627] 
[   31.041677] error: dpkg -i /opt/deb/python3_3.7.3-1_amd64.deb failed.
[   31.041679] 
[   31.467359] install debs round one: dpkg -i --force-confdef --force-depends /opt/deb/ntpdate_1%3a4.2.8p12+dfsg-4_amd64.deb
[   31.467361] 
[   31.481796] /opt/deb/libpython3.7-minimal_3.7.3-2+deb10u1_amd64.deb
[   31.481797] 
[   31.491436] /opt/deb/python3.7-minimal_3.7.3-2+deb10u1_amd64.deb
[   31.491436] 
[   31.500621] /opt/deb/python3-minimal_3.7.3-1_amd64.deb
[   31.500622] 
[   31.509114] /opt/deb/libpython3.7-stdlib_3.7.3-2+deb10u1_amd64.deb
[   31.509115] 
[   31.518590] /opt/deb/python3.7_3.7.3-2+deb10u1_amd64.deb
[   31.518591] 
[   31.527060] /opt/deb/libpython3-stdlib_3.7.3-1_amd64.deb
[   31.527061] 
[   31.535471] /opt/deb/python3_3.7.3-1_amd64.deb
[   31.535472] 
[   31.543130] /opt/deb/gtk-update-icon-cache_3.24.5-1_amd64.deb
[   31.543131] 
[   31.551952] /opt/deb/libthai-data_0.1.28-2_all.deb
[   31.551952] 
[   31.559778] /opt/deb/libdatrie1_0.2.12-2_amd64.deb
[   31.559779] 
[   31.567955] /opt/deb/libavahi-common-data_0.7-4+b1_amd64.deb
[   31.567956] 
[   31.576799] /opt/deb/libasound2-data_1.1.8-1_all.deb
[   31.576800] 
[   31.585120] /opt/deb/ca-certificates-java_20190405_all.deb
[   31.585121] 
[   31.593668] /opt/deb/libatomic1_8.3.0-6_amd64.deb
[   31.593668] 
[   31.601643] /opt/deb/libquadmath0_8.3.0-6_amd64.deb
[   31.601643] 
[   31.609584] /opt/deb/libgcc-8-dev_8.3.0-6_amd64.deb
[   31.609584] 
[   31.617546] /opt/deb/lib32gcc1_1%3a8.3.0-6_amd64.deb
[   31.617547] 
[   31.625485] /opt/deb/gcc-8_8.3.0-6_amd64.deb
[   31.625486] 
[   31.632750] /opt/deb/gcc_4%3a8.3.0-1_amd64.deb
[   31.632751] 
[   31.640247] /opt/deb/g++-8_8.3.0-6_amd64.deb
[   31.640248] 
[   31.647451] /opt/deb/g++_4%3a8.3.0-1_amd64.deb
[   31.647451] 
[   31.654878] /opt/deb/libatk1.0-data_2.30.0-2_all.deb
[   31.654879] 
[   31.662899] /opt/deb/libatk1.0-0_2.30.0-2_amd64.deb
[   31.662899] 
[   31.670888] /opt/deb/gir1.2-atk-1.0_2.30.0-2_amd64.deb
[   31.670888] 
[   31.678970] /opt/deb/libdpkg-perl_1.19.7_all.deb
[   31.678971] 
[   31.686738] /opt/deb/libglib2.0-data_2.58.3-2+deb10u2_all.deb
[   31.686739] 
[   31.695581] /opt/deb/python3-lib2to3_3.7.3-1_all.deb
[   31.695581] 
[   31.703677] /opt/deb/python3-distutils_3.7.3-1_all.deb
[   31.703678] 
[   31.711759] /opt/deb/libatk1.0-dev_2.30.0-2_amd64.deb
[   31.711760] 
[   31.720000] /opt/deb/libexpat1-dev_2.2.6-2+deb10u1_amd64.deb
[   31.720001] 
[   31.728658] /opt/deb/libperl-dev_5.28.1-6_amd64.deb
[   31.728659] 
[   31.736712] /opt/deb/libpython2.7_2.7.16-2+deb10u1_amd64.deb
[   31.736712] 
[   31.745485] /opt/deb/libpython2.7-dev_2.7.16-2+deb10u1_amd64.deb
[   31.745486] 
[   31.754454] /opt/deb/libpython2-dev_2.7.16-1_amd64.deb
[   31.754455] 
[   31.762540] /opt/deb/libpython-dev_2.7.16-1_amd64.deb
[   31.762541] 
[   31.770520] /opt/deb/patch_2.7.6-3+deb10u1_amd64.deb
[   31.770521] 
[   31.778742] /opt/deb/python2.7-dev_2.7.16-2+deb10u1_amd64.deb
[   31.778743] 
[   31.787569] /opt/deb/python2-dev_2.7.16-1_amd64.deb
[   31.787569] 
[   31.795356] /opt/deb/python-dev_2.7.16-1_amd64.deb
[   31.795357] 
[   31.803269] /opt/deb/gawk_1%3a4.2.1+dfsg-1_amd64.deb
[   31.803270] 
[   31.811315] Selecting previously unselected package ntpdate.
[   31.811316] 
[   31.820624] (Reading database ... 16553 files and directories currently installed.)
[   31.820625] 
[   31.831664] Preparing to unpack .../ntpdate_1%3a4.2.8p12+dfsg-4_amd64.deb ...
[   31.831665] 
[   31.841826] Unpacking ntpdate (1:4.2.8p12+dfsg-4) ...
[   31.841826] 
[   31.850533] Selecting previously unselected package libpython3.7-minimal:amd64.
[   31.850534] 
[   31.861465] Preparing to unpack .../libpython3.7-minimal_3.7.3-2+deb10u1_amd64.deb ...
[   31.861466] 
[   31.872727] Unpacking libpython3.7-minimal:amd64 (3.7.3-2+deb10u1) ...
[   31.872728] 
[   31.882618] Selecting previously unselected package python3.7-minimal.
[   31.882619] 
[   31.892737] Preparing to unpack .../python3.7-minimal_3.7.3-2+deb10u1_amd64.deb ...
[   31.892738] 
[   31.903651] Unpacking python3.7-minimal (3.7.3-2+deb10u1) ...
[   31.903652] 
[   31.912775] Selecting previously unselected package python3-minimal.
[   31.912776] 
[   31.922633] Preparing to unpack .../python3-minimal_3.7.3-1_amd64.deb ...
[   31.922634] 
[   31.932557] Unpacking python3-minimal (3.7.3-1) ...
[   31.932558] 
[   31.941078] Selecting previously unselected package libpython3.7-stdlib:amd64.
[   31.941079] 
[   31.952012] Preparing to unpack .../libpython3.7-stdlib_3.7.3-2+deb10u1_amd64.deb ...
[   31.952013] 
[   31.963328] Unpacking libpython3.7-stdlib:amd64 (3.7.3-2+deb10u1) ...
[   31.963329] 
[   31.973143] Selecting previously unselected package python3.7.
[   31.973144] 
[   31.982582] Preparing to unpack .../python3.7_3.7.3-2+deb10u1_amd64.deb ...
[   31.982583] 
[   31.992824] Unpacking python3.7 (3.7.3-2+deb10u1) ...
[   31.992825] 
[   32.001528] Selecting previously unselected package libpython3-stdlib:amd64.
[   32.001529] 
[   32.012243] Preparing to unpack .../libpython3-stdlib_3.7.3-1_amd64.deb ...
[   32.012244] 
[   32.022581] Unpacking libpython3-stdlib:amd64 (3.7.3-1) ...
[   32.022582] 
[   32.031559] Selecting previously unselected package python3.
[   32.031560] 
[   32.040794] Preparing to unpack .../deb/python3_3.7.3-1_amd64.deb ...
[   32.040795] 
[   32.050395] Unpacking python3 (3.7.3-1) ...
[   32.050395] 
[   32.058270] Selecting previously unselected package gtk-update-icon-cache.
[   32.058271] 
[   32.068879] Preparing to unpack .../gtk-update-icon-cache_3.24.5-1_amd64.deb ...
[   32.068880] 
[   32.554794] No diversion 'diversion of /usr/sbin/update-icon-caches to /usr/sbin/update-icon-caches.gtk2 by libgtk-3-bin', none removed.
[   32.554796] 
[   33.528283] No diversion 'diversion of /usr/share/man/man8/update-icon-caches.8.gz to /usr/share/man/man8/update-icon-caches.gtk2.8.gz by libgtk-3-bin', none removed.
[   33.528285] 
[   33.547156] Unpacking gtk-update-icon-cache (3.24.5-1) ...
[   33.547157] 
[   33.556337] Selecting previously unselected package libthai-data.
[   33.556338] 
[   33.566057] Preparing to unpack .../libthai-data_0.1.28-2_all.deb ...
[   33.566058] 
[   33.575802] Unpacking libthai-data (0.1.28-2) ...
[   33.575803] 
[   33.584120] Selecting previously unselected package libdatrie1:amd64.
[   33.584120] 
[   33.594143] Preparing to unpack .../libdatrie1_0.2.12-2_amd64.deb ...
[   33.594144] 
[   33.603883] Unpacking libdatrie1:amd64 (0.2.12-2) ...
[   33.603884] 
[   33.612695] Selecting previously unselected package libavahi-common-data:amd64.
[   33.612696] 
[   33.623722] Preparing to unpack .../libavahi-common-data_0.7-4+b1_amd64.deb ...
[   33.623722] 
[   33.634527] Unpacking libavahi-common-data:amd64 (0.7-4+b1) ...
[   33.634528] 
[   33.644012] Selecting previously unselected package libasound2-data.
[   33.644013] 
[   33.653989] Preparing to unpack .../libasound2-data_1.1.8-1_all.deb ...
[   33.653990] 
[   33.663838] Unpacking libasound2-data (1.1.8-1) ...
[   33.663839] 
[   33.672374] Selecting previously unselected package ca-certificates-java.
[   33.672375] 
[   33.682839] Preparing to unpack .../ca-certificates-java_20190405_all.deb ...
[   33.682839] 
[   33.693408] Unpacking ca-certificates-java (20190405) ...
[   33.693409] 
[   33.702397] Selecting previously unselected package libatomic1:amd64.
[   33.702398] 
[   33.712407] Preparing to unpack .../libatomic1_8.3.0-6_amd64.deb ...
[   33.712408] 
[   33.722014] Unpacking libatomic1:amd64 (8.3.0-6) ...
[   33.722015] 
[   33.730593] Selecting previously unselected package libquadmath0:amd64.
[   33.730594] 
[   33.740769] Preparing to unpack .../libquadmath0_8.3.0-6_amd64.deb ...
[   33.740770] 
[   33.750589] Unpacking libquadmath0:amd64 (8.3.0-6) ...
[   33.750590] 
[   33.759319] Selecting previously unselected package libgcc-8-dev:amd64.
[   33.759320] 
[   33.769442] Preparing to unpack .../libgcc-8-dev_8.3.0-6_amd64.deb ...
[   33.769442] 
[   33.779204] Unpacking libgcc-8-dev:amd64 (8.3.0-6) ...
[   33.779205] 
[   33.787712] Selecting previously unselected package lib32gcc1.
[   33.787712] 
[   33.797085] Preparing to unpack .../lib32gcc1_1%3a8.3.0-6_amd64.deb ...
[   33.797086] 
[   33.806817] Unpacking lib32gcc1 (1:8.3.0-6) ...
[   33.806817] 
[   33.814650] Selecting previously unselected package gcc-8.
[   33.814650] 
[   33.823572] Preparing to unpack .../deb/gcc-8_8.3.0-6_amd64.deb ...
[   33.823572] 
[   33.832828] Unpacking gcc-8 (8.3.0-6) ...
[   33.832829] 
[   33.840058] Selecting previously unselected package gcc.
[   33.840059] 
[   33.848809] Preparing to unpack .../deb/gcc_4%3a8.3.0-1_amd64.deb ...
[   33.848810] 
[   33.858226] Unpacking gcc (4:8.3.0-1) ...
[   33.858226] 
[   33.865492] Selecting previously unselected package g++-8.
[   33.865492] 
[   33.874381] Preparing to unpack .../deb/g++-8_8.3.0-6_amd64.deb ...
[   33.874382] 
[   33.883605] Unpacking g++-8 (8.3.0-6) ...
[   33.883605] 
[   33.890814] Selecting previously unselected package g++.
[   33.890815] 
[   33.899513] Preparing to unpack .../deb/g++_4%3a8.3.0-1_amd64.deb ...
[   33.899513] 
[   33.908875] Unpacking g++ (4:8.3.0-1) ...
[   33.908876] 
[   33.916254] Selecting previously unselected package libatk1.0-data.
[   33.916255] 
[   33.925939] Preparing to unpack .../libatk1.0-data_2.30.0-2_all.deb ...
[   33.925939] 
[   33.935620] Unpacking libatk1.0-data (2.30.0-2) ...
[   33.935621] 
[   33.943871] Selecting previously unselected package libatk1.0-0:amd64.
[   33.943871] 
[   33.953759] Preparing to unpack .../libatk1.0-0_2.30.0-2_amd64.deb ...
[   33.953760] 
[   33.963402] Unpacking libatk1.0-0:amd64 (2.30.0-2) ...
[   33.963403] 
[   33.971991] Selecting previously unselected package gir1.2-atk-1.0:amd64.
[   33.971992] 
[   33.982247] Preparing to unpack .../gir1.2-atk-1.0_2.30.0-2_amd64.deb ...
[   33.982247] 
[   33.992196] Unpacking gir1.2-atk-1.0:amd64 (2.30.0-2) ...
[   33.992198] 
[   34.000921] Selecting previously unselected package libdpkg-perl.
[   34.000922] 
[   34.010358] Preparing to unpack .../libdpkg-perl_1.19.7_all.deb ...
[   34.010359] 
[   34.019650] Unpacking libdpkg-perl (1.19.7) ...
[   34.019650] 
[   34.027561] Selecting previously unselected package libglib2.0-data.
[   34.027562] 
[   34.037499] Preparing to unpack .../libglib2.0-data_2.58.3-2+deb10u2_all.deb ...
[   34.037500] 
[   34.048137] Unpacking libglib2.0-data (2.58.3-2+deb10u2) ...
[   34.048138] 
[   34.057186] Selecting previously unselected package python3-lib2to3.
[   34.057186] 
[   34.067025] Preparing to unpack .../python3-lib2to3_3.7.3-1_all.deb ...
[   34.067026] 
[   34.076775] Unpacking python3-lib2to3 (3.7.3-1) ...
[   34.076776] 
[   34.085122] Selecting previously unselected package python3-distutils.
[   34.085122] 
[   34.095176] Preparing to unpack .../python3-distutils_3.7.3-1_all.deb ...
[   34.095177] 
[   34.105133] Unpacking python3-distutils (3.7.3-1) ...
[   34.105134] 
[   34.113703] Selecting previously unselected package libatk1.0-dev:amd64.
[   34.113704] 
[   34.123905] Preparing to unpack .../libatk1.0-dev_2.30.0-2_amd64.deb ...
[   34.123906] 
[   34.133873] Unpacking libatk1.0-dev:amd64 (2.30.0-2) ...
[   34.133874] 
[   34.142729] Selecting previously unselected package libexpat1-dev:amd64.
[   34.142730] 
[   34.153101] Preparing to unpack .../libexpat1-dev_2.2.6-2+deb10u1_amd64.deb ...
[   34.153102] 
[   34.163782] Unpacking libexpat1-dev:amd64 (2.2.6-2+deb10u1) ...
[   34.163783] 
[   34.173090] Selecting previously unselected package libperl-dev.
[   34.173091] 
[   34.182625] Preparing to unpack .../libperl-dev_5.28.1-6_amd64.deb ...
[   34.182625] 
[   34.192327] Unpacking libperl-dev (5.28.1-6) ...
[   34.192327] 
[   34.200471] Selecting previously unselected package libpython2.7:amd64.
[   34.200472] 
[   34.210717] Preparing to unpack .../libpython2.7_2.7.16-2+deb10u1_amd64.deb ...
[   34.210718] 
[   34.221433] Unpacking libpython2.7:amd64 (2.7.16-2+deb10u1) ...
[   34.221434] 
[   34.230921] Selecting previously unselected package libpython2.7-dev:amd64.
[   34.230922] 
[   34.241634] Preparing to unpack .../libpython2.7-dev_2.7.16-2+deb10u1_amd64.deb ...
[   34.241635] 
[   34.252751] Unpacking libpython2.7-dev:amd64 (2.7.16-2+deb10u1) ...
[   34.252752] 
[   34.262605] Selecting previously unselected package libpython2-dev:amd64.
[   34.262606] 
[   34.273001] Preparing to unpack .../libpython2-dev_2.7.16-1_amd64.deb ...
[   34.273002] 
[   34.283119] Unpacking libpython2-dev:amd64 (2.7.16-1) ...
[   34.283119] 
[   34.292104] Selecting previously unselected package libpython-dev:amd64.
[   34.292105] 
[   34.302379] Preparing to unpack .../libpython-dev_2.7.16-1_amd64.deb ...
[   34.302380] 
[   34.312390] Unpacking libpython-dev:amd64 (2.7.16-1) ...
[   34.312391] 
[   34.321057] Selecting previously unselected package patch.
[   34.321057] 
[   34.330125] Preparing to unpack .../patch_2.7.6-3+deb10u1_amd64.deb ...
[   34.330125] 
[   34.339899] Unpacking patch (2.7.6-3+deb10u1) ...
[   34.339900] 
[   34.348071] Selecting previously unselected package python2.7-dev.
[   34.348072] 
[   34.357918] Preparing to unpack .../python2.7-dev_2.7.16-2+deb10u1_amd64.deb ...
[   34.357919] 
[   34.368638] Unpacking python2.7-dev (2.7.16-2+deb10u1) ...
[   34.368639] 
[   34.377575] Selecting previously unselected package python2-dev.
[   34.377576] 
[   34.387118] Preparing to unpack .../python2-dev_2.7.16-1_amd64.deb ...
[   34.387118] 
[   34.396785] Unpacking python2-dev (2.7.16-1) ...
[   34.396786] 
[   34.404784] Selecting previously unselected package python-dev.
[   34.404785] 
[   34.414229] Preparing to unpack .../python-dev_2.7.16-1_amd64.deb ...
[   34.414230] 
[   34.423776] Unpacking python-dev (2.7.16-1) ...
[   34.423777] 
[   34.431598] Selecting previously unselected package gawk.
[   34.431598] 
[   34.440510] Preparing to unpack .../gawk_1%3a4.2.1+dfsg-1_amd64.deb ...
[   34.440511] 
[   34.450267] Unpacking gawk (1:4.2.1+dfsg-1) ...
[   34.450268] 
[   34.457998] Setting up ntpdate (1:4.2.8p12+dfsg-4) ...
[   34.457998] 
[   34.466614] Setting up libpython3.7-minimal:amd64 (3.7.3-2+deb10u1) ...
[   34.466615] 
[   34.476555] Setting up python3.7-minimal (3.7.3-2+deb10u1) ...
[   34.476555] 
[   34.485534] Setting up python3-minimal (3.7.3-1) ...
[   34.485535] 
[   34.493592] Setting up libthai-data (0.1.28-2) ...
[   34.493593] 
[   34.501558] Setting up libdatrie1:amd64 (0.2.12-2) ...
[   34.501559] 
[   34.510050] Setting up libavahi-common-data:amd64 (0.7-4+b1) ...
[   34.510051] 
[   34.519143] Setting up libasound2-data (1.1.8-1) ...
[   34.519143] 
[   34.527245] Setting up libatomic1:amd64 (8.3.0-6) ...
[   34.527246] 
[   34.535450] Setting up libquadmath0:amd64 (8.3.0-6) ...
[   34.535451] 
[   34.543771] Setting up libatk1.0-data (2.30.0-2) ...
[   34.543771] 
[   34.551779] Setting up libdpkg-perl (1.19.7) ...
[   34.551779] 
[   34.559628] Setting up libglib2.0-data (2.58.3-2+deb10u2) ...
[   34.559629] 
[   34.568639] Setting up libpython2.7:amd64 (2.7.16-2+deb10u1) ...
[   34.568640] 
[   34.577696] Setting up patch (2.7.6-3+deb10u1) ...
[   34.577697] 
[   34.585849] Setting up libpython3.7-stdlib:amd64 (3.7.3-2+deb10u1) ...
[   34.585850] 
[   34.595477] Setting up python3.7 (3.7.3-2+deb10u1) ...
[   34.595477] 
[   34.603829] Setting up libpython3-stdlib:amd64 (3.7.3-1) ...
[   34.603830] 
[   34.612446] Setting up python3 (3.7.3-1) ...
[   34.612447] 
[   34.619900] running python rtupdate hooks for python3.7...
[   34.619901] 
[   34.628546] Setting up gtk-update-icon-cache (3.24.5-1) ...
[   34.628547] 
[   34.637308] Setting up ca-certificates-java (20190405) ...
[   34.637309] 
[   34.645833] Adding debian:GeoTrust_Universal_CA.pem
[   34.645834] 
[   34.653956] Adding debian:Staat_der_Nederlanden_EV_Root_CA.pem
[   34.653956] 
[   34.662841] Adding debian:thawte_Primary_Root_CA.pem
[   34.662841] 
[   34.670750] Adding debian:Amazon_Root_CA_2.pem
[   34.670751] 
[   34.678390] Adding debian:OISTE_WISeKey_Global_Root_GC_CA.pem
[   34.678390] 
[   34.687357] Adding debian:TWCA_Root_Certification_Authority.pem
[   34.687358] 
[   34.696516] Adding debian:COMODO_RSA_Certification_Authority.pem
[   34.696517] 
[   34.705568] Adding debian:SwissSign_Gold_CA_-_G2.pem
[   34.705569] 
[   34.713876] Adding debian:Entrust.net_Premium_2048_Secure_Server_CA.pem
[   34.713877] 
[   34.723683] Adding debian:DigiCert_Assured_ID_Root_G3.pem
[   34.723683] 
[   34.732461] Adding debian:DigiCert_High_Assurance_EV_Root_CA.pem
[   34.732462] 
[   34.741093] BTRFS info (device sdb2): disk space caching is enabled
[   34.741751] Adding debian:COMODO_Certification_Authority.pem
[   34.741752] 
[   34.747822] BTRFS info (device sdb2): has skinny extents
[   34.754583] Adding debian:SecureSign_RootCA11.pem
[   34.754584] 
[   34.766074] BTRFS info (device sdb2): enabling ssd optimizations
[   34.768281] Adding debian:VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.pem
[   34.768282] 
[   34.786810] Adding debian:Security_Communication_RootCA2.pem
[   34.786811] 
[   34.795703] Adding debian:QuoVadis_Root_CA_3_G3.pem
[   34.795704] 
[   34.804098] Adding debian:Deutsche_Telekom_Root_CA_2.pem
[   34.804100] 
0m] Reached targ
[   34.812516] 
 and Network Nam
[   34.821592] 
[   34.830628] Adding debian:Izenpe.com.pem
[   34.830629] 
         Startin
[   34.838379] Adding debian:T-TeleSec_GlobalRoot_Class_2.pem
[   34.849120] Adding debian:Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.pem
[   34.849121] 
1;39mPreprocess NFS configuratio
[   34.871711] Adding debian:Hellenic_Academic_and_Research_Institutions_RootCA_2011.pem
[   34.871712] 
[   34.884192] Adding debian:SwissSign_Silver_CA_-_G2.pem
[   34.884193] 
         Startin
[   34.892378] Adding debian:QuoVadis_Root_CA.pem

[   34.902088] 
[   34.913535] Adding debian:thawte_Primary_Root_CA_-_G3.pem
[   34.913536] 
         Startin
[   34.922471] Adding debian:AC_RAIZ_FNMT-RCM.pem
tatus monitor fo
[   34.931723] Adding debian:thawte_Primary_Root_CA_-_G2.pem
r NFSv2/3 lockin
[   34.931724] 
[   34.941306] Adding debian:Comodo_AAA_Services_root.pem
[   34.941308] 
1;39mNotify NFS peers of a resta
[   34.962666] Adding debian:Entrust_Root_Certification_Authority.pem
[   34.962667] 
1;39mNFS status 
[   34.984246] Adding debian:Security_Communication_Root_CA.pem
monitor for NFSv
[   34.984247] 
.
[   34.993924] 
[   35.002705] Adding debian:Starfield_Services_Root_Certificate_Authority_-_G2.pem
[   35.002706] 
[   35.013774] Adding debian:IdenTrust_Commercial_Root_CA_1.pem
[   35.013775] 
[   35.023151] Adding debian:GeoTrust_Primary_Certification_Authority_-_G3.pem
[   35.023153] 
[   35.033328] Adding debian:AffirmTrust_Networking.pem
[   35.033329] 
[   35.041589] Adding debian:T-TeleSec_GlobalRoot_Class_3.pem
[   35.041590] 
[   35.050146] Adding debian:Amazon_Root_CA_4.pem
[   35.050147] 
[   35.057549] Adding debian:Taiwan_GRCA.pem
[   35.057549] 
[   35.064578] Adding debian:Amazon_Root_CA_1.pem
[   35.064579] 
[   35.072532] Adding debian:Entrust_Root_Certification_Authority_-_G2.pem
[   35.072533] 
[   35.082353] Adding debian:Baltimore_CyberTrust_Root.pem
[   35.082354] 
[   35.090605] Adding debian:QuoVadis_Root_CA_2.pem
[   35.090606] 
[   35.098654] Adding debian:Entrust_Root_Certification_Authority_-_EC1.pem
[   35.098655] 
[   35.108779] Adding debian:SSL.com_EV_Root_Certification_Authority_ECC.pem
[   35.108780] 
[   35.118703] Adding debian:Certum_Trusted_Network_CA.pem
[   35.118704] 
[   35.126917] Adding debian:SZAFIR_ROOT_CA2.pem
[   35.126918] 
[   35.134396] Adding debian:GlobalSign_Root_CA_-_R6.pem
[   35.134397] 
[   35.142819] Adding debian:SSL.com_Root_Certification_Authority_ECC.pem
[   35.142820] 
[   35.152587] Adding debian:EE_Certification_Centre_Root_CA.pem
[   35.152587] 
[   35.161408] Adding debian:AffirmTrust_Premium.pem
[   35.161409] 
[   35.169046] Adding debian:DST_Root_CA_X3.pem
[   35.169047] 
[   35.176411] Adding debian:GlobalSign_Root_CA_-_R2.pem
[   35.176412] 
[   35.184596] Adding debian:Certum_Trusted_Network_CA_2.pem
[   35.184597] 
[   35.193028] Adding debian:Atos_TrustedRoot_2011.pem
[   35.193029] 
[   35.201298] Adding debian:Starfield_Root_Certificate_Authority_-_G2.pem
[   35.201299] 
[   35.211318] Adding debian:Go_Daddy_Root_Certificate_Authority_-_G2.pem
[   35.211319] 
[   35.220877] Adding debian:TrustCor_RootCert_CA-1.pem
[   35.220878] 
[   35.229023] Adding debian:OISTE_WISeKey_Global_Root_GB_CA.pem
[   35.229024] 
[   35.237984] Adding debian:OISTE_WISeKey_Global_Root_GA_CA.pem
[   35.237985] 
[   35.246811] Adding debian:TrustCor_RootCert_CA-2.pem
[   35.246811] 
[   35.254610] Adding debian:Certigna.pem
[   35.254611] 
[   35.261358] Adding debian:TWCA_Global_Root_CA.pem
[   35.261359] 
[   35.269054] Adding debian:Certinomis_-_Root_CA.pem
[   35.269055] 
[   35.276730] Adding debian:TrustCor_ECA-1.pem
[   35.276731] 
[   35.284139] Adding debian:D-TRUST_Root_Class_3_CA_2_2009.pem
[   35.284140] 
[   35.293039] Adding debian:IdenTrust_Public_Sector_Root_CA_1.pem
[   35.293040] 
[   35.302139] Adding debian:Chambers_of_Commerce_Root_-_2008.pem
[   35.302140] 
[   35.311005] Adding debian:AffirmTrust_Premium_ECC.pem
[   35.311006] 
[   35.319049] Adding debian:QuoVadis_Root_CA_2_G3.pem
[   35.319050] 
[   35.326965] Adding debian:DigiCert_Global_Root_CA.pem
[   35.326966] 
[   35.335071] Adding debian:QuoVadis_Root_CA_3.pem
[   35.335073] 
[   35.343032] Adding debian:Global_Chambersign_Root_-_2008.pem
[   35.343033] 
[   35.351725] Adding debian:Sonera_Class_2_Root_CA.pem
[   35.351726] 
[   35.359974] Adding debian:Buypass_Class_2_Root_CA.pem
[   35.359975] 
[   35.368767] Adding debian:ePKI_Root_Certification_Authority.pem
[   35.368768] 
[   35.377806] Adding debian:GeoTrust_Global_CA.pem
[   35.377807] 
[   35.385547] Adding debian:Buypass_Class_3_Root_CA.pem
[   35.385548] 
[   35.393716] Adding debian:GlobalSign_ECC_Root_CA_-_R4.pem
[   35.393716] 
[   35.402078] Adding debian:CA_Disig_Root_R2.pem
[   35.402079] 
[   35.409539] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.409554] Adding debian:Starfield_Class_2_CA.pem
[   35.409555] 
[   35.422292] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.428227] Adding debian:XRamp_Global_CA_Root.pem
[   35.428228] 
[   35.450122] Adding debian:certSIGN_ROOT_CA.pem
[   35.450123] 
[   35.458241] Adding debian:VeriSign_Universal_Root_Certification_Authority.pem
[   35.458242] 
[   35.464344] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.466669] Adding debian:GlobalSign_ECC_Root_CA_-_R5.pem
[   35.466670] 
[   35.467854] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.481337] Adding debian:Secure_Global_CA.pem
[   35.481338] 
[   35.509355] Adding debian:Go_Daddy_Class_2_CA.pem
[   35.509356] 
[   35.517602] Adding debian:D-TRUST_Root_Class_3_CA_2_EV_2009.pem
[   35.517603] 
[   35.520813] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.524774] Adding debian:GDCA_TrustAUTH_R5_ROOT.pem
[   35.524775] 
[   35.526105] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.540071] Adding debian:Network_Solutions_Certificate_Authority.pem
[   35.540072] 
[   35.569624] Adding debian:DigiCert_Global_Root_G3.pem
[   35.569624] 
[   35.578350] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.578400] Adding debian:USERTrust_ECC_Certification_Authority.pem
[   35.578401] 
[   35.591456] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.598983] Adding debian:Amazon_Root_CA_3.pem
[   35.598984] 
[   35.621690] Adding debian:DigiCert_Trusted_Root_G4.pem
[   35.621691] 
[   35.630608] Adding debian:COMODO_ECC_Certification_Authority.pem
[   35.630609] 
[   35.634315] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.637952] Adding debian:AddTrust_External_Root.pem
[   35.637953] 
[   35.639486] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.653403] Adding debian:DigiCert_Global_Root_G2.pem
[   35.653404] 
[   35.682185] Adding debian:ISRG_Root_X1.pem
[   35.682196] 
[   35.690267] Adding debian:GeoTrust_Primary_Certification_Authority_-_G2.pem
[   35.690268] 
[   35.691285] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.698415] Adding debian:ACCVRAIZ1.pem
[   35.698416] 
[   35.700091] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.714118] Adding debian:Microsec_e-Szigno_Root_CA_2009.pem
[   35.714119] 
[   35.742459] Adding debian:Actalis_Authentication_Root_CA.pem
[   35.742460] 
[   35.751189] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.751700] Adding debian:DigiCert_Assured_ID_Root_CA.pem
[   35.751701] 
[   35.764434] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.771300] Adding debian:TeliaSonera_Root_CA_v1.pem
[   35.771301] 
[   35.801322] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.814558] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.846671] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.859981] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.892188] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.905568] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.937933] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.951359] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.983694] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   35.997212] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   36.029598] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   36.043196] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   36.075723] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   36.089371] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   36.121917] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   36.135659] x86/PAT: bmc-watchdog:2501 map pfn expected mapping type uncached-minus for [mem 0xd8fee000-0xd8feefff], got write-back
[   36.145226] 
[   36.160577] Adding debian:DigiCert_Assured_ID_Root_G2.pem
[   36.160578] 
[   36.170260] Adding debian:E-Tugra_Certification_Authority.pem
[   36.170261] 
[   36.180790] Adding debian:VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.pem
[   36.180791] 
[   36.193449] Adding debian:USERTrust_RSA_Certification_Authority.pem
[   36.193450] 
[   36.204032] Adding debian:Staat_der_Nederlanden_Root_CA_-_G2.pem
[   36.204033] 
[   36.214199] Adding debian:Certplus_Class_2_Primary_CA.pem
[   36.214200] 
[   36.224339] Adding debian:Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.pem
[   36.224340] 
[   36.236960] Adding debian:SSL.com_EV_Root_Certification_Authority_RSA_R2.pem
[   36.236961] 
[   36.248014] Adding debian:Hongkong_Post_Root_CA_1.pem
[   36.248015] 
[   36.256838] Adding debian:CFCA_EV_ROOT.pem
[   36.256839] 
[   36.265465] Adding debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem
[   36.265466] 
[   36.277300] Adding debian:QuoVadis_Root_CA_1_G3.pem
[   36.277301] 
[   36.285952] Adding debian:LuxTrust_Global_Root_2.pem
[   36.285953] 
[   36.294965] Adding debian:SSL.com_Root_Certification_Authority_RSA.pem
[   36.294965] 
[   36.305179] Adding debian:GeoTrust_Universal_CA_2.pem
[   36.305180] 
[   36.314036] Adding debian:Staat_der_Nederlanden_Root_CA_-_G3.pem
[   36.314037] 
[   36.323679] Adding debian:GlobalSign_Root_CA_-_R3.pem
[   36.323680] 
[   36.332594] Adding debian:GeoTrust_Primary_Certification_Authority.pem
[   36.332595] 
[   36.342367] Adding debian:EC-ACC.pem
[   36.342368] 
[   36.348796] done.
[   36.348796] 
[   36.354096] Setting up libgcc-8-dev:amd64 (8.3.0-6) ...
[   36.354097] 
[   36.362511] Setting up lib32gcc1 (1:8.3.0-6) ...
[   36.362512] 
[   36.370324] Setting up gcc-8 (8.3.0-6) ...
[   36.370325] 
[   36.377523] Setting up gcc (4:8.3.0-1) ...
[   36.377524] 
[   36.384701] Setting up g++-8 (8.3.0-6) ...
[   36.384703] 
[   36.391809] Setting up g++ (4:8.3.0-1) ...
[   36.391810] 
[   36.399902] update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode
[   36.399903] 
[   36.411696] Setting up libatk1.0-0:amd64 (2.30.0-2) ...
[   36.411697] 
[   36.420183] Setting up gir1.2-atk-1.0:amd64 (2.30.0-2) ...
[   36.420185] 
[   36.428847] Setting up python3-lib2to3 (3.7.3-1) ...
[   36.428849] 
[   36.436985] Setting up python3-distutils (3.7.3-1) ...
[   36.436986] 
[   36.445389] Setting up libatk1.0-dev:amd64 (2.30.0-2) ...
[   36.445390] 
[   36.454195] Setting up libexpat1-dev:amd64 (2.2.6-2+deb10u1) ...
[   36.454197] 
[   36.463376] Setting up libperl-dev (5.28.1-6) ...
[   36.463378] 
[   36.471560] Setting up libpython2.7-dev:amd64 (2.7.16-2+deb10u1) ...
[   36.471561] 
[   36.481260] Setting up libpython2-dev:amd64 (2.7.16-1) ...
[   36.481261] 
[   36.490097] Setting up libpython-dev:amd64 (2.7.16-1) ...
[   36.490098] 
[   36.498843] Setting up python2.7-dev (2.7.16-2+deb10u1) ...
[   36.498844] 
[   36.507579] Setting up python2-dev (2.7.16-1) ...
[   36.507581] 
[   36.515472] Setting up python-dev (2.7.16-1) ...
[   36.515473] 
[   36.523255] Setting up gawk (1:4.2.1+dfsg-1) ...
[   36.523257] 
[   36.531288] Processing triggers for mime-support (3.62) ...
[   36.531289] 
[   36.540157] Processing triggers for libc-bin (2.28-10) ...
[   36.540158] 
[   36.549055] Processing triggers for ca-certificates (20190110) ...
[   36.549056] 
[   36.558438] Updating certificates in /etc/ssl/certs...
[   36.558439] 
[   36.566479] 0 added, 0 removed; done.
[   36.566480] 
[   36.573490] Running hooks in /etc/ca-certificates/update.d...
[   36.573491] 
[   36.581700] 
[   36.583819] done.
[   36.583820] 
[   36.588307] done.
[   36.588309] 
[   36.594645] dpkg: regarding .../python3-minimal_3.7.3-1_amd64.deb containing python3-minimal, pre-dependency problem:
[   36.594646] 
[   36.608820]  python3-minimal pre-depends on python3.7-minimal (>= 3.7.3-1~)
[   36.608822] 
[   36.619504]   python3.7-minimal is unpacked, but has never been configured.
[   36.619506] 
[   36.628910] 
[   36.631749] dpkg: warning: ignoring pre-dependency problem!
[   36.631750] 
[   36.641459] dpkg: regarding .../deb/python3_3.7.3-1_amd64.deb containing python3, pre-dependency problem:
[   36.641461] 
[   36.654459]  python3 pre-depends on python3-minimal (= 3.7.3-1)
[   36.654461] 
[   36.663937]   python3-minimal is unpacked, but has never been configured.
[   36.663939] 
[   36.673243] 
[   36.676194] dpkg: warning: ignoring pre-dependency problem!
[   36.676196] 
[   36.685910] dpkg: regarding .../gawk_1%3a4.2.1+dfsg-1_amd64.deb containing gawk, pre-dependency problem:
[   36.685912] 
[   36.698614]  gawk pre-depends on libmpfr6 (>= 3.1.3)
[   36.698615] 
[   36.706622]   libmpfr6 is not installed.
[   36.706624] 
[   36.713063] 
[   36.716137] dpkg: warning: ignoring pre-dependency problem!
[   36.716141] 
[   36.725975] dpkg: regarding .../gawk_1%3a4.2.1+dfsg-1_amd64.deb containing gawk, pre-dependency problem:
[   36.725976] 
[   36.738752]  gawk pre-depends on libsigsegv2 (>= 2.9)
[   36.738755] 
[   36.746948]   libsigsegv2 is not installed.
[   36.746949] 
[   36.753705] 
[   36.756593] dpkg: warning: ignoring pre-dependency problem!
[   36.756595] 
[   36.766670] dpkg: libpython3.7-stdlib:amd64: dependency problems, but configuring anyway as you requested:
[   36.766672] 
[   36.780008]  libpython3.7-stdlib:amd64 depends on libmpdec2; however:
[   36.780010] 
[   36.789757]   Package libmpdec2 is not installed.
[   36.789758] 
[   36.797008] 
[   36.800103] dpkg-query: package 'libglib2.0-dev-bin' is not installed
[   36.800105] 
[   36.810531] Use dpkg --contents (= dpkg-deb --contents) to list archive files contents.
[   36.810532] 
[   36.821799] Traceback (most recent call last):
[   36.821801] 
[   36.829747]   File "/usr/bin/py3clean", line 210, in <module>
[   36.829749] 
[   36.838296]     main()
[   36.838297] 
[   36.844026]   File "/usr/bin/py3clean", line 196, in main
[   36.844027] 
[   36.852928]     pfiles = set(dpf.from_package(options.package))
[   36.852930] 
[   36.862767]   File "/usr/share/python3/debpython/files.py", line 53, in from_package
[   36.862769] 
[   36.874268]     raise Exception("cannot get content of %s" % package_name)
[   36.874270] 
[   36.884767] Exception: cannot get content of libglib2.0-dev-bin
[   36.884769] 
[   36.894283] error running python rtupdate hook libglib2.0-dev-bin
[   36.894284] 
[   36.903851] dpkg: error processing package python3 (--install):
[   36.903852] 
[   36.914344]  installed python3 package post-installation script subprocess returned error exit status 4
[   36.914346] 
[   36.927959] dpkg: gtk-update-icon-cache: dependency problems, but configuring anyway as you requested:
[   36.927961] 
[   36.941177]  gtk-update-icon-cache depends on libgdk-pixbuf2.0-0 (>= 2.30.0); however:
[   36.941179] 
[   36.952559]   Package libgdk-pixbuf2.0-0 is not installed.
[   36.952561] 
[   36.961866]  gtk-update-icon-cache depends on libglib2.0-0 (>= 2.55.2); however:
[   36.961867] 
[   36.972577]   Package libglib2.0-0 is not installed.
[   36.972578] 
[   36.980284] 
[   36.984025] dpkg: ca-certificates-java: dependency problems, but configuring anyway as you requested:
[   36.984027] 
[   36.997536]  ca-certificates-java depends on default-jre-headless | java8-runtime-headless; however:
[   36.997538] 
[   37.010213]   Package default-jre-headless is not installed.
[   37.010214] 
[   37.019406]   Package java8-runtime-headless is not installed.
[   37.019407] 
[   37.029020]  ca-certificates-java depends on libnss3 (>= 3.12.10-2~); however:
[   37.029021] 
[   37.039511]   Package libnss3 is not installed.
[   37.039512] 
[   37.046758] 
[   37.050489] head: cannot open '/etc/ssl/certs/java/cacerts' for reading: No such file or directory
[   37.050490] 
[   37.063003] dpkg-query: package 'libnss3' is not installed
[   37.063004] 
[   37.072586] Use dpkg --contents (= dpkg-deb --contents) to list archive files contents.
[   37.072587] 
[   37.084908] dpkg: libgcc-8-dev:amd64: dependency problems, but configuring anyway as you requested:
[   37.084909] 
[   37.097904]  libgcc-8-dev:amd64 depends on libgomp1 (>= 8.3.0-6); however:
[   37.097905] 
[   37.108310]   Package libgomp1 is not installed.
[   37.108311] 
[   37.116840]  libgcc-8-dev:amd64 depends on libitm1 (>= 8.3.0-6); however:
[   37.116842] 
[   37.127131]   Package libitm1 is not installed.
[   37.127133] 
[   37.135580]  libgcc-8-dev:amd64 depends on libasan5 (>= 8.3.0-6); however:
[   37.135581] 
[   37.145910]   Package libasan5 is not installed.
[   37.145911] 
[   37.154449]  libgcc-8-dev:amd64 depends on liblsan0 (>= 8.3.0-6); however:
[   37.154450] 
[   37.164717]   Package liblsan0 is not installed.
[   37.164718] 
[   37.173197]  libgcc-8-dev:amd64 depends on libtsan0 (>= 8.3.0-6); however:
[   37.173199] 
[   37.183474]   Package libtsan0 is not installed.
[   37.183475] 
[   37.191976]  libgcc-8-dev:amd64 depends on libubsan1 (>= 8.3.0-6); however:
[   37.191978] 
[   37.202298]   Package libubsan1 is not installed.
[   37.202299] 
[   37.210820]  libgcc-8-dev:amd64 depends on libmpx2 (>= 8.3.0-6); however:
[   37.210821] 
[   37.220908]   Package libmpx2 is not installed.
[   37.220909] 
[   37.228133] 
[   37.231615] dpkg: lib32gcc1: dependency problems, but configuring anyway as you requested:
[   37.231616] 
[   37.243597]  lib32gcc1 depends on libc6-i386 (>= 2.2.4); however:
[   37.243598] 
[   37.253027]   Package libc6-i386 is not installed.
[   37.253042] 
[   37.260514] 
[   37.263890] dpkg: gcc-8: dependency problems, but configuring anyway as you requested:
[   37.263891] 
[   37.275242]  gcc-8 depends on cpp-8 (= 8.3.0-6); however:
[   37.275243] 
[   37.283862]   Package cpp-8 is not installed.
[   37.283863] 
[   37.291676]  gcc-8 depends on libcc1-0 (>= 8.3.0-6); however:
[   37.291677] 
[   37.300664]   Package libcc1-0 is not installed.
[   37.300666] 
[   37.308706]  gcc-8 depends on binutils (>= 2.31.1); however:
[   37.308708] 
[   37.317542]   Package binutils is not installed.
[   37.317544] 
[   37.325502]  gcc-8 depends on libisl19 (>= 0.15); however:
[   37.325503] 
[   37.334099]   Package libisl19 is not installed.
[   37.334101] 
[   37.341832]  gcc-8 depends on libmpc3; however:
[   37.341833] 
[   37.349506]   Package libmpc3 is not installed.
[   37.349507] 
[   37.357416]  gcc-8 depends on libmpfr6 (>= 3.1.3); however:
[   37.357417] 
[   37.366124]   Package libmpfr6 is not installed.
[   37.366126] 
[   37.373260] 
[   37.376601] dpkg: gcc: dependency problems, but configuring anyway as you requested:
[   37.376603] 
[   37.387579]  gcc depends on cpp (= 4:8.3.0-1); however:
[   37.387580] 
[   37.395811]   Package cpp is not installed.
[   37.395812] 
[   37.402444] 
[   37.405759] dpkg: g++-8: dependency problems, but configuring anyway as you requested:
[   37.405760] 
[   37.417222]  g++-8 depends on libstdc++-8-dev (= 8.3.0-6); however:
[   37.417224] 
[   37.426792]   Package libstdc++-8-dev is not installed.
[   37.426793] 
[   37.435372]  g++-8 depends on libisl19 (>= 0.15); however:
[   37.435374] 
[   37.443964]   Package libisl19 is not installed.
[   37.443965] 
[   37.451656]  g++-8 depends on libmpc3; however:
[   37.451657] 
[   37.459259]   Package libmpc3 is not installed.
[   37.459261] 
[   37.467082]  g++-8 depends on libmpfr6 (>= 3.1.3); however:
[   37.467083] 
[   37.475702]   Package libmpfr6 is not installed.
[   37.475703] 
[   37.482691] 
[   37.485947] dpkg: g++: dependency problems, but configuring anyway as you requested:
[   37.485948] 
[   37.496855]  g++ depends on cpp (= 4:8.3.0-1); however:
[   37.496856] 
[   37.505028]   Package cpp is not installed.
[   37.505029] 
[   37.511642] 
[   37.515206] dpkg: libatk1.0-0:amd64: dependency problems, but configuring anyway as you requested:
[   37.515208] 
[   37.527799]  libatk1.0-0:amd64 depends on libglib2.0-0 (>= 2.55.2); however:
[   37.527800] 
[   37.537987]   Package libglib2.0-0 is not installed.
[   37.537988] 
[   37.545411] 
[   37.548984] dpkg: gir1.2-atk-1.0:amd64: dependency problems, but configuring anyway as you requested:
[   37.548985] 
[   37.561927]  gir1.2-atk-1.0:amd64 depends on gir1.2-glib-2.0 (>= 1.32.0); however:
[   37.561928] 
[   37.572746]   Package gir1.2-glib-2.0 is not installed.
[   37.572748] 
[   37.580530] 
[   37.584160] dpkg: python3-lib2to3: dependency problems, but configuring anyway as you requested:
[   37.584165] 
[   37.596610]  python3-lib2to3 depends on python3 (>= 3.7.1-1~); however:
[   37.596612] 
[   37.606479]   Package python3 is not configured yet.
[   37.606480] 
[   37.614907]  python3-lib2to3 depends on python3 (<< 3.8); however:
[   37.614908] 
[   37.624391]   Package python3 is not configured yet.
[   37.624393] 
[   37.631867] 
[   37.635518] dpkg: python3-distutils: dependency problems, but configuring anyway as you requested:
[   37.635519] 
[   37.648121]  python3-distutils depends on python3 (>= 3.7.1-1~); however:
[   37.648122] 
[   37.658182]   Package python3 is not configured yet.
[   37.658184] 
[   37.666685]  python3-distutils depends on python3 (<< 3.8); however:
[   37.666687] 
[   37.676326]   Package python3 is not configured yet.
[   37.676327] 
[   37.683880] 
[   37.687568] dpkg: libatk1.0-dev:amd64: dependency problems, but configuring anyway as you requested:
[   37.687569] 
[   37.700253]  libatk1.0-dev:amd64 depends on pkg-config; however:
[   37.700254] 
[   37.709529]   Package pkg-config is not installed.
[   37.709530] 
[   37.718125]  libatk1.0-dev:amd64 depends on libglib2.0-dev (>= 2.31.2); however:
[   37.718127] 
[   37.728897]   Package libglib2.0-dev is not installed.
[   37.728899] 
[   37.736664] 
[   37.740376] dpkg: libexpat1-dev:amd64: dependency problems, but configuring anyway as you requested:
[   37.740377] 
[   37.753252]  libexpat1-dev:amd64 depends on libc6-dev | libc-dev; however:
[   37.753253] 
[   37.763424]   Package libc6-dev is not installed.
[   37.763426] 
[   37.771369]   Package libc-dev is not installed.
[   37.771370] 
[   37.778632] 
[   37.782209] dpkg: libperl-dev: dependency problems, but configuring anyway as you requested:
[   37.782210] 
[   37.794252]  libperl-dev depends on libc6-dev | libc-dev; however:
[   37.794254] 
[   37.803673]   Package libc6-dev is not installed.
[   37.803675] 
[   37.811660]   Package libc-dev is not installed.
[   37.811662] 
[   37.818830] 
[   37.822253] dpkg: gawk: dependency problems, but configuring anyway as you requested:
[   37.822255] 
[   37.833496]  gawk depends on libmpfr6 (>= 3.1.3); however:
[   37.833498] 
[   37.842258]   Package libmpfr6 is not installed.
[   37.842259] 
[   37.850295]  gawk depends on libsigsegv2 (>= 2.9); however:
[   37.850297] 
[   37.859153]   Package libsigsegv2 is not installed.
[   37.859154] 
[   37.866610] 
[   37.869491] dpkg-query: package 'libnss3' is not installed
[   37.869492] 
[   37.878861] Use dpkg --contents (= dpkg-deb --contents) to list archive files contents.
[   37.878862] 
[   37.890288] dpkg-query: package 'libnss3' is not installed
[   37.890289] 
[   37.899658] Use dpkg --contents (= dpkg-deb --contents) to list archive files contents.
[   37.899659] 
[   37.910965] Errors were encountered while processing:
[   37.910966] 
[   37.918738]  python3
[   37.918739] 
[   37.924036] handle /opt/deb/keep-deb.lkp...
[   37.924038] 
[   37.932661] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/gawk_1%3a4.2.1+dfsg-1_amd64.deb
[   37.932663] 
[   37.947016] (Reading database ... 18840 files and directories currently installed.)
[   37.947017] 
[   37.958285] Preparing to unpack .../gawk_1%3a4.2.1+dfsg-1_amd64.deb ...
[   37.958286] 
[   37.968508] Unpacking gawk (1:4.2.1+dfsg-1) over (1:4.2.1+dfsg-1) ...
[   37.968509] 
[   37.978146] Setting up gawk (1:4.2.1+dfsg-1) ...
[   37.978147] 
[   37.985949] handle /opt/deb/keep-deb.hw...
[   37.985950] 
[   37.994655] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/ntpdate_1%3a4.2.8p12+dfsg-4_amd64.deb
[   37.994656] 
[   38.009569] (Reading database ... 18840 files and directories currently installed.)
[   38.009570] 
[   38.020942] Preparing to unpack .../ntpdate_1%3a4.2.8p12+dfsg-4_amd64.deb ...
[   38.020943] 
[   38.031912] Unpacking ntpdate (1:4.2.8p12+dfsg-4) over (1:4.2.8p12+dfsg-4) ...
[   38.031914] 
[   38.042515] Setting up ntpdate (1:4.2.8p12+dfsg-4) ...
[   38.042516] 
[   38.051065] handle /opt/deb/keep-deb.perf-sanity-tests...
[   38.051066] 
[   38.061278] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/libpython3.7-minimal_3.7.3-2+deb10u1_amd64.deb
[   38.061280] 
[   38.077651] (Reading database ... 18840 files and directories currently installed.)
[   38.077652] 
[   38.089373] Preparing to unpack .../libpython3.7-minimal_3.7.3-2+deb10u1_amd64.deb ...
[   38.089375] 
[   38.101539] Unpacking libpython3.7-minimal:amd64 (3.7.3-2+deb10u1) over (3.7.3-2+deb10u1) ...
[   38.101541] 
[   38.113872] Setting up libpython3.7-minimal:amd64 (3.7.3-2+deb10u1) ...
[   38.113873] 
[   38.125410] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/python3.7-minimal_3.7.3-2+deb10u1_amd64.deb
[   38.125411] 
[   38.141696] (Reading database ... 18840 files and directories currently installed.)
[   38.141697] 
[   38.153469] Preparing to unpack .../python3.7-minimal_3.7.3-2+deb10u1_amd64.deb ...
[   38.153471] 
[   38.165280] Unpacking python3.7-minimal (3.7.3-2+deb10u1) over (3.7.3-2+deb10u1) ...
[   38.165281] 
[   38.176741] Setting up python3.7-minimal (3.7.3-2+deb10u1) ...
[   38.176743] 
[   38.187350] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/python3-minimal_3.7.3-1_amd64.deb
[   38.187351] 
[   38.202242] (Reading database ... 18840 files and directories currently installed.)
[   38.202243] 
[   38.213855] Preparing to unpack .../python3-minimal_3.7.3-1_amd64.deb ...
[   38.213857] 
[   38.224553] Unpacking python3-minimal (3.7.3-1) over (3.7.3-1) ...
[   38.224554] 
[   38.234330] Setting up python3-minimal (3.7.3-1) ...
[   38.234331] 
[   38.244337] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/libpython3.7-stdlib_3.7.3-2+deb10u1_amd64.deb
[   38.244338] 
[   38.260987] (Reading database ... 18840 files and directories currently installed.)
[   38.260988] 
[   38.272871] Preparing to unpack .../libpython3.7-stdlib_3.7.3-2+deb10u1_amd64.deb ...
[   38.272873] 
[   38.285024] Unpacking libpython3.7-stdlib:amd64 (3.7.3-2+deb10u1) over (3.7.3-2+deb10u1) ...
[   38.285025] 
[   38.297416] Setting up libpython3.7-stdlib:amd64 (3.7.3-2+deb10u1) ...
[   38.297417] 
[   38.308906] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/python3.7_3.7.3-2+deb10u1_amd64.deb
[   38.308908] 
[   38.324016] (Reading database ... 18840 files and directories currently installed.)
[   38.324017] 
[   38.335776] Preparing to unpack .../python3.7_3.7.3-2+deb10u1_amd64.deb ...
[   38.335777] 
[   38.346898] Unpacking python3.7 (3.7.3-2+deb10u1) over (3.7.3-2+deb10u1) ...
[   38.346899] 
[   38.357695] Setting up python3.7 (3.7.3-2+deb10u1) ...
[   38.357696] 
[   38.366793] Processing triggers for mime-support (3.62) ...
[   38.366795] 
[   38.377383] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/libpython3-stdlib_3.7.3-1_amd64.deb
[   38.377385] 
[   38.392556] (Reading database ... 18840 files and directories currently installed.)
[   38.392558] 
[   38.404381] Preparing to unpack .../libpython3-stdlib_3.7.3-1_amd64.deb ...
[   38.404382] 
[   38.415433] Unpacking libpython3-stdlib:amd64 (3.7.3-1) over (3.7.3-1) ...
[   38.415434] 
[   38.426111] Setting up libpython3-stdlib:amd64 (3.7.3-1) ...
[   38.426113] 
[   38.436660] install debs round two: dpkg -i --force-confdef --force-depends /opt/deb/python3_3.7.3-1_amd64.deb
[   38.436661] 
[   38.451070] (Reading database ... 18840 files and directories currently installed.)
[   38.451072] 
[   38.462872] Preparing to unpack .../deb/python3_3.7.3-1_amd64.deb ...
[   38.462873] 
[   38.473134] running python pre-rtupdate hooks for python3.7...
[   38.473136] 
[   38.482746] Unpacking python3 (3.7.3-1) over (3.7.3-1) ...
[   38.482748] 
[   38.491694] Setting up python3 (3.7.3-1) ...
[   38.491695] 
[   38.499678] running python rtupdate hooks for python3.7...
[   38.499679] 
[   38.509066] dpkg-query: package 'libglib2.0-dev-bin' is not installed
[   38.509067] 
[   38.519687] Use dpkg --contents (= dpkg-deb --contents) to list archive files contents.
[   38.519688] 
[   38.531150] Traceback (most recent call last):
[   38.531151] 
[   38.539301]   File "/usr/bin/py3clean", line 210, in <module>
[   38.539302] 
[   38.548029]     main()
[   38.548030] 
[   38.553994]   File "/usr/bin/py3clean", line 196, in main
[   38.553996] 
[   38.563049]     pfiles = set(dpf.from_package(options.package))
[   38.563051] 
[   38.572970]   File "/usr/share/python3/debpython/files.py", line 53, in from_package
[   38.572971] 
[   38.584527]     raise Exception("cannot get content of %s" % package_name)
[   38.584529] 
[   38.595020] Exception: cannot get content of libglib2.0-dev-bin
[   38.595022] 
[   38.604603] error running python rtupdate hook libglib2.0-dev-bin
[   38.604604] 
[   38.614345] dpkg: error processing package python3 (--install):
[   38.614346] 
[   38.624642]  installed python3 package post-installation script subprocess returned error exit status 4
[   38.624643] 
[   38.637546] Errors were encountered while processing:
[   38.637547] 
[   38.645454]  python3
[   38.645456] 
[   38.651963] 13 Aug 09:58:25 ntpdate[2390]: step time server 192.168.1.1 offset -1430.890866 sec
[   38.651964] 
[   38.663866] /lkp/lkp/src/bin/run-lkp
[   38.663868] 
[   38.896480] RESULT_ROOT=/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/0
[   38.896482] 
[   39.205391] job=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml
[   39.205393] 
[   39.427263] Warning: Kernel ABI header at 'tools/include/uapi/linux/perf_event.h' differs from latest version at 'include/uapi/linux/perf_event.h'
[   39.427267] 
[   39.721014] Warning: Kernel ABI header at 'tools/arch/x86/include/asm/cpufeatures.h' differs from latest version at 'arch/x86/include/asm/cpufeatures.h'
[   39.721017] 
[   39.743691] Warning: Kernel ABI header at 'tools/arch/x86/include/asm/msr-index.h' differs from latest version at 'arch/x86/include/asm/msr-index.h'
[   39.743695] 
[   40.383761]   PERF_VERSION = 5.8.0-rc7
[   40.383764] 
[   41.034234] result_service=inn:/result, RESULT_MNT=/inn/result, RESULT_ROOT=/inn/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/0
[   41.034238] 
[   41.061710] mount.nfs: try 1 time... mount.nfs -o vers=3 inn:/result /inn/result
[   41.061712] 
[   41.079334] run-job /lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml
[   41.079338] 
[   44.369275] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://inn:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml&job_state=running -O /dev/null
[   44.369278] 
[   44.405752] target ucode: 0x28
[   44.405753] 
[   44.414017] current_version: 28, target_version: 28
[   44.414020] 
[   44.427000] 2020-08-13 09:58:27 make ARCH= -C /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf
[   44.427003] 
[   44.448357] make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf'
[   44.448361] 
[   44.466579] 
[   44.476942]   HOSTCC   fixdep.o
[   44.476946] 
[   44.484556]   HOSTLD   fixdep-in.o
[   44.484559] 
[   44.492479]   LINK     fixdep
[   44.492481] 
[   44.501873] diff -u tools/include/uapi/linux/perf_event.h include/uapi/linux/perf_event.h
[   44.501876] 
[   44.516832] diff -u tools/arch/x86/include/asm/cpufeatures.h arch/x86/include/asm/cpufeatures.h
[   44.516835] 
[   44.532129] diff -u tools/arch/x86/include/asm/msr-index.h arch/x86/include/asm/msr-index.h
[   44.532132] 
[   44.544378] 
[   44.547978] Auto-detecting system features:
[   44.547980] 
[   44.557511] 
[   44.568563] 
[   44.579582] 
[   44.590500] 
[   44.601409] 
[   44.612258] 
[   44.622839] 
[   44.633415] 
[   44.643990] 
[   44.654485] 
[   44.664838] 
[   44.675188] 
[   44.685535] 
[   44.695937] 
[   44.706250] 
[   44.716434] 
[   44.726674] 
[   44.736904] 
[   44.747119] 
[   44.757419] 
[   44.767643] 
[   44.776264] 
[   44.779196]   GEN      common-cmds.h
[   44.779198] 
[   44.786186]   CC       exec-cmd.o
[   44.786190] 
[   44.792920]   CC       event-parse.o
[   44.792923] 
[   44.799771]   CC       fd/array.o
[   44.799774] 
[   44.806201]   CC       core.o
[   44.806203] 
[   44.812317]   CC       fs/fs.o
[   44.812320] 
[   44.818648]   LD       fd/libapi-in.o
[   44.818650] 
[   44.825462]   CC       cpumap.o
[   44.825464] 
[   44.832055]   GEN      bpf_helper_defs.h
[   44.832058] 
[   44.839246]   CC       threadmap.o
[   44.839248] 
[   44.845898]   MKDIR    staticobjs/
[   44.845901] 
[   44.852834]   CC       staticobjs/libbpf.o
[   44.852836] 
[   44.859980]   CC       help.o
[   44.859983] 
[   44.866308]   CC       fs/tracing_path.o
[   44.866310] 
[   44.873266]   CC       evsel.o
[   44.873268] 
[   44.879631]   CC       event-plugin.o
[   44.879634] 
[   44.886327]   CC       fs/cgroup.o
[   44.886330] 
[   44.892983]   LD       fs/libapi-in.o
[   44.892986] 
[   44.899547]   CC       cpu.o
[   44.899549] 
[   44.905391]   CC       pager.o
[   44.905394] 
[   44.911568]   CC       trace-seq.o
[   44.911570] 
[   44.918106]   CC       parse-options.o
[   44.918109] 
[   44.924899]   CC       debug.o
[   44.924903] 
[   44.931004]   CC       parse-filter.o
[   44.931007] 
[   44.937789]   CC       str_error_r.o
[   44.937792] 
[   44.944291]   CC       evlist.o
[   44.944294] 
[   44.950163]   CC       mmap.o
[   44.950186] 
[   44.955740]   CC       run-command.o
[   44.955743] 
[   44.961765]   LD       libapi-in.o
[   44.961767] 
[   44.967920]   AR       libapi.a
[   44.967922] 
[   44.973563]   CC       parse-utils.o
[   44.973564] 
[   44.979982]   CC       kbuffer-parse.o
[   44.979983] 
[   44.986463]   CC       tep_strerror.o
[   44.986466] 
[   44.992596]   CC       zalloc.o
[   44.992599] 
[   44.998095]   CC       xyarray.o
[   44.998098] 
[   45.004287]   CC       sigchain.o
[   45.004289] 
[   45.010778]   CC       event-parse-api.o
[   45.010781] 
[   45.017586]   CC       lib.o
[   45.017588] 
[   45.023636]   CC       subcmd-config.o
[   45.023639] 
[   45.030581]   LD       libtraceevent-in.o
[   45.030583] 
[   45.037734]   LINK     libtraceevent.a
[   45.037736] 
[   45.044745]   CC       staticobjs/nlattr.o
[   45.044748] 
[   45.051857]   MKDIR    staticobjs/
[   45.051859] 
[   45.058390]   CC       staticobjs/bpf.o
[   45.058392] 
[   45.065446]   CC       staticobjs/btf.o
[   45.065448] 
[   45.072336]   LD       libperf-in.o
[   45.072338] 
[   45.078909]   AR       libperf.a
[   45.078912] 
[   45.085259]   LD       libsubcmd-in.o
[   45.085262] 
[   45.091925]   AR       libsubcmd.a
[   45.091928] 
[   45.098773]   CC       staticobjs/libbpf_errno.o
[   45.098775] 
[   45.106733]   CC       staticobjs/str_error.o
[   45.106736] 
[   45.114556]   CC       staticobjs/netlink.o
[   45.114558] 
[   45.122289]   CC       staticobjs/bpf_prog_linfo.o
[   45.122291] 
[   45.130699]   CC       staticobjs/libbpf_probes.o
[   45.130701] 
[   45.138692]   HOSTCC   pmu-events/json.o
[   45.138695] 
[   45.145944]   HOSTCC   pmu-events/jsmn.o
[   45.145947] 
[   45.153134]   CC       staticobjs/xsk.o
[   45.153138] 
[   45.160550]   CC       staticobjs/hashmap.o
[   45.160553] 
[   45.168250]   HOSTCC   pmu-events/jevents.o
[   45.168252] 
[   45.175962]   CC       staticobjs/btf_dump.o
[   45.175965] 
[   45.183730]   CC       staticobjs/ringbuf.o
[   45.183733] 
[   45.191344]   CC       jvmti/libjvmti.o
[   45.191347] 
[   45.198578]   CC       ui/gtk/browser.o
[   45.198581] 
[   45.205748]   CC       ui/gtk/hists.o
[   45.205750] 
[   45.212844]   CC       jvmti/jvmti_agent.o
[   45.212848] 
[   45.220271]   CC       plugin_jbd2.o
[   45.220273] 
[   45.227379]   HOSTLD   pmu-events/jevents-in.o
[   45.227382] 
[   45.235055]   CC       ui/gtk/setup.o
[   45.235058] 
[   45.242265]   LD       staticobjs/libbpf-in.o
[   45.242268] 
[   45.249966]   LD       plugin_jbd2-in.o
[   45.249969] 
[   45.256897]   LINK     libbpf.a
[   45.256899] 
[   45.263511]   LINK     pmu-events/jevents
[   45.263514] 
[   45.270901]   CC       plugin_hrtimer.o
[   45.270903] 
[   45.278115]   GEN      perf-archive
[   45.278118] 
[   45.284991]   GEN      perf-with-kcore
[   45.284994] 
[   45.292403]   GEN      pmu-events/pmu-events.c
[   45.292406] 
[   45.300411]   LD       plugin_hrtimer-in.o
[   45.300414] 
[   45.307821]   CC       plugin_kmem.o
[   45.307824] 
[   45.314749]   LD       plugin_kmem-in.o
[   45.314751] 
[   45.321829]   CC       plugin_kvm.o
[   45.321831] 
[   45.328632]   CC       plugin_mac80211.o
[   45.328634] 
[   45.335533]   CC       jvmti/libstring.o
[   45.335535] 
[   45.342820]   LD       plugin_mac80211-in.o
[   45.342822] 
[   45.350343]   LD       plugin_kvm-in.o
[   45.350345] 
[   45.357460]   CC       plugin_sched_switch.o
[   45.357464] 
[   45.364945]   CC       plugin_function.o
[   45.364947] 
[   45.372298]   CC       pmu-events/pmu-events.o
[   45.372300] 
[   45.379605]   CC       jvmti/libctype.o
[   45.379607] 
[   45.386640]   LD       plugin_sched_switch-in.o
[   45.386642] 
[   45.393785]   CC       plugin_xen.o
[   45.393787] 
[   45.399994]   LD       plugin_function-in.o
[   45.399996] 
[   45.406830]   LD       jvmti/jvmti-in.o
[   45.406832] 
[   45.413265]   CC       ui/gtk/util.o
[   45.413267] 
[   45.419540]   LINK     libperf-jvmti.so
[   45.419542] 
[   45.426211]   CC       ui/gtk/helpline.o
[   45.426214] 
[   45.433407]   LD       plugin_xen-in.o
[   45.433409] 
[   45.440554]   CC       ui/gtk/progress.o
[   45.440556] 
[   45.447714]   CC       plugin_scsi.o
[   45.447716] 
[   45.454663]   CC       ui/gtk/annotate.o
[   45.454666] 
[   45.461912]   LD       plugin_scsi-in.o
[   45.461915] 
[   45.469019]   CC       plugin_cfg80211.o
[   45.469022] 
[   45.476303]   LD       plugin_cfg80211-in.o
[   45.476306] 
[   45.483659]   LINK     plugin_jbd2.so
[   45.483662] 
[   45.490619]   LINK     plugin_hrtimer.so
[   45.490622] 
[   45.497764]   LINK     plugin_kmem.so
[   45.497767] 
[   45.504786]   CC       builtin-bench.o
[   45.504789] 
[   45.511768]   LINK     plugin_kvm.so
[   45.511770] 
[   45.518666]   CC       builtin-annotate.o
[   45.518669] 
[   45.526049]   LINK     plugin_mac80211.so
[   45.526052] 
[   45.533543]   LINK     plugin_sched_switch.so
[   45.533546] 
[   45.541373]   LINK     plugin_function.so
[   45.541376] 
[   45.548788]   LINK     plugin_xen.so
[   45.548791] 
[   45.555990]   LD       pmu-events/pmu-events-in.o
[   45.555993] 
[   45.564005]   LINK     plugin_scsi.so
[   45.564007] 
[   45.570930]   CC       ui/gtk/zalloc.o
[   45.570932] 
[   45.578188]   LINK     plugin_cfg80211.so
[   45.578191] 
[   45.585626]   CC       builtin-config.o
[   45.585629] 
[   45.592923]   CC       builtin-diff.o
[   45.592927] 
[   45.599901]   CC       builtin-evlist.o
[   45.599904] 
[   45.606991]   CC       builtin-ftrace.o
[   45.606993] 
[   45.614424]   GEN      libtraceevent-dynamic-list
[   45.614427] 
[   45.621747]   CC       builtin-help.o
[   45.621749] 
[   45.628100]   CC       builtin-sched.o
[   45.628102] 
[   45.634666]   CC       builtin-buildid-list.o
[   45.634668] 
[   45.642390]   LD       ui/gtk/gtk-in.o
[   45.642392] 
[   45.649658]   CC       builtin-buildid-cache.o
[   45.649660] 
[   45.657412]   CC       builtin-kallsyms.o
[   45.657415] 
[   45.664658]   CC       builtin-list.o
[   45.664660] 
[   45.671399]   LD       gtk-in.o
[   45.671401] 
[   45.677854]   CC       builtin-record.o
[   45.677858] 
[   45.684969]   GEN      python/perf.so
[   45.684972] 
[   45.691976]   CC       builtin-report.o
[   45.691978] 
[   45.699116]   CC       builtin-stat.o
[   45.699119] 
[   45.706127]   CC       builtin-timechart.o
[   45.706129] 
[   45.713455]   CC       builtin-top.o
[   45.713457] 
[   45.720253]   CC       builtin-script.o
[   45.720255] 
[   45.727239]   CC       builtin-kmem.o
[   45.727241] 
[   45.734119]   CC       builtin-lock.o
[   45.734121] 
[   45.740903]   CC       builtin-kvm.o
[   45.740905] 
[   45.747724]   CC       builtin-inject.o
[   45.747726] 
[   45.754745]   CC       builtin-mem.o
[   45.754748] 
[   45.761535]   CC       builtin-data.o
[   45.761538] 
[   45.768538]   CC       builtin-version.o
[   45.768541] 
[   45.775604]   CC       builtin-c2c.o
[   45.775606] 
[   45.782334]   CC       builtin-trace.o
[   45.782336] 
[   45.789312]   CC       builtin-probe.o
[   45.789315] 
[   45.796644]   CC       bench/sched-messaging.o
[   45.796648] 
[   45.804449]   CC       tests/builtin-test.o
[   45.804451] 
[   45.811976]   CC       tests/parse-events.o
[   45.811978] 
[   45.819537]   CC       bench/sched-pipe.o
[   45.819540] 
[   45.827021]   CC       tests/dso-data.o
[   45.827024] 
[   45.834421]   CC       bench/mem-functions.o
[   45.834425] 
[   45.841965]   CC       util/annotate.o
[   45.841967] 
[   45.849150]   CC       bench/futex-hash.o
[   45.849155] 
[   45.856432]   CC       util/block-info.o
[   45.856435] 
[   45.863698]   CC       bench/futex-wake.o
[   45.863701] 
[   45.871082]   CC       util/block-range.o
[   45.871085] 
[   45.878698]   CC       bench/futex-wake-parallel.o
[   45.878701] 
[   45.886731]   CC       arch/common.o
[   45.886734] 
[   45.893701]   CC       bench/futex-requeue.o
[   45.893703] 
[   45.901122]   CC       tests/attr.o
[   45.901125] 
[   45.907719]   CC       ui/setup.o
[   45.907722] 
[   45.914466]   CC       bench/futex-lock-pi.o
[   45.914469] 
[   45.922210]   CC       bench/epoll-wait.o
[   45.922213] 
[   45.929473]   CC       ui/helpline.o
[   45.929476] 
[   45.935865]   CC       bench/epoll-ctl.o
[   45.935867] 
[   45.942792]   CC       arch/x86/util/header.o
[   45.942794] 
[   45.950360]   CC       ui/progress.o
[   45.950363] 
[   45.956987]   CC       ui/util.o
[   45.956990] 
[   45.963595]   CC       arch/x86/util/tsc.o
[   45.963600] 
[   45.970600]   CC       tests/vmlinux-kallsyms.o
[   45.970602] 
[   45.977867]   CC       bench/synthesize.o
[   45.977869] 
[   45.985476]   CC       bench/kallsyms-parse.o
[   45.985480] 
[   45.992928]   CC       ui/hist.o
[   45.992931] 
[   45.999574]   CC       arch/x86/util/pmu.o
[   45.999576] 
[   46.007266]   CC       arch/x86/util/kvm-stat.o
[   46.007268] 
[   46.015024]   CC       tests/openat-syscall.o
[   46.015027] 
[   46.022234]   CC       arch/x86/util/perf_regs.o
[   46.022236] 
[   46.029854]   CC       bench/mem-memcpy-x86-64-lib.o
[   46.029856] 
[   46.038508]   CC       tests/openat-syscall-all-cpus.o
[   46.038511] 
[   46.047556]   CC       bench/mem-memcpy-x86-64-asm.o
[   46.047559] 
[   46.056272]   CC       bench/mem-memset-x86-64-asm.o
[   46.056274] 
[   46.065217]   CC       tests/openat-syscall-tp-fields.o
[   46.065220] 
[   46.073912]   CC       arch/x86/util/group.o
[   46.073915] 
[   46.081520]   CC       bench/numa.o
[   46.081523] 
[   46.088589]   CC       arch/x86/util/machine.o
[   46.088592] 
[   46.096480]   CC       tests/mmap-basic.o
[   46.096482] 
[   46.103391]   CC       arch/x86/util/event.o
[   46.103393] 
[   46.110605]   CC       arch/x86/util/dwarf-regs.o
[   46.110607] 
[   46.118111]   CC       tests/perf-record.o
[   46.118113] 
[   46.126225]   CC       arch/x86/util/unwind-libunwind.o
[   46.126229] 
[   46.135369]   CC       arch/x86/util/auxtrace.o
[   46.135372] 
[   46.172485]   CC       tests/evsel-roundtrip-name.o
[   46.172488] 
[   46.180448]   CC       util/build-id.o
[   46.180451] 
[   46.275608]   CC       util/cacheline.o
[   46.275612] 
[   46.295498]   CC       arch/x86/util/archinsn.o
[   46.295500] 
[   46.334287]   CC       arch/x86/util/intel-pt.o
[   46.334289] 
[   46.343188]   CC       tests/evsel-tp-sched.o
[   46.343189] 
[   46.468867]   CC       arch/x86/util/intel-bts.o
[   46.468870] 
[   46.505581]   CC       tests/fdarray.o
[   46.505584] 
[   46.640283]   CC       tests/pmu.o
[   46.640286] 
[   46.678476]   CC       util/config.o
[   46.678479] 
[   46.711181]   CC       arch/x86/tests/regs_load.o
[   46.711183] 
[   46.748648]   CC       arch/x86/tests/dwarf-unwind.o
[   46.748651] 
[   46.759994]   CC       tests/pmu-events.o
[   46.759997] 
[   46.791243]   CC       tests/hists_common.o
[   46.791246] 
[   46.834707]   LD       bench/perf-in.o
[   46.834709] 
[   46.878972]   CC       scripts/perl/Perf-Trace-Util/Context.o
[   46.878977] 
[   46.888454]   CC       arch/x86/tests/arch-tests.o
[   46.888457] 
[   46.920381]   LD       arch/x86/util/perf-in.o
[   46.920384] 
[   46.931835]   CC       arch/x86/tests/rdpmc.o
[   46.931838] 
[   46.969703]   CC       scripts/python/Perf-Trace-Util/Context.o
[   46.969707] 
[   47.016105]   CC       tests/hists_link.o
[   47.016108] 
[   47.106130]   CC       tests/hists_filter.o
[   47.106135] 
[   47.124201]   CC       arch/x86/tests/perf-time-to-tsc.o
[   47.124233] 
[   47.145506]   LD       scripts/python/Perf-Trace-Util/perf-in.o
[   47.145508] 
[   47.155647]   CC       arch/x86/tests/insn-x86.o
[   47.155649] 
[   47.168190]   CC       util/copyfile.o
[   47.168192] 
[   47.185851]   CC       ui/stdio/hist.o
[   47.185854] 
[   47.290232]   CC       tests/hists_output.o
[   47.290235] 
[   47.298376]   CC       tests/hists_cumulate.o
[   47.298380] 
[   47.310067]   CC       util/ctype.o
[   47.310070] 
[   47.346028]   CC       util/db-export.o
[   47.346031] 
[   47.354538]   CC       arch/x86/tests/intel-pt-pkt-decoder-test.o
[   47.354540] 
[   47.395355]   CC       arch/x86/tests/bp-modify.o
[   47.395357] 
[   47.412237]   LD       scripts/perl/Perf-Trace-Util/perf-in.o
[   47.412240] 
[   47.428153]   LD       scripts/perf-in.o
[   47.428156] 
[   47.447222]   CC       tests/python-use.o
[   47.447226] 
[   47.457026]   CC       tests/bp_signal.o
[   47.457029] 
[   47.525440]   LD       arch/x86/tests/perf-in.o
[   47.525443] 
[   47.536742]   CC       tests/bp_signal_overflow.o
[   47.536750] 
[   47.552242]   LD       arch/x86/perf-in.o
[   47.552246] 
[   47.573055]   LD       arch/perf-in.o
[   47.573059] 
[   47.580351]   CC       trace/beauty/clone.o
[   47.580353] 
[   47.664370]   CC       trace/beauty/fcntl.o
[   47.664373] 
[   47.679074]   CC       tests/bp_account.o
[   47.679077] 
[   47.728434]   CC       tests/wp.o
[   47.728437] 
[   47.750017]   CC       trace/beauty/flock.o
[   47.750020] 
[   47.756825]   CC       ui/browser.o
[   47.756827] 
[   47.768809]   CC       tests/task-exit.o
[   47.768812] 
[   47.786833]   CC       util/env.o
[   47.786836] 
[   47.799791]   CC       ui/browsers/annotate.o
[   47.799793] 
[   47.832797]   CC       trace/beauty/fsmount.o
[   47.832801] 
[   47.886155]   CC       tests/sw-clock.o
[   47.886158] 
[   47.898503]   CC       tests/mmap-thread-lookup.o
[   47.898506] 
[   47.922084]   CC       trace/beauty/fspick.o
[   47.922088] 
[   47.955697]   CC       tests/thread-maps-share.o
[   47.955700] 
[   48.001754]   CC       trace/beauty/ioctl.o
[   48.001757] 
[   48.016003]   CC       util/event.o
[   48.016006] 
[   48.047320]   CC       ui/tui/setup.o
[   48.047323] 
[   48.110261]   CC       tests/switch-tracking.o
[   48.110264] 
[   48.118439]   CC       tests/keep-tracking.o
[   48.118441] 
[   48.126278]   CC       tests/code-reading.o
[   48.126281] 
[   48.133957]   CC       trace/beauty/kcmp.o
[   48.133960] 
[   48.205472]   CC       trace/beauty/mount_flags.o
[   48.205475] 
[   48.213601]   CC       ui/tui/util.o
[   48.213603] 
[   48.270174]   CC       ui/tui/helpline.o
[   48.270179] 
[   48.289524]   CC       trace/beauty/move_mount.o
[   48.289526] 
[   48.346771]   CC       trace/beauty/pkey_alloc.o
[   48.346774] 
[   48.368507]   CC       ui/tui/progress.o
[   48.368510] 
[   48.380256]   CC       ui/browsers/hists.o
[   48.380259] 
[   48.403826]   CC       ui/browsers/map.o
[   48.403829] 
[   48.445880]   CC       perf.o
[   48.445883] 
[   48.465141]   CC       util/evlist.o
[   48.465144] 
[   48.477541]   LD       ui/tui/perf-in.o
[   48.477544] 
[   48.487891]   CC       trace/beauty/arch_prctl.o
[   48.487894] 
[   48.496167]   CC       trace/beauty/prctl.o
[   48.496169] 
[   48.573919]   CC       util/sideband_evlist.o
[   48.573922] 
[   48.581950]   CC       util/evsel.o
[   48.581952] 
[   48.592204]   CC       trace/beauty/renameat.o
[   48.592206] 
[   48.614977]   CC       tests/sample-parsing.o
[   48.614980] 
[   48.632278]   CC       trace/beauty/sockaddr.o
[   48.632281] 
[   48.710791]   CC       trace/beauty/socket.o
[   48.710794] 
[   48.737594]   CC       util/evsel_fprintf.o
[   48.737598] 
[   48.745045]   LINK     libperf-gtk.so
[   48.745047] 
[   48.754312]   CC       trace/beauty/statx.o
[   48.754315] 
[   48.766353]   CC       util/perf_event_attr_fprintf.o
[   48.766362] 
[   48.865089]   CC       util/evswitch.o
[   48.865092] 
[   48.913217]   CC       trace/beauty/sync_file_range.o
[   48.913219] 
[   48.922097]   CC       tests/parse-no-sample-id-all.o
[   48.922099] 
[   48.943082]   CC       tests/kmod-path.o
[   48.943084] 
[   48.995107]   CC       trace/beauty/tracepoints/x86_irq_vectors.o
[   48.995110] 
[   49.003941]   CC       util/find_bit.o
[   49.003943] 
[   49.029004]   CC       trace/beauty/tracepoints/x86_msr.o
[   49.029006] 
[   49.046468]   CC       tests/thread-map.o
[   49.046470] 
[   49.082244]   CC       tests/llvm.o
[   49.082248] 
[   49.095860]   LD       trace/beauty/tracepoints/perf-in.o
[   49.095863] 
[   49.105311]   LD       trace/beauty/perf-in.o
[   49.105314] 
[   49.144224]   CC       util/get_current_dir_name.o
[   49.144227] 
[   49.165111]   CC       util/kallsyms.o
[   49.165114] 
[   49.206313]   CC       tests/bpf.o
[   49.206316] 
[   49.213400]   CC       tests/topology.o
[   49.213402] 
[   49.220630]   CC       tests/mem.o
[   49.220632] 
[   49.231764]   CC       util/levenshtein.o
[   49.231766] 
[   49.321312]   CC       util/llvm-utils.o
[   49.321314] 
[   49.331583]   CC       util/mmap.o
[   49.331587] 
[   49.360072]   CC       util/memswap.o
[   49.360075] 
[   49.367413]   CC       tests/cpumap.o
[   49.367416] 
[   49.374823]   CC       ui/browsers/scripts.o
[   49.374826] 
[   49.414642]   CC       ui/browsers/header.o
[   49.414646] 
[   49.422107]   CC       tests/stat.o
[   49.422110] 
[   49.516610]   CC       tests/event_update.o
[   49.516614] 
[   49.549654]   CC       ui/browsers/res_sample.o
[   49.549657] 
[   49.568334]   BISON    util/parse-events-bison.c
[   49.568337] 
[   49.576539]   CC       util/perf_regs.o
[   49.576541] 
[   49.601352]   CC       tests/event-times.o
[   49.601354] 
[   49.658411]   CC       util/path.o
[   49.658414] 
[   49.696460]   CC       tests/expr.o
[   49.696463] 
[   49.703937]   CC       util/print_binary.o
[   49.703939] 
[   49.712314]   CC       tests/backward-ring-buffer.o
[   49.712317] 
[   49.723160]   CC       util/rlimit.o
[   49.723173] 
[   49.730547]   CC       util/argv_split.o
[   49.730550] 
[   49.770425]   CC       util/rbtree.o
[   49.770428] 
[   49.778935]   CC       util/libstring.o
[   49.778938] 
[   49.793369]   CC       util/bitmap.o
[   49.793372] 
[   49.816004]   CC       tests/sdt.o
[   49.816007] 
[   49.836638]   CC       tests/is_printable_array.o
[   49.836641] 
[   49.855283]   CC       tests/bitmap.o
[   49.855286] 
[   49.862645]   CC       tests/perf-hooks.o
[   49.862647] 
[   49.884850]   CC       util/hweight.o
[   49.884852] 
[   49.894411]   CC       tests/clang.o
[   49.894414] 
[   49.936873]   CC       tests/unit_number__scnprintf.o
[   49.936876] 
[   49.952599]   CC       util/smt.o
[   49.952603] 
[   49.959118]   CC       tests/mem2node.o
[   49.959121] 
[   49.966120]   CC       util/strbuf.o
[   49.966122] 
[   49.972607]   CC       util/string.o
[   49.972609] 
[   49.991547]   CC       util/strlist.o
[   49.991551] 
[   50.000938]   CC       tests/maps.o
[   50.000941] 
[   50.051490]   CC       tests/time-utils-test.o
[   50.051493] 
[   50.059092]   CC       util/strfilter.o
[   50.059095] 
[   50.080061]   CC       tests/genelf.o
[   50.080063] 
[   50.108792]   CC       util/top.o
[   50.108795] 
[   50.124954]   CC       tests/api-io.o
[   50.124958] 
[   50.154050]   CC       util/usage.o
[   50.154052] 
[   50.167576]   CC       tests/demangle-java-test.o
[   50.167579] 
[   50.191171]   CC       util/dso.o
[   50.191174] 
[   50.233261]   CC       tests/pfm.o
[   50.233264] 
[   50.282201]   CC       tests/dwarf-unwind.o
[   50.282203] 
[   50.309952]   CC       tests/llvm-src-base.o
[   50.309955] 
[   50.322700]   CC       util/dsos.o
[   50.322703] 
[   50.346117]   CC       tests/llvm-src-kbuild.o
[   50.346119] 
[   50.353811]   CC       util/symbol.o
[   50.353813] 
[   50.379343]   CC       util/symbol_fprintf.o
[   50.379345] 
[   50.387426]   CC       tests/llvm-src-prologue.o
[   50.387429] 
[   50.411577]   CC       tests/llvm-src-relocation.o
[   50.411580] 
[   50.441439]   CC       util/color.o
[   50.441442] 
[   50.488517]   LD       tests/perf-in.o
[   50.488520] 
[   50.561687]   CC       util/color_config.o
[   50.561692] 
[   50.570063]   CC       util/metricgroup.o
[   50.570066] 
[   50.633121]   CC       util/header.o
[   50.633125] 
[   50.652537]   CC       util/callchain.o
[   50.652540] 
[   50.673255]   CC       util/values.o
[   50.673259] 
[   50.729503]   CC       util/debug.o
[   50.729507] 
[   50.843334]   CC       util/fncache.o
[   50.843337] 
[   50.923902]   CC       util/machine.o
[   50.923905] 
[   50.940288]   CC       util/map.o
[   50.940292] 
[   50.966133]   CC       util/pstack.o
[   50.966137] 
[   51.026778]   CC       util/session.o
[   51.026781] 
[   51.064431]   CC       util/sample-raw.o
[   51.064433] 
[   51.188618]   CC       util/s390-sample-raw.o
[   51.188621] 
[   51.405205]   CC       util/syscalltbl.o
[   51.405208] 
[   51.479659]   CC       util/ordered-events.o
[   51.479664] 
[   51.496250]   CC       util/namespaces.o
[   51.496255] 
[   51.535926]   CC       util/comm.o
[   51.535929] 
[   51.579133]   CC       util/thread.o
[   51.579137] 
[   51.714054]   CC       util/thread_map.o
[   51.714059] 
[   51.740343]   CC       util/trace-event-parse.o
[   51.740345] 
[   51.747702]   LD       ui/browsers/perf-in.o
[   51.747704] 
[   51.760339]   CC       util/parse-events-bison.o
[   51.760342] 
[   51.801668]   LD       ui/perf-in.o
[   51.801670] 
[   51.849811]   BISON    util/pmu-bison.c
[   51.849814] 
[   51.896722]   CC       util/trace-event-read.o
[   51.896725] 
[   51.904859]   CC       util/trace-event-info.o
[   51.904861] 
[   51.970523]   CC       util/trace-event-scripting.o
[   51.970526] 
[   52.005251]   CC       util/trace-event.o
[   52.005255] 
[   52.068237]   CC       util/svghelper.o
[   52.068240] 
[   52.116162]   CC       util/sort.o
[   52.116171] 
[   52.139927]   CC       util/hist.o
[   52.139930] 
[   52.179030]   CC       util/util.o
[   52.179032] 
[   52.216698]   CC       util/cpumap.o
[   52.216701] 
[   52.453637]   CC       util/affinity.o
[   52.453640] 
[   52.558106]   CC       util/cputopo.o
[   52.558109] 
[   52.599829]   CC       util/cgroup.o
[   52.599832] 
[   52.626518]   CC       util/target.o
[   52.626521] 
[   52.645862]   CC       util/rblist.o
[   52.645865] 
[   52.691104]   CC       util/intlist.o
[   52.691107] 
[   52.723736]   CC       util/vdso.o
[   52.723739] 
[   52.772818]   CC       util/counts.o
[   52.772821] 
[   52.795279]   CC       util/stat.o
[   52.795282] 
[   52.804670]   CC       util/stat-shadow.o
[   52.804672] 
[   52.865890]   CC       util/stat-display.o
[   52.865893] 
[   52.884410]   CC       util/perf_api_probe.o
[   52.884414] 
[   52.936586]   CC       util/record.o
[   52.936589] 
[   52.955844]   CC       util/srcline.o
[   52.955847] 
[   53.076276]   CC       util/srccode.o
[   53.076279] 
[   53.141381]   CC       util/synthetic-events.o
[   53.141384] 
[   53.197911]   CC       util/data.o
[   53.197915] 
[   53.248270]   CC       util/tsc.o
[   53.248273] 
[   53.314049]   CC       util/cloexec.o
[   53.314053] 
[   53.337271]   CC       util/call-path.o
[   53.337274] 
[   53.437318]   CC       util/rwsem.o
[   53.437321] 
[   53.444808]   CC       util/thread-stack.o
[   53.444811] 
[   53.489144]   CC       util/spark.o
[   53.489146] 
[   53.495967]   CC       util/auxtrace.o
[   53.495970] 
[   53.540224]   CC       util/intel-pt-decoder/intel-pt-pkt-decoder.o
[   53.540227] 
[   53.561109]   CC       util/arm-spe-decoder/arm-spe-pkt-decoder.o
[   53.561112] 
[   53.622110]   CC       util/scripting-engines/trace-event-perl.o
[   53.622113] 
[   53.766097]   CC       util/arm-spe-decoder/arm-spe-decoder.o
[   53.766101] 
[   53.837399]   GEN      util/intel-pt-decoder/inat-tables.c
[   53.837402] 
[   53.860196]   CC       util/scripting-engines/trace-event-python.o
[   53.860199] 
[   53.871697]   CC       util/intel-pt-decoder/intel-pt-log.o
[   53.871700] 
[   53.925021]   LD       util/arm-spe-decoder/perf-in.o
[   53.925025] 
[   53.933873]   CC       util/intel-pt.o
[   53.933877] 
[   53.952185]   CC       util/intel-bts.o
[   53.952188] 
[   54.041158]   CC       util/intel-pt-decoder/intel-pt-decoder.o
[   54.041168] 
[   54.122024]   CC       util/arm-spe.o
[   54.122027] 
[   54.365117]   CC       util/s390-cpumsf.o
[   54.365121] 
[   54.473990]   CC       util/parse-branch-options.o
[   54.473993] 
[   54.492514]   CC       util/dump-insn.o
[   54.492517] 
[   54.537955]   CC       util/parse-regs-options.o
[   54.537958] 
[   54.582322]   CC       util/term.o
[   54.582325] 
[   54.619130]   CC       util/help-unknown-cmd.o
[   54.619134] 
[   54.627130]   CC       util/mem-events.o
[   54.627133] 
[   54.653312]   CC       util/vsprintf.o
[   54.653315] 
[   54.665010]   CC       util/units.o
[   54.665014] 
[   54.742655]   CC       util/time-utils.o
[   54.742658] 
[   54.757319]   BISON    util/expr-bison.c
[   54.757322] 
[   54.795873]   CC       util/branch.o
[   54.795876] 
[   54.848643]   CC       util/mem2node.o
[   54.848646] 
[   54.878245]   CC       util/bpf-loader.o
[   54.878248] 
[   54.894204]   CC       util/bpf_map.o
[   54.894207] 
[   54.935610]   LD       util/scripting-engines/perf-in.o
[   54.935613] 
[   54.954488]   CC       util/bpf-prologue.o
[   54.954491] 
[   55.010149]   CC       util/symbol-elf.o
[   55.010152] 
[   55.017537]   CC       util/probe-file.o
[   55.017539] 
[   55.034730]   CC       util/probe-event.o
[   55.034733] 
[   55.060446]   CC       util/intel-pt-decoder/intel-pt-insn-decoder.o
[   55.060449] 
[   55.125925]   CC       util/probe-finder.o
[   55.125928] 
[   55.212329]   CC       util/dwarf-aux.o
[   55.212333] 
[   55.285968]   CC       util/dwarf-regs.o
[   55.285971] 
[   55.373992]   CC       util/unwind-libunwind-local.o
[   55.373995] 
[   55.582385]   CC       util/unwind-libunwind.o
[   55.582388] 
[   55.598786]   CC       util/data-convert-bt.o
[   55.598789] 
[   55.607848]   LD       util/intel-pt-decoder/perf-in.o
[   55.607851] 
[   55.633102]   CC       util/zlib.o
[   55.633105] 
[   55.711549]   CC       util/lzma.o
[   55.711552] 
[   55.735133]   CC       util/zstd.o
[   55.735136] 
[   55.749022]   CC       util/cap.o
[   55.749025] 
[   55.782380]   CC       util/demangle-java.o
[   55.782382] 
[   55.810403]   CC       util/demangle-rust.o
[   55.810407] 
[   55.825414]   CC       util/jitdump.o
[   55.825417] 
[   55.848543]   CC       util/genelf.o
[   55.848546] 
[   55.928083]   CC       util/genelf_debug.o
[   55.928086] 
[   55.935301]   CC       util/perf-hooks.o
[   55.935304] 
[   55.956497]   FLEX     util/parse-events-flex.c
[   55.956500] 
[   55.964401]   CC       util/bpf-event.o
[   55.964403] 
[   56.007749]   FLEX     util/pmu-flex.c
[   56.007752] 
[   56.023972]   CC       util/pmu-bison.o
[   56.023975] 
[   56.030740]   FLEX     util/expr-flex.c
[   56.030742] 
[   56.040576]   CC       util/expr-bison.o
[   56.040579] 
[   56.048917]   CC       util/parse-events.o
[   56.048921] 
[   56.189639]   CC       util/parse-events-flex.o
[   56.189643] 
[   56.245735]   CC       util/pmu.o
[   56.245738] 
[   56.273908]   CC       util/pmu-flex.o
[   56.273911] 
[   56.372335]   CC       util/expr-flex.o
[   56.372338] 
[   56.384667]   CC       util/expr.o
[   56.384671] 
[   57.221476]   LD       util/perf-in.o
[   57.221478] 
[   57.396107]   LD       perf-in.o
[   57.396109] 
[   57.526980]   LINK     perf
[   57.526982] 
[   57.957684] make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf'
[   57.957686] 
[   57.971783] Key type dns_resolver registered
[   57.973989] 2020-08-13 09:58:49 cd /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf
[   57.973991] 
[   57.990840] 2020-08-13 09:58:49 mkdir -p /pkg
[   57.990841] 
[   57.998537] 2020-08-13 09:58:49 mkdir -p /kbuild/obj/consumer/x86_64-rhel-8.3
[   57.998538] 
[   58.104939] NFS: Registering the id_resolver key type
[   58.110362] Key type id_resolver registered
[   58.114900] Key type id_legacy registered
[   59.149450] 2020-08-13 09:58:50 cp /pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinux.xz /tmp
[   59.149452] 
[   59.617804] 2020-08-13 09:58:50 unxz -k /tmp/vmlinux.xz
[   59.617806] 
[   62.846498] 2020-08-13 09:58:53 cp /tmp/vmlinux /kbuild/obj/consumer/x86_64-rhel-8.3
[   62.846501] 
[   62.946726] ignored_by_lkp: BPF filter
[   62.946728] 
[   62.954030] ignored_by_lkp: LLVM search and compile
[   62.954032] 
[   62.962562] ignored_by_lkp: Add vfs_getname probe to get syscall args filenames
[   62.962563] 
[   62.973594] ignored_by_lkp: Use vfs_getname probe to get syscall args filenames
[   62.973595] 
[   62.985153] ignored_by_lkp: Check open filename arg using perf trace + vfs_getname
[   62.985156] 
[   62.996302] ignored_by_lkp: builtin clang support
[   62.996304] 
[   63.008308] 2020-08-13 09:58:54 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 1
[   63.008310] 
[   63.361118]  1: vmlinux symtab matches kallsyms                       : Ok
[   63.361119] 
[   63.373122] 2020-08-13 09:58:54 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 2
[   63.373124] 
[   63.403758]  2: Detect openat syscall event                           : Ok
[   63.403760] 
[   63.415703] 2020-08-13 09:58:54 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 3
[   63.415704] 
[   63.442751]  3: Detect openat syscall event on all cpus               : Ok
[   63.442752] 
[   63.455979] 2020-08-13 09:58:54 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 4
[   63.455981] 
[   63.500855]  4: Read samples using the mmap interface                 : Ok
[   63.500857] 
[   63.512978] 2020-08-13 09:58:54 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 5
[   63.512979] 
[   63.530030]  5: Test data source output                               : Ok
[   63.530031] 
[   63.541974] 2020-08-13 09:58:54 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 6
[   63.541975] 
[   63.670892]  6: Parse event definition strings                        : FAILED!
[   63.670894] 
[   63.683458] 2020-08-13 09:58:54 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 7
[   63.683459] 
[   63.700715]  7: Simple expression parser                              : Ok
[   63.700717] 
[   63.712707] 2020-08-13 09:58:54 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 8
[   63.712708] 
[   65.712791]  8: PERF_RECORD_* events & perf_sample fields             : Ok
[   65.712792] 
[   65.724899] 2020-08-13 09:58:56 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 9
[   65.724900] 
[   65.742028]  9: Parse perf pmu format                                 : Ok
[   65.742030] 
[   65.754047] 2020-08-13 09:58:56 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 10
[   65.754048] 
[   65.771165] 10: PMU events                                            :
[   65.771166] 
[   65.781592] 10.1: PMU event table sanity                              : Ok
[   65.781593] 
[   65.792293] 10.2: PMU event map aliases                               : Ok
[   65.792294] 
[   66.078376] 10.3: Parsing of PMU event table metrics                  : Ok
[   66.078378] 
[   66.090480] 2020-08-13 09:58:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 11
[   66.090482] 
[   66.107757] 11: DSO data read                                         : Ok
[   66.107758] 
[   66.119966] 2020-08-13 09:58:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 12
[   66.119968] 
[   66.137128] 12: DSO data cache                                        : Ok
[   66.137129] 
[   66.149262] 2020-08-13 09:58:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 13
[   66.149264] 
[   66.166350] 13: DSO data reopen                                       : Ok
[   66.166351] 
[   66.178192] 2020-08-13 09:58:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 14
[   66.178194] 
[   66.195303] 14: Roundtrip evsel->name                                 : Ok
[   66.195304] 
[   66.207056] 2020-08-13 09:58:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 15
[   66.207057] 
[   66.224095] 15: Parse sched tracepoints fields                        : Ok
[   66.224096] 
[   66.235938] 2020-08-13 09:58:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 16
[   66.235940] 
[   66.253005] 16: syscalls:sys_enter_openat event fields                : Ok
[   66.253007] 
[   66.265042] 2020-08-13 09:58:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 17
[   66.265044] 
[   70.944894] 17: Setup struct perf_event_attr                          : Ok
[   70.944895] 
[   70.956891] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 18
[   70.956893] 
[   70.973917] 18: Match and link multiple hists                         : Ok
[   70.973918] 
[   70.985943] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 19
[   70.985944] 
[   71.003105] 19: 'import perf' in python                               : Ok
[   71.003106] 
[   71.015204] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 20
[   71.015206] 
[   71.032510] 20: Breakpoint overflow signal handler                    : Ok
[   71.032512] 
[   71.044527] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 21
[   71.044529] 
[   71.061715] 21: Breakpoint overflow sampling                          : Ok
[   71.061716] 
[   71.073613] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 22
[   71.073614] 
[   71.090866] 22: Breakpoint accounting                                 : Ok
[   71.090867] 
[   71.102829] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 23
[   71.102831] 
[   71.119925] 23: Watchpoint                                            :
[   71.119927] 
[   71.130376] 23.1: Read Only Watchpoint                                : Skip
[   71.130377] 
[   71.141227] 23.2: Write Only Watchpoint                               : Ok
[   71.141228] 
[   71.151825] 23.3: Read / Write Watchpoint                             : Ok
[   71.151826] 
[   71.162438] 23.4: Modify Watchpoint                                   : Ok
[   71.162439] 
[   71.174240] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 24
[   71.174242] 
[   71.191240] 24: Number of exit events of a simple workload            : Ok
[   71.191241] 
[   71.203043] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 25
[   71.203044] 
[   71.219979] 25: Software clock events period values                   : Ok
[   71.219980] 
[   71.231734] 2020-08-13 09:59:02 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 26
[   71.231735] 
[   72.616939] 26: Object code reading                                   : Ok
[   72.616941] 
[   72.628994] 2020-08-13 09:59:03 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 27
[   72.628996] 
[   72.646055] 27: Sample parsing                                        : Ok
[   72.646057] 
[   72.657961] 2020-08-13 09:59:03 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 28
[   72.657962] 
[   72.675987] 28: Use a dummy software event to keep tracking           : Ok
[   72.675988] 
[   72.687993] 2020-08-13 09:59:03 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 29
[   72.687994] 
[   72.705059] 29: Parse with no sample_id_all bit set                   : Ok
[   72.705060] 
[   72.717111] 2020-08-13 09:59:03 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 30
[   72.717112] 
[   72.734357] 30: Filter hist entries                                   : Ok
[   72.734358] 
[   72.746446] 2020-08-13 09:59:03 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 31
[   72.746447] 
[   72.877751] 31: Lookup mmap thread                                    : Ok
[   72.877753] 
[   72.889768] 2020-08-13 09:59:03 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 32
[   72.889770] 
[   72.906951] 32: Share thread maps                                     : Ok
[   72.906952] 
[   72.918969] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 33
[   72.918970] 
[   72.936203] 33: Sort output of hist entries                           : Ok
[   72.936204] 
[   72.948083] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 34
[   72.948084] 
[   72.965184] 34: Cumulate child hist entries                           : Ok
[   72.965184] 
[   72.977109] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 35
[   72.977110] 
[   73.303021] 35: Track with sched_switch                               : Ok
[   73.303022] 
[   73.315065] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 36
[   73.315067] 
[   73.332306] 36: Filter fds with revents mask in a fdarray             : Ok
[   73.332307] 
[   73.344342] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 37
[   73.344344] 
[   73.361613] 37: Add fd to a fdarray, making it autogrow               : Ok
[   73.361614] 
[   73.373494] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 38
[   73.373495] 
[   73.390625] 38: kmod_path__parse                                      : Ok
[   73.390626] 
[   73.402409] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 39
[   73.402409] 
[   73.419469] 39: Thread map                                            : Ok
[   73.419470] 
[   73.431345] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 41
[   73.431346] 
[   73.448560] 41: Session topology                                      : Ok
[   73.448561] 
[   73.460645] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 43
[   73.460646] 
[   73.477911] 43: Synthesize thread map                                 : Ok
[   73.477912] 
[   73.490006] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 44
[   73.490007] 
[   73.507238] 44: Remove thread map                                     : Ok
[   73.507240] 
[   73.519276] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 45
[   73.519278] 
[   73.536499] 45: Synthesize cpu map                                    : Ok
[   73.536501] 
[   73.548378] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 46
[   73.548379] 
[   73.565455] 46: Synthesize stat config                                : Ok
[   73.565456] 
[   73.577209] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 47
[   73.577210] 
[   73.594221] 47: Synthesize stat                                       : Ok
[   73.594222] 
[   73.606026] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 48
[   73.606027] 
[   73.623263] 48: Synthesize stat round                                 : Ok
[   73.623265] 
[   73.635257] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 49
[   73.635259] 
[   73.652436] 49: Synthesize attr update                                : Ok
[   73.652438] 
[   73.664414] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 50
[   73.664415] 
[   73.681554] 50: Event times                                           : Ok
[   73.681555] 
[   73.693484] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 51
[   73.693485] 
[   73.710702] 51: Read backward ring buffer                             : Ok
[   73.710703] 
[   73.722735] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 52
[   73.722736] 
[   73.739972] 52: Print cpu map                                         : Ok
[   73.739973] 
[   73.752020] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 53
[   73.752022] 
[   73.769285] 53: Merge cpu map                                         : Ok
[   73.769287] 
[   73.781154] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 54
[   73.781155] 
[   73.798151] 54: Probe SDT events                                      : Ok
[   73.798152] 
[   73.809940] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 55
[   73.809941] 
[   73.826924] 55: is_printable_array                                    : Ok
[   73.826925] 
[   73.838641] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 56
[   73.838642] 
[   73.855635] 56: Print bitmap                                          : Ok
[   73.855636] 
[   73.867343] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 57
[   73.867344] 
[   73.884374] 57: perf hooks                                            : Ok
[   73.884375] 
[   73.896086] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 59
[   73.896087] 
[   73.913076] 59: unit_number__scnprintf                                : Ok
[   73.913077] 
[   73.924785] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 60
[   73.924785] 
[   73.941767] 60: mem2node                                              : Ok
[   73.941768] 
[   73.953480] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 61
[   73.953480] 
[   73.970607] 61: time utils                                            : Ok
[   73.970608] 
[   73.982385] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 62
[   73.982386] 
[   73.999473] 62: Test jit_write_elf                                    : Ok
[   73.999475] 
[   74.011242] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 63
[   74.011243] 
[   74.028931] 63: Test libpfm4 support                                  : Skip (not compiled in)
[   74.028932] 
[   74.042564] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 64
[   74.042565] 
[   74.059581] 64: Test api io                                           : Ok
[   74.059582] 
[   74.071370] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 65
[   74.071371] 
[   74.088394] 65: maps__merge_in                                        : Ok
[   74.088394] 
[   74.100139] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 66
[   74.100140] 
[   74.117153] 66: Demangle Java                                         : Ok
[   74.117154] 
[   74.128934] 2020-08-13 09:59:04 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 67
[   74.128935] 
[   74.145897] 67: x86 rdpmc                                             : Ok
[   74.145898] 
[   74.157606] 2020-08-13 09:59:05 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 68
[   74.157607] 
[   74.174599] 68: Convert perf time to TSC                              : Ok
[   74.174600] 
[   74.186341] 2020-08-13 09:59:05 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 69
[   74.186342] 
[   74.203552] 69: DWARF unwind                                          : Ok
[   74.203554] 
[   74.215513] 2020-08-13 09:59:05 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 70
[   74.215515] 
[   74.232716] 70: x86 instruction decoder - new instructions            : Ok
[   74.232717] 
[   74.244637] 2020-08-13 09:59:05 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 71
[   74.244639] 
[   74.261945] 71: Intel PT packet decoder                               : Ok
[   74.261946] 
[   74.273889] 2020-08-13 09:59:05 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 72
[   74.273890] 
[   74.291040] 72: x86 bp modify                                         : Ok
[   74.291041] 
[   74.302894] 2020-08-13 09:59:05 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 73
[   74.302895] 
[   75.443042] 73: probe libc's inet_pton & backtrace it with ping       : Ok
[   75.443044] 
[   75.455102] 2020-08-13 09:59:06 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 76
[   75.455104] 
[   76.663929] 76: Zstd perf.data compression/decompression              : Ok
[   76.663930] 
[   76.699487] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://inn:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml&job_state=post_run -O /dev/null
[   76.699489] 
[   77.934874] kill 2480 vmstat --timestamp -n 10 
[   77.934875] 
[   77.942788] kill 2478 dmesg --follow --decode 
[   77.942789] 
[   77.951004] wait for background processes: 2487 2483 oom-killer meminfo
[   77.951005] 
[   83.831294] 
[   83.884125] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://inn:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml&job_state=finished -O /dev/null
[   83.884127] 
[   83.924151] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://inn:80/~lkp/cgi-bin/lkp-post-run?job_file=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml -O /dev/null
[   83.924152] 
[   83.966279] /usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://inn:80/~lkp/cgi-bin/lkp-wtmp?tbox_name=lkp-hsw-d02&tbox_state=rebooting -O /dev/null
[   83.966280] 
[   84.153226] watchdog: watchdog0: watchdog did not stop!
[   84.194794] kvm: exiting hardware virtualization
[   84.200516] sd 2:0:0:0: [sdb] Synchronizing SCSI cache
[   84.206448] sd 0:0:0:0: [sda] Synchronizing SCSI cache
[   84.224386] e1000e: EEE TX LPI TIMER: 00000011
reboot: Restarting system

[-- Attachment #5: perf-sanity-tests.ksh --]
[-- Type: text/plain, Size: 30733 bytes --]

2020-08-13 14:29:23 make ARCH= -C /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf
make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf'
  BUILD:   Doing 'make ^[[33m-j8^[[m' parallel build
  HOSTCC   fixdep.o
  HOSTLD   fixdep-in.o
  LINK     fixdep
diff -u tools/include/uapi/linux/perf_event.h include/uapi/linux/perf_event.h
diff -u tools/arch/x86/include/asm/cpufeatures.h arch/x86/include/asm/cpufeatures.h
diff -u tools/arch/x86/include/asm/msr-index.h arch/x86/include/asm/msr-index.h

Auto-detecting system features:
...                         dwarf: [ ^[[32mon^[[m  ]
...            dwarf_getlocations: [ ^[[32mon^[[m  ]
...                         glibc: [ ^[[32mon^[[m  ]
...                          gtk2: [ ^[[32mon^[[m  ]
...                        libbfd: [ ^[[32mon^[[m  ]
...                        libcap: [ ^[[32mon^[[m  ]
...                        libelf: [ ^[[32mon^[[m  ]
...                       libnuma: [ ^[[32mon^[[m  ]
...        numa_num_possible_cpus: [ ^[[32mon^[[m  ]
...                       libperl: [ ^[[32mon^[[m  ]
...                     libpython: [ ^[[32mon^[[m  ]
...                     libcrypto: [ ^[[32mon^[[m  ]
...                     libunwind: [ ^[[32mon^[[m  ]
...            libdw-dwarf-unwind: [ ^[[32mon^[[m  ]
...                          zlib: [ ^[[32mon^[[m  ]
...                          lzma: [ ^[[32mon^[[m  ]
...                     get_cpuid: [ ^[[32mon^[[m  ]
...                           bpf: [ ^[[32mon^[[m  ]
...                        libaio: [ ^[[32mon^[[m  ]
...                       libzstd: [ ^[[32mon^[[m  ]
...        disassembler-four-args: [ ^[[32mon^[[m  ]

  GEN      common-cmds.h
  CC       exec-cmd.o
  CC       fd/array.o
  CC       help.o
  CC       core.o
  CC       event-parse.o
  GEN      bpf_helper_defs.h
  LD       fd/libapi-in.o
  CC       fs/fs.o
  MKDIR    staticobjs/
  CC       cpumap.o
  CC       staticobjs/libbpf.o
  CC       threadmap.o
  CC       evsel.o
  CC       fs/tracing_path.o
  CC       pager.o
  CC       fs/cgroup.o
  CC       parse-options.o
  LD       fs/libapi-in.o
  CC       run-command.o
  CC       cpu.o
  CC       debug.o
  CC       evlist.o
  CC       mmap.o
  CC       str_error_r.o
  CC       event-plugin.o
  CC       trace-seq.o
  LD       libapi-in.o
  AR       libapi.a
  CC       sigchain.o
  CC       parse-filter.o
  CC       subcmd-config.o
  CC       parse-utils.o
  CC       kbuffer-parse.o
  CC       tep_strerror.o
  CC       zalloc.o
  CC       xyarray.o
  CC       lib.o
  CC       event-parse-api.o
  MKDIR    staticobjs/
  CC       staticobjs/nlattr.o
  CC       staticobjs/bpf.o
  LD       libtraceevent-in.o
  CC       staticobjs/btf.o
  LINK     libtraceevent.a
  LD       libsubcmd-in.o
  LD       libperf-in.o
  AR       libsubcmd.a
  AR       libperf.a
  CC       staticobjs/libbpf_errno.o
  CC       staticobjs/str_error.o
  CC       staticobjs/netlink.o
  CC       staticobjs/bpf_prog_linfo.o
  CC       staticobjs/libbpf_probes.o
  CC       staticobjs/xsk.o
  CC       staticobjs/hashmap.o
  CC       staticobjs/btf_dump.o
  CC       staticobjs/ringbuf.o
  HOSTCC   pmu-events/json.o
  GEN      perf-archive
  HOSTCC   pmu-events/jsmn.o
  CC       jvmti/libjvmti.o
  CC       jvmti/jvmti_agent.o
  CC       plugin_jbd2.o
  CC       jvmti/libstring.o
  CC       jvmti/libctype.o
  HOSTCC   pmu-events/jevents.o
  LD       staticobjs/libbpf-in.o
  LINK     libbpf.a
  LD       plugin_jbd2-in.o
  CC       plugin_hrtimer.o
  GEN      perf-with-kcore
  CC       ui/gtk/browser.o
  CC       ui/gtk/hists.o
  LD       plugin_hrtimer-in.o
  CC       ui/gtk/setup.o
  CC       plugin_kmem.o
  HOSTLD   pmu-events/jevents-in.o
  LINK     pmu-events/jevents
  LD       plugin_kmem-in.o
  CC       plugin_kvm.o
  GEN      pmu-events/pmu-events.c
  CC       plugin_mac80211.o
  LD       jvmti/jvmti-in.o
  CC       plugin_sched_switch.o
  LD       plugin_mac80211-in.o
  LD       plugin_kvm-in.o
  LINK     libperf-jvmti.so
  CC       plugin_function.o
  LD       plugin_sched_switch-in.o
  CC       plugin_xen.o
  CC       plugin_scsi.o
  LD       plugin_function-in.o
  CC       ui/gtk/util.o
  LD       plugin_xen-in.o
  CC       pmu-events/pmu-events.o
  CC       plugin_cfg80211.o
  LD       plugin_scsi-in.o
  LINK     plugin_jbd2.so
  LD       plugin_cfg80211-in.o
  LINK     plugin_hrtimer.so
  LINK     plugin_kmem.so
  LINK     plugin_kvm.so
  LINK     plugin_mac80211.so
  LINK     plugin_sched_switch.so
  CC       ui/gtk/helpline.o
  LINK     plugin_function.so
  CC       ui/gtk/progress.o
  LINK     plugin_xen.so
  LINK     plugin_scsi.so
  CC       ui/gtk/annotate.o
  LINK     plugin_cfg80211.so
  GEN      libtraceevent-dynamic-list
  CC       ui/gtk/zalloc.o
  GEN      python/perf.so
  LD       pmu-events/pmu-events-in.o
  CC       builtin-bench.o
  CC       builtin-annotate.o
  CC       builtin-config.o
  CC       builtin-diff.o
  CC       builtin-evlist.o
  CC       builtin-ftrace.o
  CC       builtin-help.o
  CC       builtin-sched.o
  LD       ui/gtk/gtk-in.o
  CC       builtin-buildid-list.o
  LD       gtk-in.o
  LINK     libperf-gtk.so
  CC       builtin-buildid-cache.o
  CC       builtin-kallsyms.o
  CC       builtin-list.o
  CC       builtin-record.o
  CC       builtin-report.o
  CC       builtin-stat.o
  CC       builtin-timechart.o
  CC       builtin-top.o
  CC       builtin-script.o
  CC       builtin-kmem.o
  CC       builtin-lock.o
  CC       builtin-kvm.o
  CC       builtin-inject.o
  CC       builtin-mem.o
  CC       builtin-data.o
  CC       builtin-version.o
  CC       builtin-c2c.o
  CC       builtin-trace.o
  CC       builtin-probe.o
  CC       bench/sched-messaging.o
  CC       tests/builtin-test.o
  CC       bench/sched-pipe.o
  CC       tests/parse-events.o
  CC       bench/mem-functions.o
  CC       tests/dso-data.o
  CC       util/annotate.o
  CC       bench/futex-hash.o
  CC       util/block-info.o
  CC       bench/futex-wake.o
  CC       bench/futex-wake-parallel.o
  CC       arch/common.o
  CC       ui/setup.o
  CC       arch/x86/util/header.o
  CC       bench/futex-requeue.o
  CC       scripts/perl/Perf-Trace-Util/Context.o
  CC       tests/attr.o
  CC       ui/helpline.o
  CC       arch/x86/util/tsc.o
  CC       bench/futex-lock-pi.o
  CC       arch/x86/util/pmu.o
  CC       ui/progress.o
  CC       arch/x86/util/kvm-stat.o
  CC       ui/util.o
  CC       tests/vmlinux-kallsyms.o
  CC       bench/epoll-wait.o
  CC       arch/x86/util/perf_regs.o
  CC       ui/hist.o
  LD       scripts/perl/Perf-Trace-Util/perf-in.o
  CC       scripts/python/Perf-Trace-Util/Context.o
  CC       arch/x86/util/group.o
  CC       tests/openat-syscall.o
  CC       arch/x86/util/machine.o
  CC       bench/epoll-ctl.o
  CC       tests/openat-syscall-all-cpus.o
  LD       scripts/python/Perf-Trace-Util/perf-in.o
  CC       arch/x86/util/event.o
  LD       scripts/perf-in.o
  CC       util/block-range.o
  CC       tests/openat-syscall-tp-fields.o
  CC       arch/x86/util/dwarf-regs.o
  CC       bench/synthesize.o
  CC       ui/stdio/hist.o
  CC       arch/x86/util/unwind-libunwind.o
  CC       tests/mmap-basic.o
  CC       util/build-id.o
  CC       arch/x86/util/auxtrace.o
  CC       bench/kallsyms-parse.o
  CC       arch/x86/util/archinsn.o
  CC       tests/perf-record.o
  CC       bench/mem-memcpy-x86-64-lib.o
  CC       arch/x86/util/intel-pt.o
  CC       bench/mem-memcpy-x86-64-asm.o
  CC       bench/mem-memset-x86-64-asm.o
  CC       util/cacheline.o
  CC       ui/browser.o
  CC       bench/numa.o
  CC       tests/evsel-roundtrip-name.o
  CC       util/config.o
  CC       tests/evsel-tp-sched.o
  CC       trace/beauty/clone.o
  CC       ui/browsers/annotate.o
  CC       tests/fdarray.o
  CC       trace/beauty/fcntl.o
  CC       arch/x86/util/intel-bts.o
  CC       tests/pmu.o
  CC       trace/beauty/flock.o
  CC       trace/beauty/fsmount.o
  CC       tests/pmu-events.o
  CC       util/copyfile.o
  CC       ui/browsers/hists.o
  CC       trace/beauty/fspick.o
  CC       trace/beauty/ioctl.o
  LD       arch/x86/util/perf-in.o
  LD       bench/perf-in.o
  CC       arch/x86/tests/regs_load.o
  CC       util/ctype.o
  CC       arch/x86/tests/dwarf-unwind.o
  CC       arch/x86/tests/arch-tests.o
  CC       ui/tui/setup.o
  CC       util/db-export.o
  CC       util/env.o
  CC       trace/beauty/kcmp.o
  CC       tests/hists_common.o
  CC       arch/x86/tests/rdpmc.o
  CC       ui/tui/util.o
  CC       trace/beauty/mount_flags.o
  CC       trace/beauty/move_mount.o
  CC       arch/x86/tests/perf-time-to-tsc.o
  CC       util/event.o
  CC       tests/hists_link.o
  CC       trace/beauty/pkey_alloc.o
  CC       ui/tui/helpline.o
  CC       trace/beauty/arch_prctl.o
  CC       util/evlist.o
  CC       util/sideband_evlist.o
  CC       arch/x86/tests/insn-x86.o
  CC       trace/beauty/prctl.o
  CC       ui/tui/progress.o
  CC       trace/beauty/renameat.o
  CC       tests/hists_filter.o
  LD       ui/tui/perf-in.o
  CC       tests/hists_output.o
  CC       ui/browsers/map.o
  CC       trace/beauty/sockaddr.o
  CC       arch/x86/tests/intel-pt-pkt-decoder-test.o
  CC       arch/x86/tests/bp-modify.o
  CC       trace/beauty/socket.o
  CC       trace/beauty/statx.o
  CC       ui/browsers/scripts.o
  CC       tests/hists_cumulate.o
  CC       trace/beauty/sync_file_range.o
  LD       arch/x86/tests/perf-in.o
  LD       arch/x86/perf-in.o
  LD       arch/perf-in.o
  CC       trace/beauty/tracepoints/x86_irq_vectors.o
  CC       trace/beauty/tracepoints/x86_msr.o
  CC       perf.o
  CC       tests/python-use.o
  LD       trace/beauty/tracepoints/perf-in.o
  LD       trace/beauty/perf-in.o
  CC       tests/bp_signal.o
  CC       tests/bp_signal_overflow.o
  CC       tests/bp_account.o
  CC       ui/browsers/header.o
  CC       tests/wp.o
  CC       tests/task-exit.o
  CC       tests/sw-clock.o
  CC       util/evsel.o
  CC       ui/browsers/res_sample.o
  CC       util/evsel_fprintf.o
  CC       tests/mmap-thread-lookup.o
  CC       tests/thread-maps-share.o
  CC       tests/switch-tracking.o
  CC       tests/keep-tracking.o
  CC       util/perf_event_attr_fprintf.o
  CC       tests/code-reading.o
  CC       util/evswitch.o
  CC       util/find_bit.o
  CC       tests/sample-parsing.o
  CC       util/get_current_dir_name.o
  CC       tests/parse-no-sample-id-all.o
  CC       util/kallsyms.o
  CC       util/levenshtein.o
  CC       util/llvm-utils.o
  CC       util/mmap.o
  CC       tests/kmod-path.o
  CC       util/memswap.o
  BISON    util/parse-events-bison.c
  CC       tests/thread-map.o
  CC       util/perf_regs.o
  CC       util/path.o
  CC       util/print_binary.o
  CC       util/rlimit.o
  CC       util/argv_split.o
  CC       tests/llvm.o
  CC       util/rbtree.o
  CC       util/libstring.o
  CC       util/bitmap.o
  CC       tests/bpf.o
  CC       util/hweight.o
  CC       tests/topology.o
  CC       util/smt.o
  CC       util/strbuf.o
  CC       util/string.o
  CC       util/strlist.o
  CC       util/strfilter.o
  CC       tests/mem.o
  CC       util/top.o
  CC       util/usage.o
  CC       util/dso.o
  CC       util/dsos.o
  CC       util/symbol.o
  CC       tests/cpumap.o
  CC       tests/stat.o
  CC       util/symbol_fprintf.o
  CC       tests/event_update.o
  CC       tests/event-times.o
  CC       util/color.o
  CC       util/color_config.o
  CC       util/metricgroup.o
  CC       util/header.o
  CC       util/callchain.o
  CC       tests/expr.o
  CC       util/values.o
  CC       tests/backward-ring-buffer.o
  CC       util/debug.o
  CC       util/fncache.o
  CC       tests/sdt.o
  CC       util/machine.o
  CC       util/map.o
  CC       util/pstack.o
  CC       tests/is_printable_array.o
  CC       tests/bitmap.o
  LD       ui/browsers/perf-in.o
  CC       tests/perf-hooks.o
  LD       ui/perf-in.o
  CC       util/session.o
  CC       util/sample-raw.o
  CC       tests/clang.o
  CC       tests/unit_number__scnprintf.o
  CC       tests/mem2node.o
  CC       util/s390-sample-raw.o
  CC       util/syscalltbl.o
  CC       tests/maps.o
  CC       util/ordered-events.o
  CC       util/namespaces.o
  CC       util/comm.o
  CC       tests/time-utils-test.o
  CC       util/thread.o
  CC       util/thread_map.o
  CC       util/trace-event-parse.o
  CC       util/parse-events-bison.o
  CC       tests/genelf.o
  CC       tests/api-io.o
  BISON    util/pmu-bison.c
  CC       util/trace-event-read.o
  CC       tests/demangle-java-test.o
  CC       util/trace-event-info.o
  CC       tests/pfm.o
  CC       tests/dwarf-unwind.o
  CC       util/trace-event-scripting.o
  CC       tests/llvm-src-base.o
  CC       tests/llvm-src-kbuild.o
  CC       tests/llvm-src-prologue.o
  CC       tests/llvm-src-relocation.o
  CC       util/trace-event.o
  CC       util/svghelper.o
  CC       util/sort.o
  LD       tests/perf-in.o
  CC       util/hist.o
  CC       util/util.o
  CC       util/cpumap.o
  CC       util/affinity.o
  CC       util/cputopo.o
  CC       util/cgroup.o
  CC       util/target.o
  CC       util/rblist.o
  CC       util/intlist.o
  CC       util/vdso.o
  CC       util/counts.o
  CC       util/stat.o
  CC       util/stat-shadow.o
  CC       util/stat-display.o
  CC       util/perf_api_probe.o
  CC       util/record.o
  CC       util/srcline.o
  CC       util/srccode.o
  CC       util/synthetic-events.o
  CC       util/data.o
  CC       util/tsc.o
  CC       util/cloexec.o
  CC       util/call-path.o
  CC       util/rwsem.o
  CC       util/thread-stack.o
  CC       util/spark.o
  CC       util/auxtrace.o
  CC       util/intel-pt-decoder/intel-pt-pkt-decoder.o
  GEN      util/intel-pt-decoder/inat-tables.c
  CC       util/intel-pt-decoder/intel-pt-log.o
  CC       util/arm-spe-decoder/arm-spe-pkt-decoder.o
  CC       util/intel-pt-decoder/intel-pt-decoder.o
  CC       util/scripting-engines/trace-event-perl.o
  CC       util/scripting-engines/trace-event-python.o
  CC       util/arm-spe-decoder/arm-spe-decoder.o
  LD       util/arm-spe-decoder/perf-in.o
  CC       util/intel-pt.o
  CC       util/intel-bts.o
  CC       util/arm-spe.o
  CC       util/s390-cpumsf.o
  CC       util/parse-branch-options.o
  CC       util/dump-insn.o
  CC       util/parse-regs-options.o
  CC       util/intel-pt-decoder/intel-pt-insn-decoder.o
  CC       util/term.o
  CC       util/help-unknown-cmd.o
  CC       util/mem-events.o
  CC       util/vsprintf.o
  CC       util/units.o
  CC       util/time-utils.o
  BISON    util/expr-bison.c
  CC       util/branch.o
  CC       util/mem2node.o
  CC       util/bpf-loader.o
  LD       util/scripting-engines/perf-in.o
  CC       util/bpf_map.o
  CC       util/bpf-prologue.o
  CC       util/symbol-elf.o
  CC       util/probe-file.o
  CC       util/probe-event.o
  LD       util/intel-pt-decoder/perf-in.o
  CC       util/probe-finder.o
  CC       util/dwarf-aux.o
  CC       util/dwarf-regs.o
  CC       util/unwind-libunwind-local.o
  CC       util/unwind-libunwind.o
  CC       util/data-convert-bt.o
  CC       util/zlib.o
  CC       util/lzma.o
  CC       util/zstd.o
  CC       util/cap.o
  CC       util/demangle-java.o
  CC       util/demangle-rust.o
  CC       util/jitdump.o
  CC       util/genelf.o
  CC       util/genelf_debug.o
  CC       util/perf-hooks.o
  CC       util/bpf-event.o
  FLEX     util/parse-events-flex.c
  FLEX     util/pmu-flex.c
  CC       util/pmu-bison.o
  FLEX     util/expr-flex.c
  CC       util/expr-bison.o
  CC       util/parse-events.o
  CC       util/parse-events-flex.o
  CC       util/pmu.o
  CC       util/pmu-flex.o
  CC       util/expr-flex.o
  CC       util/expr.o
  LD       util/perf-in.o
  LD       perf-in.o
  LINK     perf
make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf'
2020-08-13 14:29:45 cd /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf
2020-08-13 14:29:45 mkdir -p /pkg
2020-08-13 14:29:45 mkdir -p /kbuild/obj/consumer/x86_64-rhel-8.3
2020-08-13 14:29:45 cp /pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinux.xz /tmp
2020-08-13 14:29:45 unxz -k /tmp/vmlinux.xz
2020-08-13 14:29:49 cp /tmp/vmlinux /kbuild/obj/consumer/x86_64-rhel-8.3
ignored_by_lkp: BPF filter
ignored_by_lkp: LLVM search and compile
ignored_by_lkp: Add vfs_getname probe to get syscall args filenames
ignored_by_lkp: Use vfs_getname probe to get syscall args filenames
ignored_by_lkp: Check open filename arg using perf trace + vfs_getname
ignored_by_lkp: builtin clang support
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 1
 1: vmlinux symtab matches kallsyms                       : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 2
 2: Detect openat syscall event                           : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 3
 3: Detect openat syscall event on all cpus               : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 4
 4: Read samples using the mmap interface                 : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 5
 5: Test data source output                               : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 6
 6: Parse event definition strings                        : FAILED!
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 7
 7: Simple expression parser                              : Ok
2020-08-13 14:29:49 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 8
 8: PERF_RECORD_* events & perf_sample fields             : Ok
2020-08-13 14:29:51 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 9
 9: Parse perf pmu format                                 : Ok
2020-08-13 14:29:51 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 10
10: PMU events                                            :
10.1: PMU event table sanity                              : Ok
10.2: PMU event map aliases                               : Ok
10.3: Parsing of PMU event table metrics                  : Ok
2020-08-13 14:29:52 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 11
11: DSO data read                                         : Ok
2020-08-13 14:29:52 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 12
12: DSO data cache                                        : Ok
2020-08-13 14:29:52 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 13
13: DSO data reopen                                       : Ok
2020-08-13 14:29:52 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 14
14: Roundtrip evsel->name                                 : Ok
2020-08-13 14:29:52 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 15
15: Parse sched tracepoints fields                        : Ok
2020-08-13 14:29:52 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 16
16: syscalls:sys_enter_openat event fields                : Ok
2020-08-13 14:29:52 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 17
17: Setup struct perf_event_attr                          : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 18
18: Match and link multiple hists                         : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 19
19: 'import perf' in python                               : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 20
20: Breakpoint overflow signal handler                    : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 21
21: Breakpoint overflow sampling                          : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 22
22: Breakpoint accounting                                 : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 23
23: Watchpoint                                            :
23.1: Read Only Watchpoint                                : Skip
23.2: Write Only Watchpoint                               : Ok
23.3: Read / Write Watchpoint                             : Ok
23.4: Modify Watchpoint                                   : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 24
24: Number of exit events of a simple workload            : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 25
25: Software clock events period values                   : Ok
2020-08-13 14:29:57 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 26
26: Object code reading                                   : Ok
2020-08-13 14:29:58 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 27
27: Sample parsing                                        : Ok
2020-08-13 14:29:58 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 28
28: Use a dummy software event to keep tracking           : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 29
29: Parse with no sample_id_all bit set                   : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 30
30: Filter hist entries                                   : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 31
31: Lookup mmap thread                                    : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 32
32: Share thread maps                                     : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 33
33: Sort output of hist entries                           : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 34
34: Cumulate child hist entries                           : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 35
35: Track with sched_switch                               : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 36
36: Filter fds with revents mask in a fdarray             : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 37
37: Add fd to a fdarray, making it autogrow               : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 38
38: kmod_path__parse                                      : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 39
39: Thread map                                            : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 41
41: Session topology                                      : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 43
43: Synthesize thread map                                 : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 44
44: Remove thread map                                     : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 45
45: Synthesize cpu map                                    : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 46
46: Synthesize stat config                                : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 47
47: Synthesize stat                                       : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 48
48: Synthesize stat round                                 : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 49
49: Synthesize attr update                                : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 50
50: Event times                                           : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 51
51: Read backward ring buffer                             : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 52
52: Print cpu map                                         : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 53
53: Merge cpu map                                         : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 54
54: Probe SDT events                                      : Ok
2020-08-13 14:29:59 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 55
55: is_printable_array                                    : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 56
56: Print bitmap                                          : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 57
57: perf hooks                                            : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 59
59: unit_number__scnprintf                                : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 60
60: mem2node                                              : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 61
61: time utils                                            : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 62
62: Test jit_write_elf                                    : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 63
63: Test libpfm4 support                                  : Skip (not compiled in)
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 64
64: Test api io                                           : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 65
65: maps__merge_in                                        : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 66
66: Demangle Java                                         : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 67
67: x86 rdpmc                                             : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 68
68: Convert perf time to TSC                              : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 69
69: DWARF unwind                                          : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 70
70: x86 instruction decoder - new instructions            : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 71
71: Intel PT packet decoder                               : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 72
72: x86 bp modify                                         : Ok
2020-08-13 14:30:00 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 73
73: probe libc's inet_pton & backtrace it with ping       : Ok
2020-08-13 14:30:01 sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 76
76: Zstd perf.data compression/decompression              : Ok

[-- Attachment #6: job.yaml --]
[-- Type: text/plain, Size: 4626 bytes --]

---

#! jobs/perf-sanity-tests.yaml
suite: perf-sanity-tests
testcase: perf-sanity-tests
category: functional
need_memory: 2G
perf-sanity-tests:
  perf_compiler: gcc
job_origin: "/lkp-src/allot/cyclic:p2:linux-devel:devel-hourly/lkp-hsw-d02/perf-sanity-tests.yaml"

#! queue options
queue_cmdline_keys:
- branch
- commit
queue: bisect
testbox: lkp-hsw-d02
tbox_group: lkp-hsw-d02
kconfig: x86_64-rhel-8.3
submit_id: 5f350d5f01707c0e31d71616
job_file: "/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml"
id: b53c89e5a703b33a17f40dc81d52b95d76d76fa7
queuer_version: "/lkp-src"

#! hosts/lkp-hsw-d02
model: Haswell
nr_node: 1
nr_cpu: 8
memory: 6G
nr_ssd_partitions: 1
nr_hdd_partitions: 6
hdd_partitions: "/dev/disk/by-id/ata-ST4000NM0035-1V4107_ZC12NP6D-part*"
ssd_partitions: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000P800RGN-part3"
swap_partitions: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000P800RGN-part1"
rootfs_partition: "/dev/disk/by-id/ata-INTEL_SSDSC2BB800G4_PHWL4171000P800RGN-part2"
brand: Intel(R) Core(TM) i7-4790 v3 @ 3.60GHz

#! include/category/functional
kmsg: 
heartbeat: 
meminfo: 

#! include/perf-sanity-tests
need_linux_perf: true

#! include/queue/cyclic
commit: fc430b60658ec72f5c6a81152c509691318abc13

#! include/testbox/lkp-hsw-d02
ucode: '0x28'
need_kconfig_hw:
- CONFIG_E1000E=y
- CONFIG_SATA_AHCI
enqueue_time: 2020-08-13 17:52:32.078101376 +08:00
_id: 5f350d5f01707c0e31d71616
_rt: "/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13"

#! schedule options
user: lkp
compiler: gcc-9
head_commit: 2168f2d6f30147bfcbb06fa58f4adefc833e5b05
base_commit: bcf876870b95592b52519ed4aafcf9d95999bc9c
branch: linux-devel/devel-hourly-2020081222
rootfs: debian-10.4-x86_64-20200603.cgz
result_root: "/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/0"
scheduler_version: "/lkp/lkp/.src-20200812-170518"
LKP_SERVER: inn
arch: x86_64
max_uptime: 3600
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- user=lkp
- job=/lkp/jobs/scheduled/lkp-hsw-d02/perf-sanity-tests-gcc-ucode=0x28-debian-10.4-x86_64-20200603.cgz-fc430b60658ec72f5c6a81152c509691318abc13-20200813-3633-1ix17p2-0.yaml
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3
- branch=linux-devel/devel-hourly-2020081222
- commit=fc430b60658ec72f5c6a81152c509691318abc13
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinuz-5.8.0-rc7-00050-gfc430b60658ec
- max_uptime=3600
- RESULT_ROOT=/result/perf-sanity-tests/gcc-ucode=0x28/lkp-hsw-d02/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/0
- LKP_SERVER=inn
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/modules.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20200709.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/perf-sanity-tests_20200717.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/perf-x86_64-d15be546031c-1_20200723.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
linux_perf_initrd: "/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/linux-perf.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20200610.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn

#! /lkp/lkp/.src-20200812-170518/include/site/inn
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer: 
watchdog: 

#! runtime status
last_kernel: 4.20.0
schedule_notify_address: 

#! user overrides
kernel: "/pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinuz-5.8.0-rc7-00050-gfc430b60658ec"
dequeue_time: 2020-08-13 17:57:27.721716448 +08:00
job_state: finished
loadavg: 2.35 0.79 0.28 1/180 8386
start_time: '1597312707'
end_time: '1597312747'
version: "/lkp/lkp/.src-20200812-170549:688f1cf5:78ab2cc1c"

[-- Attachment #7: reproduce.ksh --]
[-- Type: text/plain, Size: 8232 bytes --]

make ARCH= -C /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf
cd /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf
mkdir -p /pkg
mkdir -p /kbuild/obj/consumer/x86_64-rhel-8.3
cp /pkg/linux/x86_64-rhel-8.3/gcc-9/fc430b60658ec72f5c6a81152c509691318abc13/vmlinux.xz /tmp
unxz -k /tmp/vmlinux.xz
cp /tmp/vmlinux /kbuild/obj/consumer/x86_64-rhel-8.3
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 1
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 2
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 3
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 4
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 5
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 6
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 7
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 8
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 9
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 10
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 11
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 12
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 13
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 14
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 15
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 16
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 17
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 18
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 19
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 20
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 21
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 22
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 23
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 24
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 25
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 26
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 27
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 28
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 29
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 30
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 31
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 32
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 33
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 34
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 35
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 36
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 37
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 38
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 39
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 41
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 43
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 44
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 45
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 46
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 47
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 48
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 49
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 50
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 51
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 52
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 53
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 54
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 55
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 56
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 57
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 59
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 60
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 61
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 62
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 63
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 64
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 65
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 66
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 67
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 68
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 69
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 70
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 71
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 72
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 73
sudo /usr/src/perf_selftests-x86_64-rhel-8.3-fc430b60658ec72f5c6a81152c509691318abc13/tools/perf/perf test 76

^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2020-08-17  0:52 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-08-12  6:59 [PATCH] perf parse-events: Set exclude_guest for user-space counting Jin Yao
2020-08-12 12:15 ` Arnaldo Carvalho de Melo
2020-08-12 12:55   ` Arnaldo Carvalho de Melo
2020-08-13  5:09     ` Jin, Yao
2020-08-12 13:02   ` Like Xu
2020-08-13  3:11     ` Jin, Yao
2020-08-13  6:57       ` Like Xu
2020-08-13  7:08         ` Jin, Yao
2020-08-13  7:21           ` Like Xu
2020-08-17  0:52 ` [perf parse] fc430b6065: perf-sanity-tests.Parse_event_definition_strings.fail kernel test robot

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.