All of lore.kernel.org
 help / color / mirror / Atom feed
* [Intel-wired-lan] iavf null packets and arbitrary memory reads
@ 2021-02-10 20:56 JD
  2021-02-11  2:30 ` Nguyen, Anthony L
  0 siblings, 1 reply; 13+ messages in thread
From: JD @ 2021-02-10 20:56 UTC (permalink / raw)
  To: intel-wired-lan

Hello,

I've encountered a NIC driver bug that leads to null packets being
transmitted and arbitrary/OOB memory reads by the iavf driver.

I'm unfortunately not sure how the issue starts, but it has been
happening across many different AMD servers and virtual machines.

Running a tcpdump (tcpdump -i bond0 -nne ether host 00:00:00:00:00:00)
on bond0 results in these packets being produced at a high rate:

13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
144
        0x0000:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0010:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0020:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0030:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0040:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0050:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0060:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0070:  0000 0000 0000 0000 0000 0000 0000 0000  ................
        0x0080:  0000 0000 0000 0000 0000 0000 0000 0000  ................


As you can see, they have a dest/src ether of 00:00:00:00:00:00 and
are completely null.  This doesn't happen on every virtual machine,
some return absolutely nothing.

If I filter the tcpdump command to ignore empty packets (all dots),
some other interesting items begin to appear:

        0x0500:  0000 0000 0000 0029 0100 071b 0473 656c  .......).....sel
        0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a  inuxsystem_u:obj
        0x0520:  6563 745f 723a 6269 6e5f 743a 7330 0000  ect_r:bin_t:s0..
[...]
        0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70 6572  ../usr/lib64/per
        0x0090:  6c35 2f76 656e 646f 725f 7065 726c 2f46  l5/vendor_perl/F
        0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d  ile/Spec/Unix.pm

To me, that looks like it's reading data from memory and attempting to
send from 00:00:00:00:00:00 to 00:00:00:00:00:00.

If I run that same tcpdump on a different servers exhibiting the null
packets, completely different items show up which also appear to be
from memory.

Keeping a tcpdump results in the same items from memory being repeated
infinitely with no observable variation.

So, it seems like the iavf driver is encountering some bug with memory
management and ends up transmitting null packets or arbitrary data
from memory over bond0.

How/why did I notice this behavior? The VM's seem to perform worse
over the network when this occurs. They usually exhibit small amounts
of packet loss, or poor SSH responsiveness. Oddly, I have seen this
bug in the past, and it resulted in dmesg on the parent printing
Spoofed packet warnings for the i40e driver. Now it does not, yet the
null packets still occur.

I would like to help in any way I can to resolve this in the iavf/i40e
driver. I'm happy to provide information from the servers if it's
needed.

For reference, here is the setup on every single AMD server:
VM:
CentOS 7.9
NIC driver: iavf 4.0.1
Kernel 4.19.163

KVM parent:
CentOS 7.9
NIC driver: i40e 2.12.6
Kernel: 4.19.163
2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
Vendor: Supermicro Network Adapter AOC-S25G-i2S
Firmware version: 7.20 0x800082b3 1.2585.0
MOBO: Supermicro H11DSU-iN
CPU: AMD EPYC 7352

And here is the dmesg log (grepped for iavf) from a server that has the issue:
iavf: loading out-of-tree module taints kernel.
iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver - version 4.0.1
iavf 0000:00:06.0: Multiqueue Enabled: Queue pair count = 4
iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39
iavf 0000:00:06.0: GRO is enabled
iavf 0000:00:05.0: Multiqueue Enabled: Queue pair count = 4
iavf 0000:00:05.0: MAC address: 52:54:00:a6:3e:62
iavf 0000:00:05.0: GRO is enabled
iavf 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex
iavf 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex

Thank you.

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-02-10 20:56 [Intel-wired-lan] iavf null packets and arbitrary memory reads JD
@ 2021-02-11  2:30 ` Nguyen, Anthony L
  2021-02-12  0:46   ` Fujinaka, Todd
  0 siblings, 1 reply; 13+ messages in thread
From: Nguyen, Anthony L @ 2021-02-11  2:30 UTC (permalink / raw)
  To: intel-wired-lan

On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> Hello,
> 
> I've encountered a NIC driver bug that leads to null packets being
> transmitted and arbitrary/OOB memory reads by the iavf driver.
> 
> I'm unfortunately not sure how the issue starts, but it has been
> happening across many different AMD servers and virtual machines.
> 
> Running a tcpdump (tcpdump -i bond0 -nne ether host
> 00:00:00:00:00:00)
> on bond0 results in these packets being produced at a high rate:
> 
> 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
> 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
> 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
> 144
>         0x0000:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0010:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0020:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0030:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0040:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0050:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0060:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0070:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0080:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
> 
> 
> As you can see, they have a dest/src ether of 00:00:00:00:00:00 and
> are completely null.  This doesn't happen on every virtual machine,
> some return absolutely nothing.
> 
> If I filter the tcpdump command to ignore empty packets (all dots),
> some other interesting items begin to appear:
> 
>         0x0500:  0000 0000 0000 0029 0100 071b 0473
> 656c  .......).....sel
>         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f
> 626a  inuxsystem_u:obj
>         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> 0000  ect_r:bin_t:s0..
> [...]
>         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> 6572  ../usr/lib64/per
>         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> 2f46  l5/vendor_perl/F
>         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e
> 706d  ile/Spec/Unix.pm
> 
> To me, that looks like it's reading data from memory and attempting
> to
> send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> 
> If I run that same tcpdump on a different servers exhibiting the null
> packets, completely different items show up which also appear to be
> from memory.
> 
> Keeping a tcpdump results in the same items from memory being
> repeated
> infinitely with no observable variation.
> 
> So, it seems like the iavf driver is encountering some bug with
> memory
> management and ends up transmitting null packets or arbitrary data
> from memory over bond0.
> 
> How/why did I notice this behavior? The VM's seem to perform worse
> over the network when this occurs. They usually exhibit small amounts
> of packet loss, or poor SSH responsiveness. Oddly, I have seen this
> bug in the past, and it resulted in dmesg on the parent printing
> Spoofed packet warnings for the i40e driver. Now it does not, yet the
> null packets still occur.
> 
> I would like to help in any way I can to resolve this in the
> iavf/i40e
> driver. I'm happy to provide information from the servers if it's
> needed.
> 
> For reference, here is the setup on every single AMD server:
> VM:
> CentOS 7.9
> NIC driver: iavf 4.0.1
> Kernel 4.19.163
> 
> KVM parent:
> CentOS 7.9
> NIC driver: i40e 2.12.6
> Kernel: 4.19.163
> 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> Vendor: Supermicro Network Adapter AOC-S25G-i2S
> Firmware version: 7.20 0x800082b3 1.2585.0
> MOBO: Supermicro H11DSU-iN
> CPU: AMD EPYC 7352
> 
> And here is the dmesg log (grepped for iavf) from a server that has
> the issue:
> iavf: loading out-of-tree module taints kernel.
> iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver -
> version 4.0.1
> iavf 0000:00:06.0: Multiqueue Enabled: Queue pair count = 4
> iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39
> iavf 0000:00:06.0: GRO is enabled
> iavf 0000:00:05.0: Multiqueue Enabled: Queue pair count = 4
> iavf 0000:00:05.0: MAC address: 52:54:00:a6:3e:62
> iavf 0000:00:05.0: GRO is enabled
> iavf 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex
> iavf 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> 

Hi JD,

I will check and see we're aware of this issue or have any information
about it. If not, I'll see if we can work on a reproduction.

Thanks,
Tony

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-02-11  2:30 ` Nguyen, Anthony L
@ 2021-02-12  0:46   ` Fujinaka, Todd
  2021-02-12 16:05     ` Fujinaka, Todd
  0 siblings, 1 reply; 13+ messages in thread
From: Fujinaka, Todd @ 2021-02-12  0:46 UTC (permalink / raw)
  To: intel-wired-lan

Sorry, top-posting guy.

I'm going to put this in our internal bug tracker to make sure it doesn't get lost.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf Of Nguyen, Anthony L
Sent: Wednesday, February 10, 2021 6:31 PM
To: intel-wired-lan@lists.osuosl.org; jdtxs00 at gmail.com
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> Hello,
> 
> I've encountered a NIC driver bug that leads to null packets being 
> transmitted and arbitrary/OOB memory reads by the iavf driver.
> 
> I'm unfortunately not sure how the issue starts, but it has been 
> happening across many different AMD servers and virtual machines.
> 
> Running a tcpdump (tcpdump -i bond0 -nne ether host
> 00:00:00:00:00:00)
> on bond0 results in these packets being produced at a high rate:
> 
> 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
> 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
> 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
> 144
>         0x0000:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0010:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0020:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0030:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0040:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0050:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0060:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0070:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0080:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
> 
> 
> As you can see, they have a dest/src ether of 00:00:00:00:00:00 and 
> are completely null.  This doesn't happen on every virtual machine, 
> some return absolutely nothing.
> 
> If I filter the tcpdump command to ignore empty packets (all dots), 
> some other interesting items begin to appear:
> 
>         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c  
> .......).....sel
>         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a  
> inuxsystem_u:obj
>         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> 0000  ect_r:bin_t:s0..
> [...]
>         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> 6572  ../usr/lib64/per
>         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> 2f46  l5/vendor_perl/F
>         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d  
> ile/Spec/Unix.pm
> 
> To me, that looks like it's reading data from memory and attempting to 
> send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> 
> If I run that same tcpdump on a different servers exhibiting the null 
> packets, completely different items show up which also appear to be 
> from memory.
> 
> Keeping a tcpdump results in the same items from memory being repeated 
> infinitely with no observable variation.
> 
> So, it seems like the iavf driver is encountering some bug with memory 
> management and ends up transmitting null packets or arbitrary data 
> from memory over bond0.
> 
> How/why did I notice this behavior? The VM's seem to perform worse 
> over the network when this occurs. They usually exhibit small amounts 
> of packet loss, or poor SSH responsiveness. Oddly, I have seen this 
> bug in the past, and it resulted in dmesg on the parent printing 
> Spoofed packet warnings for the i40e driver. Now it does not, yet the 
> null packets still occur.
> 
> I would like to help in any way I can to resolve this in the iavf/i40e 
> driver. I'm happy to provide information from the servers if it's 
> needed.
> 
> For reference, here is the setup on every single AMD server:
> VM:
> CentOS 7.9
> NIC driver: iavf 4.0.1
> Kernel 4.19.163
> 
> KVM parent:
> CentOS 7.9
> NIC driver: i40e 2.12.6
> Kernel: 4.19.163
> 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version: 7.20 
> 0x800082b3 1.2585.0
> MOBO: Supermicro H11DSU-iN
> CPU: AMD EPYC 7352
> 
> And here is the dmesg log (grepped for iavf) from a server that has 
> the issue:
> iavf: loading out-of-tree module taints kernel.
> iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver - 
> version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair count 
> = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf 
> 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled: 
> Queue pair count = 4 iavf 0000:00:05.0: MAC address: 52:54:00:a6:3e:62 
> iavf 0000:00:05.0: GRO is enabled iavf 0000:00:06.0 eth0: NIC Link is 
> Up Speed is 25 Gbps Full Duplex iavf 0000:00:05.0 eth1: NIC Link is Up 
> Speed is 25 Gbps Full Duplex
> 

Hi JD,

I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.

Thanks,
Tony
_______________________________________________
Intel-wired-lan mailing list
Intel-wired-lan at osuosl.org
https://lists.osuosl.org/mailman/listinfo/intel-wired-lan

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-02-12  0:46   ` Fujinaka, Todd
@ 2021-02-12 16:05     ` Fujinaka, Todd
  2021-02-12 18:39       ` JD
  0 siblings, 1 reply; 13+ messages in thread
From: Fujinaka, Todd @ 2021-02-12 16:05 UTC (permalink / raw)
  To: intel-wired-lan

The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.

Please send the exact repro steps (including commands) including the configuration of bonding.

They're also asking for the full dmesg from the time of boot.

Thanks.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf Of Fujinaka, Todd
Sent: Thursday, February 11, 2021 4:47 PM
To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

Sorry, top-posting guy.

I'm going to put this in our internal bug tracker to make sure it doesn't get lost.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf Of Nguyen, Anthony L
Sent: Wednesday, February 10, 2021 6:31 PM
To: intel-wired-lan@lists.osuosl.org; jdtxs00 at gmail.com
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> Hello,
> 
> I've encountered a NIC driver bug that leads to null packets being 
> transmitted and arbitrary/OOB memory reads by the iavf driver.
> 
> I'm unfortunately not sure how the issue starts, but it has been 
> happening across many different AMD servers and virtual machines.
> 
> Running a tcpdump (tcpdump -i bond0 -nne ether host
> 00:00:00:00:00:00)
> on bond0 results in these packets being produced at a high rate:
> 
> 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
> 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
> 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
> 144
>         0x0000:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0010:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0020:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0030:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0040:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0050:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0060:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0070:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
>         0x0080:  0000 0000 0000 0000 0000 0000 0000
> 0000  ................
> 
> 
> As you can see, they have a dest/src ether of 00:00:00:00:00:00 and 
> are completely null.  This doesn't happen on every virtual machine, 
> some return absolutely nothing.
> 
> If I filter the tcpdump command to ignore empty packets (all dots), 
> some other interesting items begin to appear:
> 
>         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c 
> .......).....sel
>         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a 
> inuxsystem_u:obj
>         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> 0000  ect_r:bin_t:s0..
> [...]
>         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> 6572  ../usr/lib64/per
>         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> 2f46  l5/vendor_perl/F
>         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d 
> ile/Spec/Unix.pm
> 
> To me, that looks like it's reading data from memory and attempting to 
> send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> 
> If I run that same tcpdump on a different servers exhibiting the null 
> packets, completely different items show up which also appear to be 
> from memory.
> 
> Keeping a tcpdump results in the same items from memory being repeated 
> infinitely with no observable variation.
> 
> So, it seems like the iavf driver is encountering some bug with memory 
> management and ends up transmitting null packets or arbitrary data 
> from memory over bond0.
> 
> How/why did I notice this behavior? The VM's seem to perform worse 
> over the network when this occurs. They usually exhibit small amounts 
> of packet loss, or poor SSH responsiveness. Oddly, I have seen this 
> bug in the past, and it resulted in dmesg on the parent printing 
> Spoofed packet warnings for the i40e driver. Now it does not, yet the 
> null packets still occur.
> 
> I would like to help in any way I can to resolve this in the iavf/i40e 
> driver. I'm happy to provide information from the servers if it's 
> needed.
> 
> For reference, here is the setup on every single AMD server:
> VM:
> CentOS 7.9
> NIC driver: iavf 4.0.1
> Kernel 4.19.163
> 
> KVM parent:
> CentOS 7.9
> NIC driver: i40e 2.12.6
> Kernel: 4.19.163
> 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version: 7.20
> 0x800082b3 1.2585.0
> MOBO: Supermicro H11DSU-iN
> CPU: AMD EPYC 7352
> 
> And here is the dmesg log (grepped for iavf) from a server that has 
> the issue:
> iavf: loading out-of-tree module taints kernel.
> iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver - 
> version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair count 
> = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf
> 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled: 
> Queue pair count = 4 iavf 0000:00:05.0: MAC address: 52:54:00:a6:3e:62 
> iavf 0000:00:05.0: GRO is enabled iavf 0000:00:06.0 eth0: NIC Link is 
> Up Speed is 25 Gbps Full Duplex iavf 0000:00:05.0 eth1: NIC Link is Up 
> Speed is 25 Gbps Full Duplex
> 

Hi JD,

I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.

Thanks,
Tony
_______________________________________________
Intel-wired-lan mailing list
Intel-wired-lan at osuosl.org
https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
_______________________________________________
Intel-wired-lan mailing list
Intel-wired-lan at osuosl.org
https://lists.osuosl.org/mailman/listinfo/intel-wired-lan

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-02-12 16:05     ` Fujinaka, Todd
@ 2021-02-12 18:39       ` JD
  2021-02-12 21:45         ` Fujinaka, Todd
  0 siblings, 1 reply; 13+ messages in thread
From: JD @ 2021-02-12 18:39 UTC (permalink / raw)
  To: intel-wired-lan

I have some important details to add to this. It appears that
ixgbe/ixgbevf are also affected. I have reviewed some older Intel
based servers and some are showing the behavior as well.

This is a non-AMD server showing the behavior on a different NIC:
OS: CentOS 7.8
Kernel: 4.19.107
NIC: Intel Corporation Ethernet Controller 10G X550T
Driver: ixgbe 5.1.0-k
Vendor P/N: AOC-MTG-i2TM
Firmware-version: 0x80000aee, 1.1876.0
CPU: Intel(R) Xeon(R) Silver 4214 CPU
MOBO: Supermicro X11DPT-PS

The VM on the Intel box above is using kernel 4.19.163 with ixgbevf 4.1.0-k

This is a server with only 1 NIC (though bonding is still setup with
only a single interface for simplification between builds), so I would
assume that bonding isn't relevant to the bug. I will include the
bonding configuration for the AMD servers below anyway in case you
need it.

For repro: I don't know how the issue begins or how to reproduce it on
demand, it happens during normal VM use. I will describe our
environment and go over various settings.

Virtualization type: qemu-kvm
Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64

OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9)
NIC bonding: Bonded and unbonded are affected. However, on bonded
hosts, these options are used:
GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"

Bonding is setup in both the guest and host using the configuration
above. 2 VF's are attached to the KVM guest for this.

Here is the QEMU process on the AMD based server:
qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
/usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S
-object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27-VMNAME-REDACTED/master-key.aes
-machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
-cpu EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb=on,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=on,monitor=off
-m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config
-nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon
chardev=charmonitor,id=monitor,mode=control -rtc
base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet
-no-shutdown -global PIIX4_PM.disable_s3=1 -global
PIIX4_PM.disable_s4=1 -boot strict=on -device
ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
-device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
-device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
-device ahci,id=sata0,bus=pci.0,addr=0x3 -drive
file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
-device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
-chardev pty,id=charserial0 -device
isa-serial,chardev=charserial0,id=serial0 -device
vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox
on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
-msg timestamp=on


Here is the QEMU process on the Intel based server:
qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
/usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S
-object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21-VMNAME-REDACTED/master-key.aes
-machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
-cpu Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,umip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hle=off,rtm=off
-m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config
-nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon
chardev=charmonitor,id=monitor,mode=control -rtc
base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet
-no-shutdown -global PIIX4_PM.disable_s3=1 -global
PIIX4_PM.disable_s4=1 -boot strict=on -device
ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
-device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
-device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
-device ahci,id=sata0,bus=pci.0,addr=0x3 -drive
file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
-device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
-chardev pty,id=charserial0 -device
isa-serial,chardev=charserial0,id=serial0 -device
vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox
on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
-msg timestamp=on


Lastly, I have attached some files:
- The dmesg log from the VM with ixgbevf
- The dmesg log from the VM with iavf
- A time series graph for the AMD based server with iavf illustrating
when the issue began. On the AMD-based server, spikes with dropped
packets are normal, but a constant flow isn't. As you can see, a
constant flow of dropped packets begins shortly after 2/06 @ 20:20
UTC.
- A time series graph for the Intel based server with ixgbevf
illustrating when the issue began. On the Intel based server, there's
no drops whatsoever, and as soon as the null packet bug gets
triggered, they spike and remain constant after 2/10 @ 9:00 UTC.

I have analytics for almost everything network related (courtesy of
Prometheus/node_exporter), so if you want insight on any other
keys/values from the kernel or networking stack, please let me know
and I'm happy to provide it.

My thoughts currently: If this issue affects both iavf/ixgbevf, how
much common code/logic is used between those drivers? I think it
should help narrow things down a little more since it doesn't seem to
be specific to a NIC or to iavf in particular.

Thank you.

On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
>
> Please send the exact repro steps (including commands) including the configuration of bonding.
>
> They're also asking for the full dmesg from the time of boot.
>
> Thanks.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf Of Fujinaka, Todd
> Sent: Thursday, February 11, 2021 4:47 PM
> To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads
>
> Sorry, top-posting guy.
>
> I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf Of Nguyen, Anthony L
> Sent: Wednesday, February 10, 2021 6:31 PM
> To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads
>
> On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > Hello,
> >
> > I've encountered a NIC driver bug that leads to null packets being
> > transmitted and arbitrary/OOB memory reads by the iavf driver.
> >
> > I'm unfortunately not sure how the issue starts, but it has been
> > happening across many different AMD servers and virtual machines.
> >
> > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > 00:00:00:00:00:00)
> > on bond0 results in these packets being produced at a high rate:
> >
> > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
> > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
> > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
> > 144
> >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >
> >
> > As you can see, they have a dest/src ether of 00:00:00:00:00:00 and
> > are completely null.  This doesn't happen on every virtual machine,
> > some return absolutely nothing.
> >
> > If I filter the tcpdump command to ignore empty packets (all dots),
> > some other interesting items begin to appear:
> >
> >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c
> > .......).....sel
> >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a
> > inuxsystem_u:obj
> >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > 0000  ect_r:bin_t:s0..
> > [...]
> >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > 6572  ../usr/lib64/per
> >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > 2f46  l5/vendor_perl/F
> >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d
> > ile/Spec/Unix.pm
> >
> > To me, that looks like it's reading data from memory and attempting to
> > send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> >
> > If I run that same tcpdump on a different servers exhibiting the null
> > packets, completely different items show up which also appear to be
> > from memory.
> >
> > Keeping a tcpdump results in the same items from memory being repeated
> > infinitely with no observable variation.
> >
> > So, it seems like the iavf driver is encountering some bug with memory
> > management and ends up transmitting null packets or arbitrary data
> > from memory over bond0.
> >
> > How/why did I notice this behavior? The VM's seem to perform worse
> > over the network when this occurs. They usually exhibit small amounts
> > of packet loss, or poor SSH responsiveness. Oddly, I have seen this
> > bug in the past, and it resulted in dmesg on the parent printing
> > Spoofed packet warnings for the i40e driver. Now it does not, yet the
> > null packets still occur.
> >
> > I would like to help in any way I can to resolve this in the iavf/i40e
> > driver. I'm happy to provide information from the servers if it's
> > needed.
> >
> > For reference, here is the setup on every single AMD server:
> > VM:
> > CentOS 7.9
> > NIC driver: iavf 4.0.1
> > Kernel 4.19.163
> >
> > KVM parent:
> > CentOS 7.9
> > NIC driver: i40e 2.12.6
> > Kernel: 4.19.163
> > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version: 7.20
> > 0x800082b3 1.2585.0
> > MOBO: Supermicro H11DSU-iN
> > CPU: AMD EPYC 7352
> >
> > And here is the dmesg log (grepped for iavf) from a server that has
> > the issue:
> > iavf: loading out-of-tree module taints kernel.
> > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver -
> > version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair count
> > = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf
> > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > Queue pair count = 4 iavf 0000:00:05.0: MAC address: 52:54:00:a6:3e:62
> > iavf 0000:00:05.0: GRO is enabled iavf 0000:00:06.0 eth0: NIC Link is
> > Up Speed is 25 Gbps Full Duplex iavf 0000:00:05.0 eth1: NIC Link is Up
> > Speed is 25 Gbps Full Duplex
> >
>
> Hi JD,
>
> I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
>
> Thanks,
> Tony
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
-------------- next part --------------
[Mon Jan 25 19:01:45 2021] Linux version 4.19.163-1.el7.x86_64 (redacted) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-44) (GCC)) #1 SMP Wed Dec 16 14:11:11 MST 2020
[Mon Jan 25 19:01:45 2021] Command line: BOOT_IMAGE=/vmlinuz-4.19.163-1.el7.x86_64 root=UUID=33edf4f6-97cb-494b-9233-a2c456ea87a9 ro crashkernel=auto rhgb quiet net.ifnames=0 biosdevname=0 console=ttyS0 LANG=en_US.UTF-8
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask'
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256'
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256'
[Mon Jan 25 19:01:45 2021] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[Mon Jan 25 19:01:45 2021] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[Mon Jan 25 19:01:45 2021] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[Mon Jan 25 19:01:45 2021] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[Mon Jan 25 19:01:45 2021] x86/fpu: xstate_offset[5]:  960, xstate_sizes[5]:   64
[Mon Jan 25 19:01:45 2021] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]:  512
[Mon Jan 25 19:01:45 2021] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024
[Mon Jan 25 19:01:45 2021] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]:    8
[Mon Jan 25 19:01:45 2021] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format.
[Mon Jan 25 19:01:45 2021] BIOS-provided physical RAM map:
[Mon Jan 25 19:01:45 2021] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[Mon Jan 25 19:01:45 2021] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[Mon Jan 25 19:01:45 2021] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[Mon Jan 25 19:01:45 2021] BIOS-e820: [mem 0x0000000000100000-0x00000000bffdefff] usable
[Mon Jan 25 19:01:45 2021] BIOS-e820: [mem 0x00000000bffdf000-0x00000000bfffffff] reserved
[Mon Jan 25 19:01:45 2021] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[Mon Jan 25 19:01:45 2021] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[Mon Jan 25 19:01:45 2021] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable
[Mon Jan 25 19:01:45 2021] NX (Execute Disable) protection: active
[Mon Jan 25 19:01:45 2021] SMBIOS 2.8 present.
[Mon Jan 25 19:01:45 2021] DMI: Red Hat KVM, BIOS 1.11.0-2.el7 04/01/2014
[Mon Jan 25 19:01:45 2021] Hypervisor detected: KVM
[Mon Jan 25 19:01:45 2021] kvm-clock: Using msrs 4b564d01 and 4b564d00
[Mon Jan 25 19:01:45 2021] kvm-clock: cpu 0, msr 272b001, primary cpu clock
[Mon Jan 25 19:01:45 2021] kvm-clock: using sched offset of 8315473719 cycles
[Mon Jan 25 19:01:45 2021] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[Mon Jan 25 19:01:45 2021] tsc: Detected 2199.984 MHz processor
[Mon Jan 25 19:01:45 2021] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[Mon Jan 25 19:01:45 2021] e820: remove [mem 0x000a0000-0x000fffff] usable
[Mon Jan 25 19:01:45 2021] last_pfn = 0x240000 max_arch_pfn = 0x400000000
[Mon Jan 25 19:01:45 2021] MTRR default type: write-back
[Mon Jan 25 19:01:45 2021] MTRR fixed ranges enabled:
[Mon Jan 25 19:01:45 2021]   00000-9FFFF write-back
[Mon Jan 25 19:01:45 2021]   A0000-BFFFF uncachable
[Mon Jan 25 19:01:45 2021]   C0000-FFFFF write-protect
[Mon Jan 25 19:01:45 2021] MTRR variable ranges enabled:
[Mon Jan 25 19:01:45 2021]   0 base 0000C0000000 mask 3FFFC0000000 uncachable
[Mon Jan 25 19:01:45 2021]   1 disabled
[Mon Jan 25 19:01:45 2021]   2 disabled
[Mon Jan 25 19:01:45 2021]   3 disabled
[Mon Jan 25 19:01:45 2021]   4 disabled
[Mon Jan 25 19:01:45 2021]   5 disabled
[Mon Jan 25 19:01:45 2021]   6 disabled
[Mon Jan 25 19:01:45 2021]   7 disabled
[Mon Jan 25 19:01:45 2021] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[Mon Jan 25 19:01:45 2021] last_pfn = 0xbffdf max_arch_pfn = 0x400000000
[Mon Jan 25 19:01:45 2021] found SMP MP-table at [mem 0x000f6350-0x000f635f]
[Mon Jan 25 19:01:45 2021] Using GB pages for direct mapping
[Mon Jan 25 19:01:45 2021] RAMDISK: [mem 0x35caf000-0x36e4ffff]
[Mon Jan 25 19:01:45 2021] ACPI: Early table checksum verification disabled
[Mon Jan 25 19:01:45 2021] ACPI: RSDP 0x00000000000F6300 000014 (v00 BOCHS )
[Mon Jan 25 19:01:45 2021] ACPI: RSDT 0x00000000BFFE12F2 00002C (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[Mon Jan 25 19:01:45 2021] ACPI: FACP 0x00000000BFFE11EE 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[Mon Jan 25 19:01:45 2021] ACPI: DSDT 0x00000000BFFDFD40 0014AE (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[Mon Jan 25 19:01:45 2021] ACPI: FACS 0x00000000BFFDFD00 000040
[Mon Jan 25 19:01:45 2021] ACPI: APIC 0x00000000BFFE1262 000090 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[Mon Jan 25 19:01:45 2021] ACPI: Local APIC address 0xfee00000
[Mon Jan 25 19:01:45 2021] No NUMA configuration found
[Mon Jan 25 19:01:45 2021] Faking a node at [mem 0x0000000000000000-0x000000023fffffff]
[Mon Jan 25 19:01:45 2021] NODE_DATA(0) allocated [mem 0x23ffd4000-0x23fffdfff]
[Mon Jan 25 19:01:45 2021] crashkernel: memory value expected
[Mon Jan 25 19:01:45 2021] Zone ranges:
[Mon Jan 25 19:01:45 2021]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[Mon Jan 25 19:01:45 2021]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[Mon Jan 25 19:01:45 2021]   Normal   [mem 0x0000000100000000-0x000000023fffffff]
[Mon Jan 25 19:01:45 2021]   Device   empty
[Mon Jan 25 19:01:45 2021] Movable zone start for each node
[Mon Jan 25 19:01:45 2021] Early memory node ranges
[Mon Jan 25 19:01:45 2021]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[Mon Jan 25 19:01:45 2021]   node   0: [mem 0x0000000000100000-0x00000000bffdefff]
[Mon Jan 25 19:01:45 2021]   node   0: [mem 0x0000000100000000-0x000000023fffffff]
[Mon Jan 25 19:01:45 2021] Zeroed struct page in unavailable ranges: 131 pages
[Mon Jan 25 19:01:45 2021] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff]
[Mon Jan 25 19:01:45 2021] On node 0 totalpages: 2097021
[Mon Jan 25 19:01:45 2021]   DMA zone: 64 pages used for memmap
[Mon Jan 25 19:01:45 2021]   DMA zone: 21 pages reserved
[Mon Jan 25 19:01:45 2021]   DMA zone: 3998 pages, LIFO batch:0
[Mon Jan 25 19:01:45 2021]   DMA32 zone: 12224 pages used for memmap
[Mon Jan 25 19:01:45 2021]   DMA32 zone: 782303 pages, LIFO batch:63
[Mon Jan 25 19:01:45 2021]   Normal zone: 20480 pages used for memmap
[Mon Jan 25 19:01:45 2021]   Normal zone: 1310720 pages, LIFO batch:63
[Mon Jan 25 19:01:45 2021] ACPI: PM-Timer IO Port: 0x608
[Mon Jan 25 19:01:45 2021] ACPI: Local APIC address 0xfee00000
[Mon Jan 25 19:01:45 2021] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[Mon Jan 25 19:01:45 2021] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[Mon Jan 25 19:01:45 2021] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[Mon Jan 25 19:01:45 2021] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[Mon Jan 25 19:01:45 2021] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[Mon Jan 25 19:01:45 2021] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[Mon Jan 25 19:01:45 2021] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[Mon Jan 25 19:01:45 2021] ACPI: IRQ0 used by override.
[Mon Jan 25 19:01:45 2021] ACPI: IRQ5 used by override.
[Mon Jan 25 19:01:45 2021] ACPI: IRQ9 used by override.
[Mon Jan 25 19:01:45 2021] ACPI: IRQ10 used by override.
[Mon Jan 25 19:01:45 2021] ACPI: IRQ11 used by override.
[Mon Jan 25 19:01:45 2021] Using ACPI (MADT) for SMP configuration information
[Mon Jan 25 19:01:45 2021] TSC deadline timer available
[Mon Jan 25 19:01:45 2021] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0xbffdf000-0xbfffffff]
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0xc0000000-0xfeffbfff]
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0xfeffc000-0xfeffffff]
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0xff000000-0xfffbffff]
[Mon Jan 25 19:01:45 2021] PM: Registered nosave memory: [mem 0xfffc0000-0xffffffff]
[Mon Jan 25 19:01:45 2021] [mem 0xc0000000-0xfeffbfff] available for PCI devices
[Mon Jan 25 19:01:45 2021] Booting paravirtualized kernel on KVM
[Mon Jan 25 19:01:45 2021] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[Mon Jan 25 19:01:45 2021] random: get_random_bytes called from start_kernel+0x9b/0x533 with crng_init=0
[Mon Jan 25 19:01:45 2021] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[Mon Jan 25 19:01:45 2021] percpu: Embedded 45 pages/cpu s145496 r8192 d30632 u524288
[Mon Jan 25 19:01:45 2021] pcpu-alloc: s145496 r8192 d30632 u524288 alloc=1*2097152
[Mon Jan 25 19:01:45 2021] pcpu-alloc: [0] 0 1 2 3
[Mon Jan 25 19:01:45 2021] KVM setup async PF for cpu 0
[Mon Jan 25 19:01:45 2021] kvm-stealtime: cpu 0, msr 237a161c0
[Mon Jan 25 19:01:45 2021] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes)
[Mon Jan 25 19:01:45 2021] Built 1 zonelists, mobility grouping on.  Total pages: 2064232
[Mon Jan 25 19:01:45 2021] Policy zone: Normal
[Mon Jan 25 19:01:45 2021] Kernel command line: BOOT_IMAGE=/vmlinuz-4.19.163-1.el7.x86_64 root=UUID=33edf4f6-97cb-494b-9233-a2c456ea87a9 ro crashkernel=auto rhgb quiet net.ifnames=0 biosdevname=0 console=ttyS0 LANG=en_US.UTF-8
[Mon Jan 25 19:01:45 2021] Memory: 8145120K/8388084K available (12300K kernel code, 2509K rwdata, 3608K rodata, 2356K init, 3220K bss, 242964K reserved, 0K cma-reserved)
[Mon Jan 25 19:01:45 2021] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[Mon Jan 25 19:01:45 2021] Kernel/User page tables isolation: enabled
[Mon Jan 25 19:01:45 2021] ftrace: allocating 36327 entries in 142 pages
[Mon Jan 25 19:01:45 2021] rcu: Hierarchical RCU implementation.
[Mon Jan 25 19:01:45 2021] rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
[Mon Jan 25 19:01:45 2021] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[Mon Jan 25 19:01:45 2021] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
[Mon Jan 25 19:01:45 2021] Console: colour *CGA 80x25
[Mon Jan 25 19:01:45 2021] console [ttyS0] enabled
[Mon Jan 25 19:01:45 2021] ACPI: Core revision 20180810
[Mon Jan 25 19:01:45 2021] APIC: Switch to symmetric I/O mode setup
[Mon Jan 25 19:01:45 2021] x2apic enabled
[Mon Jan 25 19:01:45 2021] Switched APIC routing to physical x2apic.
[Mon Jan 25 19:01:45 2021] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[Mon Jan 25 19:01:45 2021] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb623c7bdc, max_idle_ns: 440795310953 ns
[Mon Jan 25 19:01:45 2021] Calibrating delay loop (skipped) preset value.. 4399.96 BogoMIPS (lpj=2199984)
[Mon Jan 25 19:01:45 2021] pid_max: default: 32768 minimum: 301
[Mon Jan 25 19:01:45 2021] Security Framework initialized
[Mon Jan 25 19:01:45 2021] SELinux:  Initializing.
[Mon Jan 25 19:01:45 2021] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[Mon Jan 25 19:01:45 2021] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[Mon Jan 25 19:01:45 2021] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[Mon Jan 25 19:01:45 2021] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
[Mon Jan 25 19:01:45 2021] x86/cpu: Activated the Intel User Mode Instruction Prevention (UMIP) CPU feature
[Mon Jan 25 19:01:45 2021] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[Mon Jan 25 19:01:45 2021] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[Mon Jan 25 19:01:45 2021] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[Mon Jan 25 19:01:45 2021] Spectre V2 : Mitigation: Full generic retpoline
[Mon Jan 25 19:01:45 2021] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[Mon Jan 25 19:01:45 2021] Spectre V2 : Enabling Restricted Speculation for firmware calls
[Mon Jan 25 19:01:45 2021] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[Mon Jan 25 19:01:45 2021] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[Mon Jan 25 19:01:45 2021] MDS: Mitigation: Clear CPU buffers
[Mon Jan 25 19:01:45 2021] Freeing SMP alternatives memory: 32K
[Mon Jan 25 19:01:45 2021] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4)
[Mon Jan 25 19:01:45 2021] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only.
[Mon Jan 25 19:01:45 2021] rcu: Hierarchical SRCU implementation.
[Mon Jan 25 19:01:45 2021] NMI watchdog: Perf NMI watchdog permanently disabled
[Mon Jan 25 19:01:45 2021] smp: Bringing up secondary CPUs ...
[Mon Jan 25 19:01:45 2021] x86: Booting SMP configuration:
[Mon Jan 25 19:01:45 2021] .... node  #0, CPUs:      #1
[Mon Jan 25 19:01:45 2021] kvm-clock: cpu 1, msr 272b041, secondary cpu clock
[Mon Jan 25 19:01:45 2021] x86/cpu: Activated the Intel User Mode Instruction Prevention (UMIP) CPU feature
[Mon Jan 25 19:01:45 2021] KVM setup async PF for cpu 1
[Mon Jan 25 19:01:45 2021] kvm-stealtime: cpu 1, msr 237a961c0
[Mon Jan 25 19:01:45 2021]  #2
[Mon Jan 25 19:01:45 2021] kvm-clock: cpu 2, msr 272b081, secondary cpu clock
[Mon Jan 25 19:01:45 2021] x86/cpu: Activated the Intel User Mode Instruction Prevention (UMIP) CPU feature
[Mon Jan 25 19:01:45 2021] KVM setup async PF for cpu 2
[Mon Jan 25 19:01:45 2021] kvm-stealtime: cpu 2, msr 237b161c0
[Mon Jan 25 19:01:45 2021]  #3
[Mon Jan 25 19:01:45 2021] kvm-clock: cpu 3, msr 272b0c1, secondary cpu clock
[Mon Jan 25 19:01:45 2021] x86/cpu: Activated the Intel User Mode Instruction Prevention (UMIP) CPU feature
[Mon Jan 25 19:01:45 2021] KVM setup async PF for cpu 3
[Mon Jan 25 19:01:45 2021] kvm-stealtime: cpu 3, msr 237b961c0
[Mon Jan 25 19:01:45 2021] smp: Brought up 1 node, 4 CPUs
[Mon Jan 25 19:01:45 2021] smpboot: Max logical packages: 4
[Mon Jan 25 19:01:45 2021] smpboot: Total of 4 processors activated (17599.87 BogoMIPS)
[Mon Jan 25 19:01:45 2021] devtmpfs: initialized
[Mon Jan 25 19:01:45 2021] x86/mm: Memory block size: 128MB
[Mon Jan 25 19:01:45 2021] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[Mon Jan 25 19:01:45 2021] futex hash table entries: 1024 (order: 4, 65536 bytes)
[Mon Jan 25 19:01:45 2021] pinctrl core: initialized pinctrl subsystem
[Mon Jan 25 19:01:45 2021] NET: Registered protocol family 16
[Mon Jan 25 19:01:45 2021] audit: initializing netlink subsys (disabled)
[Mon Jan 25 19:01:45 2021] audit: type=2000 audit(1611626505.494:1): state=initialized audit_enabled=0 res=1
[Mon Jan 25 19:01:45 2021] cpuidle: using governor menu
[Mon Jan 25 19:01:45 2021] ACPI: bus type PCI registered
[Mon Jan 25 19:01:45 2021] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[Mon Jan 25 19:01:45 2021] PCI: Using configuration type 1 for base access
[Mon Jan 25 19:01:45 2021] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[Mon Jan 25 19:01:45 2021] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[Mon Jan 25 19:01:45 2021] ACPI: Added _OSI(Module Device)
[Mon Jan 25 19:01:45 2021] ACPI: Added _OSI(Processor Device)
[Mon Jan 25 19:01:45 2021] ACPI: Added _OSI(3.0 _SCP Extensions)
[Mon Jan 25 19:01:45 2021] ACPI: Added _OSI(Processor Aggregator Device)
[Mon Jan 25 19:01:45 2021] ACPI: Added _OSI(Linux-Dell-Video)
[Mon Jan 25 19:01:45 2021] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[Mon Jan 25 19:01:45 2021] ACPI: 1 ACPI AML tables successfully acquired and loaded
[Mon Jan 25 19:01:45 2021] ACPI: Interpreter enabled
[Mon Jan 25 19:01:45 2021] ACPI: (supports S0 S5)
[Mon Jan 25 19:01:45 2021] ACPI: Using IOAPIC for interrupt routing
[Mon Jan 25 19:01:45 2021] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[Mon Jan 25 19:01:45 2021] ACPI: Enabled 2 GPEs in block 00 to 0F
[Mon Jan 25 19:01:45 2021] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[Mon Jan 25 19:01:45 2021] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI]
[Mon Jan 25 19:01:45 2021] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[Mon Jan 25 19:01:45 2021] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [3] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [4] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [5] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [6] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [7] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [8] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [9] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [10] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [11] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [12] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [13] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [14] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [15] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [16] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [17] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [18] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [19] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [20] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [21] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [22] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [23] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [24] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [25] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [26] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [27] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [28] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [29] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [30] registered
[Mon Jan 25 19:01:45 2021] acpiphp: Slot [31] registered
[Mon Jan 25 19:01:45 2021] PCI host bridge to bus 0000:00
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: root bus resource [mem 0x240000000-0x2bfffffff window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: root bus resource [bus 00-ff]
[Mon Jan 25 19:01:45 2021] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.1: reg 0x20: [io  0xc0a0-0xc0af]
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.0: [8086:2934] type 00 class 0x0c0300
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.0: reg 0x20: [io  0xc000-0xc01f]
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.1: [8086:2935] type 00 class 0x0c0300
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.1: reg 0x20: [io  0xc020-0xc03f]
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.2: [8086:2936] type 00 class 0x0c0300
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.2: reg 0x20: [io  0xc040-0xc05f]
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.7: [8086:293a] type 00 class 0x0c0320
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.7: reg 0x10: [mem 0xfebf8000-0xfebf8fff]
[Mon Jan 25 19:01:45 2021] pci 0000:00:03.0: [8086:2922] type 00 class 0x010601
[Mon Jan 25 19:01:45 2021] pci 0000:00:03.0: reg 0x20: [io  0xc060-0xc07f]
[Mon Jan 25 19:01:45 2021] pci 0000:00:03.0: reg 0x24: [mem 0xfebf9000-0xfebf9fff]
[Mon Jan 25 19:01:45 2021] pci 0000:00:04.0: [1af4:1002] type 00 class 0x00ff00
[Mon Jan 25 19:01:45 2021] pci 0000:00:04.0: reg 0x10: [io  0xc080-0xc09f]
[Mon Jan 25 19:01:45 2021] pci 0000:00:04.0: reg 0x20: [mem 0xfebfc000-0xfebfffff 64bit pref]
[Mon Jan 25 19:01:45 2021] pci 0000:00:05.0: [8086:1565] type 00 class 0x020000
[Mon Jan 25 19:01:45 2021] pci 0000:00:05.0: reg 0x10: [mem 0xfebf0000-0xfebf3fff 64bit]
[Mon Jan 25 19:01:45 2021] pci 0000:00:05.0: reg 0x1c: [mem 0xfebf4000-0xfebf7fff 64bit]
[Mon Jan 25 19:01:45 2021] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[Mon Jan 25 19:01:45 2021] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[Mon Jan 25 19:01:45 2021] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[Mon Jan 25 19:01:45 2021] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[Mon Jan 25 19:01:45 2021] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[Mon Jan 25 19:01:45 2021] vgaarb: loaded
[Mon Jan 25 19:01:45 2021] SCSI subsystem initialized
[Mon Jan 25 19:01:45 2021] ACPI: bus type USB registered
[Mon Jan 25 19:01:45 2021] usbcore: registered new interface driver usbfs
[Mon Jan 25 19:01:45 2021] usbcore: registered new interface driver hub
[Mon Jan 25 19:01:45 2021] usbcore: registered new device driver usb
[Mon Jan 25 19:01:45 2021] EDAC MC: Ver: 3.0.0
[Mon Jan 25 19:01:45 2021] PCI: Using ACPI for IRQ routing
[Mon Jan 25 19:01:45 2021] PCI: pci_cache_line_size set to 64 bytes
[Mon Jan 25 19:01:45 2021] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[Mon Jan 25 19:01:45 2021] e820: reserve RAM buffer [mem 0xbffdf000-0xbfffffff]
[Mon Jan 25 19:01:45 2021] NetLabel: Initializing
[Mon Jan 25 19:01:45 2021] NetLabel:  domain hash size = 128
[Mon Jan 25 19:01:45 2021] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[Mon Jan 25 19:01:45 2021] NetLabel:  unlabeled traffic allowed by default
[Mon Jan 25 19:01:45 2021] clocksource: Switched to clocksource kvm-clock
[Mon Jan 25 19:01:45 2021] VFS: Disk quotas dquot_6.6.0
[Mon Jan 25 19:01:45 2021] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[Mon Jan 25 19:01:45 2021] pnp: PnP ACPI init
[Mon Jan 25 19:01:45 2021] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[Mon Jan 25 19:01:45 2021] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[Mon Jan 25 19:01:45 2021] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[Mon Jan 25 19:01:45 2021] pnp 00:03: [dma 2]
[Mon Jan 25 19:01:45 2021] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[Mon Jan 25 19:01:45 2021] pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active)
[Mon Jan 25 19:01:45 2021] pnp: PnP ACPI: found 5 devices
[Mon Jan 25 19:01:45 2021] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
[Mon Jan 25 19:01:45 2021] pci_bus 0000:00: resource 8 [mem 0x240000000-0x2bfffffff window]
[Mon Jan 25 19:01:45 2021] NET: Registered protocol family 2
[Mon Jan 25 19:01:45 2021] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes)
[Mon Jan 25 19:01:45 2021] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[Mon Jan 25 19:01:45 2021] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[Mon Jan 25 19:01:45 2021] TCP: Hash tables configured (established 65536 bind 65536)
[Mon Jan 25 19:01:45 2021] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[Mon Jan 25 19:01:45 2021] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[Mon Jan 25 19:01:45 2021] NET: Registered protocol family 1
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[Mon Jan 25 19:01:45 2021] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[Mon Jan 25 19:01:45 2021] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[Mon Jan 25 19:01:45 2021] PCI Interrupt Link [LNKB] enabled at IRQ 10
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.0: quirk_usb_early_handoff+0x0/0x6d0 took 42886 usecs
[Mon Jan 25 19:01:45 2021] PCI Interrupt Link [LNKC] enabled at IRQ 11
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.1: quirk_usb_early_handoff+0x0/0x6d0 took 42666 usecs
[Mon Jan 25 19:01:45 2021] PCI Interrupt Link [LNKD] enabled at IRQ 11
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.2: quirk_usb_early_handoff+0x0/0x6d0 took 42696 usecs
[Mon Jan 25 19:01:45 2021] PCI Interrupt Link [LNKA] enabled at IRQ 10
[Mon Jan 25 19:01:45 2021] pci 0000:00:02.7: quirk_usb_early_handoff+0x0/0x6d0 took 42673 usecs
[Mon Jan 25 19:01:45 2021] PCI: CLS 0 bytes, default 64
[Mon Jan 25 19:01:45 2021] Unpacking initramfs...
[Mon Jan 25 19:01:45 2021] Freeing initrd memory: 18052K
[Mon Jan 25 19:01:45 2021] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[Mon Jan 25 19:01:45 2021] software IO TLB: mapped [mem 0xbbfdf000-0xbffdf000] (64MB)
[Mon Jan 25 19:01:45 2021] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb623c7bdc, max_idle_ns: 440795310953 ns
[Mon Jan 25 19:01:45 2021] Initialise system trusted keyrings
[Mon Jan 25 19:01:45 2021] workingset: timestamp_bits=36 max_order=21 bucket_order=0
[Mon Jan 25 19:01:45 2021] zbud: loaded
[Mon Jan 25 19:01:45 2021] NET: Registered protocol family 38
[Mon Jan 25 19:01:45 2021] Key type asymmetric registered
[Mon Jan 25 19:01:45 2021] Asymmetric key parser 'x509' registered
[Mon Jan 25 19:01:45 2021] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[Mon Jan 25 19:01:45 2021] io scheduler noop registered
[Mon Jan 25 19:01:45 2021] io scheduler deadline registered (default)
[Mon Jan 25 19:01:45 2021] io scheduler cfq registered
[Mon Jan 25 19:01:45 2021] intel_idle: Please enable MWAIT in BIOS SETUP
[Mon Jan 25 19:01:45 2021] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[Mon Jan 25 19:01:45 2021] ACPI: Power Button [PWRF]
[Mon Jan 25 19:01:45 2021] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[Mon Jan 25 19:01:45 2021] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[Mon Jan 25 19:01:45 2021] Non-volatile memory driver v1.3
[Mon Jan 25 19:01:45 2021] Linux agpgart interface v0.103
[Mon Jan 25 19:01:45 2021] rdac: device handler registered
[Mon Jan 25 19:01:45 2021] hp_sw: device handler registered
[Mon Jan 25 19:01:45 2021] emc: device handler registered
[Mon Jan 25 19:01:45 2021] alua: device handler registered
[Mon Jan 25 19:01:45 2021] libphy: Fixed MDIO Bus: probed
[Mon Jan 25 19:01:45 2021] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[Mon Jan 25 19:01:45 2021] ehci-pci: EHCI PCI platform driver
[Mon Jan 25 19:01:46 2021] ehci-pci 0000:00:02.7: EHCI Host Controller
[Mon Jan 25 19:01:46 2021] ehci-pci 0000:00:02.7: new USB bus registered, assigned bus number 1
[Mon Jan 25 19:01:46 2021] ehci-pci 0000:00:02.7: irq 10, io mem 0xfebf8000
[Mon Jan 25 19:01:46 2021] ehci-pci 0000:00:02.7: USB 2.0 started, EHCI 1.00
[Mon Jan 25 19:01:46 2021] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[Mon Jan 25 19:01:46 2021] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Mon Jan 25 19:01:46 2021] usb usb1: Product: EHCI Host Controller
[Mon Jan 25 19:01:46 2021] usb usb1: Manufacturer: Linux 4.19.163-1.el7.x86_64 ehci_hcd
[Mon Jan 25 19:01:46 2021] usb usb1: SerialNumber: 0000:00:02.7
[Mon Jan 25 19:01:46 2021] hub 1-0:1.0: USB hub found
[Mon Jan 25 19:01:46 2021] hub 1-0:1.0: 6 ports detected
[Mon Jan 25 19:01:46 2021] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[Mon Jan 25 19:01:46 2021] ohci-pci: OHCI PCI platform driver
[Mon Jan 25 19:01:46 2021] uhci_hcd: USB Universal Host Controller Interface driver
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.0: UHCI Host Controller
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.0: new USB bus registered, assigned bus number 2
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.0: detected 2 ports
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.0: irq 10, io base 0x0000c000
[Mon Jan 25 19:01:46 2021] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[Mon Jan 25 19:01:46 2021] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Mon Jan 25 19:01:46 2021] usb usb2: Product: UHCI Host Controller
[Mon Jan 25 19:01:46 2021] usb usb2: Manufacturer: Linux 4.19.163-1.el7.x86_64 uhci_hcd
[Mon Jan 25 19:01:46 2021] usb usb2: SerialNumber: 0000:00:02.0
[Mon Jan 25 19:01:46 2021] hub 2-0:1.0: USB hub found
[Mon Jan 25 19:01:46 2021] hub 2-0:1.0: 2 ports detected
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.1: UHCI Host Controller
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.1: new USB bus registered, assigned bus number 3
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.1: detected 2 ports
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.1: irq 11, io base 0x0000c020
[Mon Jan 25 19:01:46 2021] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[Mon Jan 25 19:01:46 2021] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Mon Jan 25 19:01:46 2021] usb usb3: Product: UHCI Host Controller
[Mon Jan 25 19:01:46 2021] usb usb3: Manufacturer: Linux 4.19.163-1.el7.x86_64 uhci_hcd
[Mon Jan 25 19:01:46 2021] usb usb3: SerialNumber: 0000:00:02.1
[Mon Jan 25 19:01:46 2021] hub 3-0:1.0: USB hub found
[Mon Jan 25 19:01:46 2021] hub 3-0:1.0: 2 ports detected
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.2: UHCI Host Controller
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.2: new USB bus registered, assigned bus number 4
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.2: detected 2 ports
[Mon Jan 25 19:01:46 2021] uhci_hcd 0000:00:02.2: irq 11, io base 0x0000c040
[Mon Jan 25 19:01:46 2021] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[Mon Jan 25 19:01:46 2021] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[Mon Jan 25 19:01:46 2021] usb usb4: Product: UHCI Host Controller
[Mon Jan 25 19:01:46 2021] usb usb4: Manufacturer: Linux 4.19.163-1.el7.x86_64 uhci_hcd
[Mon Jan 25 19:01:46 2021] usb usb4: SerialNumber: 0000:00:02.2
[Mon Jan 25 19:01:46 2021] hub 4-0:1.0: USB hub found
[Mon Jan 25 19:01:46 2021] hub 4-0:1.0: 2 ports detected
[Mon Jan 25 19:01:46 2021] usbcore: registered new interface driver usbserial_generic
[Mon Jan 25 19:01:46 2021] usbserial: USB Serial support registered for generic
[Mon Jan 25 19:01:46 2021] usbcore: registered new interface driver wishbone_serial
[Mon Jan 25 19:01:46 2021] usbserial: USB Serial support registered for wishbone_serial
[Mon Jan 25 19:01:46 2021] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[Mon Jan 25 19:01:46 2021] serio: i8042 KBD port at 0x60,0x64 irq 1
[Mon Jan 25 19:01:46 2021] serio: i8042 AUX port at 0x60,0x64 irq 12
[Mon Jan 25 19:01:46 2021] mousedev: PS/2 mouse device common for all mice
[Mon Jan 25 19:01:46 2021] rtc_cmos 00:00: RTC can wake from S4
[Mon Jan 25 19:01:46 2021] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[Mon Jan 25 19:01:46 2021] rtc_cmos 00:00: registered as rtc0
[Mon Jan 25 19:01:46 2021] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram
[Mon Jan 25 19:01:46 2021] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4
[Mon Jan 25 19:01:46 2021] ledtrig-cpu: registered to indicate activity on CPUs
[Mon Jan 25 19:01:46 2021] hidraw: raw HID events driver (C) Jiri Kosina
[Mon Jan 25 19:01:46 2021] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3
[Mon Jan 25 19:01:46 2021] usbcore: registered new interface driver usbhid
[Mon Jan 25 19:01:46 2021] usbhid: USB HID core driver
[Mon Jan 25 19:01:46 2021] drop_monitor: Initializing network drop monitor service
[Mon Jan 25 19:01:46 2021] Initializing XFRM netlink socket
[Mon Jan 25 19:01:46 2021] NET: Registered protocol family 10
[Mon Jan 25 19:01:46 2021] Segment Routing with IPv6
[Mon Jan 25 19:01:46 2021] NET: Registered protocol family 17
[Mon Jan 25 19:01:46 2021] Bridge firewalling registered
[Mon Jan 25 19:01:46 2021] mce: Using 10 MCE banks
[Mon Jan 25 19:01:46 2021] sched_clock: Marking stable (1099211456, 986748)->(1316555649, -216357445)
[Mon Jan 25 19:01:46 2021] registered taskstats version 1
[Mon Jan 25 19:01:46 2021] Loading compiled-in X.509 certificates
[Mon Jan 25 19:01:46 2021] zswap: loaded using pool lzo/zbud
[Mon Jan 25 19:01:46 2021] Key type big_key registered
[Mon Jan 25 19:01:46 2021] Key type trusted registered
[Mon Jan 25 19:01:46 2021] Key type encrypted registered
[Mon Jan 25 19:01:46 2021] ima: No TPM chip found, activating TPM-bypass!
[Mon Jan 25 19:01:46 2021] ima: Allocated hash algorithm: sha1
[Mon Jan 25 19:01:46 2021] evm: Initialising EVM extended attributes:
[Mon Jan 25 19:01:46 2021] evm: security.selinux
[Mon Jan 25 19:01:46 2021] evm: security.ima
[Mon Jan 25 19:01:46 2021] evm: security.capability
[Mon Jan 25 19:01:46 2021] evm: HMAC attrs: 0x1
[Mon Jan 25 19:01:46 2021] rtc_cmos 00:00: setting system clock to 2021-01-26 02:01:46 UTC (1611626506)
[Mon Jan 25 19:01:46 2021] Freeing unused kernel image memory: 2356K
[Mon Jan 25 19:01:46 2021] Write protecting the kernel read-only data: 18432k
[Mon Jan 25 19:01:46 2021] Freeing unused kernel image memory: 2012K
[Mon Jan 25 19:01:46 2021] Freeing unused kernel image memory: 488K
[Mon Jan 25 19:01:46 2021] Run /init as init process
[Mon Jan 25 19:01:46 2021] random: systemd: uninitialized urandom read (16 bytes read)
[Mon Jan 25 19:01:46 2021] random: systemd: uninitialized urandom read (16 bytes read)
[Mon Jan 25 19:01:46 2021] random: systemd: uninitialized urandom read (16 bytes read)
[Mon Jan 25 19:01:46 2021] systemd[1]: systemd 219 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 -SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
[Mon Jan 25 19:01:46 2021] systemd[1]: Detected virtualization kvm.
[Mon Jan 25 19:01:46 2021] systemd[1]: Detected architecture x86-64.
[Mon Jan 25 19:01:46 2021] systemd[1]: Running in initial RAM disk.
[Mon Jan 25 19:01:46 2021] systemd[1]: Set hostname to <localhost.localdomain>.
[Mon Jan 25 19:01:46 2021] systemd[1]: Created slice Root Slice.
[Mon Jan 25 19:01:46 2021] systemd[1]: Created slice System Slice.
[Mon Jan 25 19:01:46 2021] systemd[1]: Reached target Slices.
[Mon Jan 25 19:01:46 2021] systemd[1]: Listening on Journal Socket.
[Mon Jan 25 19:01:46 2021] systemd[1]: Reached target Local File Systems.
[Mon Jan 25 19:01:46 2021] ixgbevf: Intel(R) 10 Gigabit PCI Express Virtual Function Network Driver - version 4.1.0-k
[Mon Jan 25 19:01:46 2021] ixgbevf: Copyright (c) 2009 - 2015 Intel Corporation.
[Mon Jan 25 19:01:46 2021] libata version 3.00 loaded.
[Mon Jan 25 19:01:46 2021] ata_piix 0000:00:01.1: version 2.13
[Mon Jan 25 19:01:46 2021] scsi host0: ata_piix
[Mon Jan 25 19:01:46 2021] FDC 0 is a S82078B
[Mon Jan 25 19:01:46 2021] ahci 0000:00:03.0: version 3.0
[Mon Jan 25 19:01:46 2021] scsi host1: ata_piix
[Mon Jan 25 19:01:46 2021] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14
[Mon Jan 25 19:01:46 2021] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15
[Mon Jan 25 19:01:46 2021] ixgbevf 0000:00:05.0: 52:54:00:96:b8:bb
[Mon Jan 25 19:01:46 2021] ixgbevf 0000:00:05.0: MAC: 3
[Mon Jan 25 19:01:46 2021] ixgbevf 0000:00:05.0: Intel(R) X550 Virtual Function
[Mon Jan 25 19:01:46 2021] ahci 0000:00:03.0: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
[Mon Jan 25 19:01:46 2021] ahci 0000:00:03.0: flags: 64bit ncq only
[Mon Jan 25 19:01:46 2021] scsi host2: ahci
[Mon Jan 25 19:01:46 2021] scsi host3: ahci
[Mon Jan 25 19:01:46 2021] scsi host4: ahci
[Mon Jan 25 19:01:46 2021] scsi host5: ahci
[Mon Jan 25 19:01:46 2021] scsi host6: ahci
[Mon Jan 25 19:01:46 2021] scsi host7: ahci
[Mon Jan 25 19:01:46 2021] ata3: SATA max UDMA/133 abar m4096 at 0xfebf9000 port 0xfebf9100 irq 27
[Mon Jan 25 19:01:46 2021] ata4: SATA max UDMA/133 abar m4096 at 0xfebf9000 port 0xfebf9180 irq 27
[Mon Jan 25 19:01:46 2021] ata5: SATA max UDMA/133 abar m4096 at 0xfebf9000 port 0xfebf9200 irq 27
[Mon Jan 25 19:01:46 2021] ata6: SATA max UDMA/133 abar m4096 at 0xfebf9000 port 0xfebf9280 irq 27
[Mon Jan 25 19:01:46 2021] ata7: SATA max UDMA/133 abar m4096 at 0xfebf9000 port 0xfebf9300 irq 27
[Mon Jan 25 19:01:46 2021] ata8: SATA max UDMA/133 abar m4096 at 0xfebf9000 port 0xfebf9380 irq 27
[Mon Jan 25 19:01:46 2021] ata5: SATA link down (SStatus 0 SControl 300)
[Mon Jan 25 19:01:46 2021] ata4: SATA link down (SStatus 0 SControl 300)
[Mon Jan 25 19:01:46 2021] ata6: SATA link down (SStatus 0 SControl 300)
[Mon Jan 25 19:01:46 2021] ata8: SATA link down (SStatus 0 SControl 300)
[Mon Jan 25 19:01:46 2021] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[Mon Jan 25 19:01:46 2021] ata3.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100
[Mon Jan 25 19:01:46 2021] ata3.00: 104857600 sectors, multi 16: LBA48 NCQ (depth 32)
[Mon Jan 25 19:01:46 2021] ata3.00: applying bridge limits
[Mon Jan 25 19:01:46 2021] ata7: SATA link down (SStatus 0 SControl 300)
[Mon Jan 25 19:01:46 2021] ata3.00: configured for UDMA/100
[Mon Jan 25 19:01:46 2021] scsi 2:0:0:0: Direct-Access     ATA      QEMU HARDDISK    2.5+ PQ: 0 ANSI: 5
[Mon Jan 25 19:01:46 2021] sd 2:0:0:0: [sda] 104857600 512-byte logical blocks: (53.7 GB/50.0 GiB)
[Mon Jan 25 19:01:46 2021] sd 2:0:0:0: [sda] Write Protect is off
[Mon Jan 25 19:01:46 2021] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[Mon Jan 25 19:01:46 2021] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[Mon Jan 25 19:01:46 2021]  sda: sda1 sda2 sda3
[Mon Jan 25 19:01:46 2021] sd 2:0:0:0: [sda] Attached SCSI disk
[Mon Jan 25 19:01:51 2021] SGI XFS with ACLs, security attributes, no debug enabled
[Mon Jan 25 19:01:51 2021] XFS (sda3): Mounting V4 Filesystem
[Mon Jan 25 19:01:51 2021] XFS (sda3): Ending clean mount
[Mon Jan 25 19:01:51 2021] systemd-journald[149]: Received SIGTERM from PID 1 (systemd).
[Mon Jan 25 19:01:51 2021] random: fast init done
[Mon Jan 25 19:01:51 2021] systemd: 15 output lines suppressed due to ratelimiting
[Mon Jan 25 19:01:52 2021] SELinux:  Disabled at runtime.
[Mon Jan 25 19:01:52 2021] audit: type=1404 audit(1611626512.750:2): enforcing=0 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=0 old-enabled=1 lsm=selinux res=1
[Mon Jan 25 19:01:52 2021] systemd[1]: Inserted module 'ip_tables'
[Mon Jan 25 19:01:52 2021] random: crng init done
[Mon Jan 25 19:01:52 2021] random: 7 urandom warning(s) missed due to ratelimiting
[Mon Jan 25 19:01:53 2021] systemd-journald[435]: Received request to flush runtime journal from PID 1
[Mon Jan 25 19:01:53 2021] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[Mon Jan 25 19:01:53 2021] input: PC Speaker as /devices/platform/pcspkr/input/input5
[Mon Jan 25 19:01:53 2021] sd 2:0:0:0: Attached scsi generic sg0 type 0
[Mon Jan 25 19:01:53 2021] Adding 2098172k swap on /dev/sda2.  Priority:-2 extents:1 across:2098172k FS
[Mon Jan 25 19:01:53 2021] XFS (sda1): Mounting V4 Filesystem
[Mon Jan 25 19:01:53 2021] cryptd: max_cpu_qlen set to 1000
[Mon Jan 25 19:01:53 2021] AVX2 version of gcm_enc/dec engaged.
[Mon Jan 25 19:01:53 2021] AES CTR mode by8 optimization enabled
[Mon Jan 25 19:01:53 2021] alg: No test for pcbc(aes) (pcbc-aes-aesni)
[Mon Jan 25 19:01:54 2021] XFS (sda1): Ending clean mount
[Mon Jan 25 19:01:54 2021] RPC: Registered named UNIX socket transport module.
[Mon Jan 25 19:01:54 2021] RPC: Registered udp transport module.
[Mon Jan 25 19:01:54 2021] RPC: Registered tcp transport module.
[Mon Jan 25 19:01:54 2021] RPC: Registered tcp NFSv4.1 backchannel transport module.
[Mon Jan 25 19:01:54 2021] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[Mon Jan 25 19:01:54 2021] bonding: bond0 is being created...
[Mon Jan 25 19:01:54 2021] bonding: bond0 already exists
[Mon Jan 25 19:01:55 2021] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[Mon Jan 25 19:01:55 2021] ixgbevf 0000:00:05.0: NIC Link is Up 10 Gbps
[Mon Jan 25 19:01:55 2021] bond0: Enslaving eth0 as an active interface with an up link
[Mon Jan 25 19:01:55 2021] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[Mon Jan 25 19:01:55 2021] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[Mon Jan 25 19:02:20 2021] HTB: quantum of class 10010 is big. Consider r2q change.
[Mon Jan 25 19:02:20 2021] u32 classifier
[Mon Jan 25 19:02:20 2021]     Performance counters on
[Mon Jan 25 19:02:20 2021]     input device check on
[Mon Jan 25 19:02:20 2021]     Actions configured
[Mon Jan 25 19:02:20 2021] GACT probability on
[Mon Jan 25 19:02:20 2021] Mirror/redirect action on
[Mon Jan 25 19:02:20 2021] PPP generic driver version 2.4.2
[Mon Jan 25 19:02:20 2021] NET: Registered protocol family 24
[Mon Jan 25 19:02:20 2021] l2tp_core: L2TP core driver, V2.0
[Mon Jan 25 19:02:20 2021] l2tp_netlink: L2TP netlink interface
[Mon Jan 25 19:02:20 2021] l2tp_ppp: PPPoL2TP kernel driver, V2.0
[Mon Jan 25 19:02:20 2021] tun: Universal TUN/TAP device driver, 1.6
[Mon Jan 25 19:02:21 2021] tcrypt: one or more tests failed!
[Mon Jan 25 19:02:21 2021] NET: Registered protocol family 15
[Mon Jan 25 19:02:21 2021] tcrypt: one or more tests failed!
[Mon Jan 25 19:02:34 2021] alg: No test for echainiv(authenc(hmac(sha256),cbc(aes))) (echainiv(pcrypt(authenc(hmac(sha256-generic),cbc-aes-aesni))))
[Mon Jan 25 19:03:57 2021] alg: No test for echainiv(authenc(hmac(sha1),cbc(aes))) (echainiv(pcrypt(authenc(hmac(sha1-generic),cbc-aes-aesni))))
[Mon Jan 25 20:11:33 2021] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based  firewall rule not found. Use the iptables CT target to attach helpers instead.
[Mon Jan 25 21:27:27 2021] TCP: request_sock_TCP: Possible SYN flooding on port 1080. Sending cookies.  Check SNMP counters.
[Mon Jan 25 21:47:10 2021] TCP: bond0: Driver has suspect GRO implementation, TCP performance may be compromised.
[Mon Jan 25 22:27:34 2021] PPP MPPE Compression module registered
[Tue Jan 26 11:49:48 2021] wireguard: WireGuard 1.0.20200908 loaded. See www.wireguard.com for information.
[Tue Jan 26 11:49:48 2021] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
[Wed Jan 27 09:48:52 2021] htb: too many events!
[Tue Feb  2 05:00:16 2021] audit: audit_backlog=321 > audit_backlog_limit=320
[Tue Feb  2 05:00:16 2021] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=320
[Tue Feb  2 05:00:16 2021] audit: backlog limit exceeded
[Tue Feb  2 05:00:16 2021] audit: audit_backlog=321 > audit_backlog_limit=320
[Tue Feb  2 05:00:16 2021] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=320
[Tue Feb  2 05:00:16 2021] audit: backlog limit exceeded
[Tue Feb  2 05:00:16 2021] audit: audit_backlog=321 > audit_backlog_limit=320
[Tue Feb  2 05:00:16 2021] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=320
[Tue Feb  2 05:00:16 2021] audit: backlog limit exceeded
[Tue Feb  2 05:00:16 2021] audit: audit_backlog=321 > audit_backlog_limit=320
[Mon Feb  8 03:55:00 2021] PPP BSD Compression module registered
[Mon Feb  8 03:55:00 2021] PPP Deflate Compression module registered
[Tue Feb  9 12:03:03 2021] device bond0 entered promiscuous mode
[Tue Feb  9 12:03:03 2021] device eth0 entered promiscuous mode
[Tue Feb  9 12:03:03 2021] device bond0 left promiscuous mode
[Tue Feb  9 12:03:03 2021] device eth0 left promiscuous mode
[Tue Feb  9 12:11:51 2021] device bond0 entered promiscuous mode
[Tue Feb  9 12:11:51 2021] device eth0 entered promiscuous mode
[Tue Feb  9 12:11:51 2021] device bond0 left promiscuous mode
[Tue Feb  9 12:11:51 2021] device eth0 left promiscuous mode
[Tue Feb  9 17:07:35 2021] device bond0 entered promiscuous mode
[Tue Feb  9 17:07:35 2021] device eth0 entered promiscuous mode
[Tue Feb  9 17:07:45 2021] device bond0 left promiscuous mode
[Tue Feb  9 17:07:45 2021] device eth0 left promiscuous mode
[Tue Feb  9 17:07:48 2021] device bond0 entered promiscuous mode
[Tue Feb  9 17:07:48 2021] device eth0 entered promiscuous mode
[Tue Feb  9 17:07:53 2021] device bond0 left promiscuous mode
[Tue Feb  9 17:07:53 2021] device eth0 left promiscuous mode
[Tue Feb  9 17:07:59 2021] device bond0 entered promiscuous mode
[Tue Feb  9 17:07:59 2021] device eth0 entered promiscuous mode
[Tue Feb  9 17:33:15 2021] device bond0 left promiscuous mode
[Tue Feb  9 17:33:15 2021] device eth0 left promiscuous mode
[Wed Feb 10 17:14:43 2021] audit_log_start: 365 callbacks suppressed
[Wed Feb 10 17:14:43 2021] audit: audit_backlog=321 > audit_backlog_limit=320
[Wed Feb 10 17:14:43 2021] audit: audit_lost=126 audit_rate_limit=0 audit_backlog_limit=320
[Wed Feb 10 17:14:43 2021] audit: backlog limit exceeded
[Wed Feb 10 17:14:43 2021] audit: audit_backlog=321 > audit_backlog_limit=320
[Wed Feb 10 17:14:43 2021] audit: audit_lost=127 audit_rate_limit=0 audit_backlog_limit=320
[Wed Feb 10 17:14:43 2021] audit: backlog limit exceeded
[Wed Feb 10 17:14:43 2021] audit: audit_backlog=321 > audit_backlog_limit=320
[Wed Feb 10 17:14:43 2021] audit: audit_lost=128 audit_rate_limit=0 audit_backlog_limit=320
[Wed Feb 10 17:14:43 2021] audit: backlog limit exceeded
[Wed Feb 10 17:14:43 2021] audit: audit_backlog=321 > audit_backlog_limit=320
[Thu Feb 11 19:25:11 2021] device bond0 entered promiscuous mode
[Thu Feb 11 19:25:11 2021] device eth0 entered promiscuous mode
[Thu Feb 11 19:25:11 2021] device bond0 left promiscuous mode
[Thu Feb 11 19:25:11 2021] device eth0 left promiscuous mode
[Thu Feb 11 19:25:33 2021] device bond0 entered promiscuous mode
[Thu Feb 11 19:25:33 2021] device eth0 entered promiscuous mode
[Thu Feb 11 19:25:33 2021] device bond0 left promiscuous mode
[Thu Feb 11 19:25:33 2021] device eth0 left promiscuous mode
[Thu Feb 11 23:37:47 2021] device bond0 entered promiscuous mode
[Thu Feb 11 23:37:47 2021] device eth0 entered promiscuous mode
[Thu Feb 11 23:37:47 2021] device bond0 left promiscuous mode
[Thu Feb 11 23:37:47 2021] device eth0 left promiscuous mode
[Fri Feb 12 04:16:58 2021] TCP: request_sock_TCP: Possible SYN flooding on port 1080. Sending cookies.  Check SNMP counters.
[Fri Feb 12 10:01:28 2021] device bond0 entered promiscuous mode
[Fri Feb 12 10:01:28 2021] device eth0 entered promiscuous mode
[Fri Feb 12 10:01:29 2021] device bond0 left promiscuous mode
[Fri Feb 12 10:01:29 2021] device eth0 left promiscuous mode
[Fri Feb 12 10:42:38 2021] device bond0 entered promiscuous mode
[Fri Feb 12 10:42:38 2021] device eth0 entered promiscuous mode
[Fri Feb 12 10:42:42 2021] device bond0 left promiscuous mode
[Fri Feb 12 10:42:42 2021] device eth0 left promiscuous mode
[Fri Feb 12 10:42:55 2021] device bond0 entered promiscuous mode
[Fri Feb 12 10:42:55 2021] device eth0 entered promiscuous mode
[Fri Feb 12 10:43:16 2021] device bond0 left promiscuous mode
[Fri Feb 12 10:43:16 2021] device eth0 left promiscuous mode
[Fri Feb 12 11:07:44 2021] device bond0 entered promiscuous mode
[Fri Feb 12 11:07:44 2021] device eth0 entered promiscuous mode
[Fri Feb 12 11:07:46 2021] device bond0 left promiscuous mode
[Fri Feb 12 11:07:46 2021] device eth0 left promiscuous mode
[Fri Feb 12 11:07:53 2021] device bond0 entered promiscuous mode
[Fri Feb 12 11:07:53 2021] device eth0 entered promiscuous mode
[Fri Feb 12 11:07:57 2021] device bond0 left promiscuous mode
[Fri Feb 12 11:07:57 2021] device eth0 left promiscuous mode
-------------- next part --------------
[    0.000000] Linux version 4.19.163-1.el7.x86_64 (redacted) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-44) (GCC)) #1 SMP Wed Dec 16 14:11:11 MST 2020
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.19.163-1.el7.x86_64 root=UUID=33edf4f6-97cb-494b-9233-a2c456ea87a9 ro crashkernel=auto rhgb quiet net.ifnames=0 biosdevname=0 console=ttyS0 LANG=en_US.UTF-8
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffdefff] usable
[    0.000000] BIOS-e820: [mem 0x00000000bffdf000-0x00000000bfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: Red Hat KVM, BIOS 1.11.0-2.el7 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 272b001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 6056013974 cycles
[    0.000002] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000004] tsc: Detected 2299.996 MHz processor
[    0.000662] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000663] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000667] last_pfn = 0x240000 max_arch_pfn = 0x400000000
[    0.000705] MTRR default type: write-back
[    0.000706] MTRR fixed ranges enabled:
[    0.000707]   00000-9FFFF write-back
[    0.000707]   A0000-BFFFF uncachable
[    0.000708]   C0000-FFFFF write-protect
[    0.000709] MTRR variable ranges enabled:
[    0.000710]   0 base 0000C0000000 mask FFFFC0000000 uncachable
[    0.000713]   1 disabled
[    0.000714]   2 disabled
[    0.000714]   3 disabled
[    0.000715]   4 disabled
[    0.000715]   5 disabled
[    0.000715]   6 disabled
[    0.000715]   7 disabled
[    0.000730] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.000739] last_pfn = 0xbffdf max_arch_pfn = 0x400000000
[    0.003739] found SMP MP-table at [mem 0x000f6350-0x000f635f]
[    0.004049] Using GB pages for direct mapping
[    0.004503] RAMDISK: [mem 0x35caf000-0x36e4ffff]
[    0.004525] ACPI: Early table checksum verification disabled
[    0.004597] ACPI: RSDP 0x00000000000F6300 000014 (v00 BOCHS )
[    0.004601] ACPI: RSDT 0x00000000BFFE12F2 00002C (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.004608] ACPI: FACP 0x00000000BFFE11EE 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.004614] ACPI: DSDT 0x00000000BFFDFD40 0014AE (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.004618] ACPI: FACS 0x00000000BFFDFD00 000040
[    0.004620] ACPI: APIC 0x00000000BFFE1262 000090 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.004629] ACPI: Local APIC address 0xfee00000
[    0.005117] No NUMA configuration found
[    0.005119] Faking a node at [mem 0x0000000000000000-0x000000023fffffff]
[    0.005128] NODE_DATA(0) allocated [mem 0x23ffd4000-0x23fffdfff]
[    0.005595] crashkernel: memory value expected
[    0.005629] Zone ranges:
[    0.005630]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.005631]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.005632]   Normal   [mem 0x0000000100000000-0x000000023fffffff]
[    0.005633]   Device   empty
[    0.005635] Movable zone start for each node
[    0.005637] Early memory node ranges
[    0.005638]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.005639]   node   0: [mem 0x0000000000100000-0x00000000bffdefff]
[    0.005640]   node   0: [mem 0x0000000100000000-0x000000023fffffff]
[    0.005678] Zeroed struct page in unavailable ranges: 131 pages
[    0.005680] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff]
[    0.005681] On node 0 totalpages: 2097021
[    0.005682]   DMA zone: 64 pages used for memmap
[    0.005683]   DMA zone: 21 pages reserved
[    0.005684]   DMA zone: 3998 pages, LIFO batch:0
[    0.005952]   DMA32 zone: 12224 pages used for memmap
[    0.005953]   DMA32 zone: 782303 pages, LIFO batch:63
[    0.049570]   Normal zone: 20480 pages used for memmap
[    0.049573]   Normal zone: 1310720 pages, LIFO batch:63
[    0.120182] ACPI: PM-Timer IO Port: 0x608
[    0.120186] ACPI: Local APIC address 0xfee00000
[    0.120197] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.120238] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.120240] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.120242] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.120243] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.120244] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.120245] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.120246] ACPI: IRQ0 used by override.
[    0.120248] ACPI: IRQ5 used by override.
[    0.120249] ACPI: IRQ9 used by override.
[    0.120249] ACPI: IRQ10 used by override.
[    0.120250] ACPI: IRQ11 used by override.
[    0.120252] Using ACPI (MADT) for SMP configuration information
[    0.120254] TSC deadline timer available
[    0.120257] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
[    0.120282] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.120284] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.120284] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.120285] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.120286] PM: Registered nosave memory: [mem 0xbffdf000-0xbfffffff]
[    0.120287] PM: Registered nosave memory: [mem 0xc0000000-0xfeffbfff]
[    0.120288] PM: Registered nosave memory: [mem 0xfeffc000-0xfeffffff]
[    0.120288] PM: Registered nosave memory: [mem 0xff000000-0xfffbffff]
[    0.120289] PM: Registered nosave memory: [mem 0xfffc0000-0xffffffff]
[    0.120291] [mem 0xc0000000-0xfeffbfff] available for PCI devices
[    0.120292] Booting paravirtualized kernel on KVM
[    0.120295] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.120310] random: get_random_bytes called from start_kernel+0x9b/0x533 with crng_init=0
[    0.120318] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
[    0.121581] percpu: Embedded 45 pages/cpu s145496 r8192 d30632 u524288
[    0.121589] pcpu-alloc: s145496 r8192 d30632 u524288 alloc=1*2097152
[    0.121590] pcpu-alloc: [0] 0 1 2 3
[    0.121625] KVM setup async PF for cpu 0
[    0.121631] kvm-stealtime: cpu 0, msr 237a161c0
[    0.121637] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes)
[    0.121643] Built 1 zonelists, mobility grouping on.  Total pages: 2064232
[    0.121644] Policy zone: Normal
[    0.121645] Kernel command line: BOOT_IMAGE=/vmlinuz-4.19.163-1.el7.x86_64 root=UUID=33edf4f6-97cb-494b-9233-a2c456ea87a9 ro crashkernel=auto rhgb quiet net.ifnames=0 biosdevname=0 console=ttyS0 LANG=en_US.UTF-8
[    0.145435] Memory: 8145120K/8388084K available (12300K kernel code, 2509K rwdata, 3608K rodata, 2356K init, 3220K bss, 242964K reserved, 0K cma-reserved)
[    0.145541] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.145553] ftrace: allocating 36327 entries in 142 pages
[    0.163534] rcu: Hierarchical RCU implementation.
[    0.163536] rcu:     RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
[    0.163538] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
[    0.165942] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16
[    0.166238] Console: colour *CGA 80x25
[    0.166290] console [ttyS0] enabled
[    0.166304] ACPI: Core revision 20180810
[    0.166392] APIC: Switch to symmetric I/O mode setup
[    0.166574] x2apic enabled
[    0.166763] Switched APIC routing to physical x2apic.
[    0.167852] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.167874] tsc: Marking TSC unstable due to TSCs unsynchronized
[    0.167886] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=2299996)
[    0.167888] pid_max: default: 32768 minimum: 301
[    0.167918] Security Framework initialized
[    0.167919] SELinux:  Initializing.
[    0.173382] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.175779] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.175886] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.176038] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes)
[    0.176375] x86/cpu: Activated the Intel User Mode Instruction Prevention (UMIP) CPU feature
[    0.176444] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127
[    0.176445] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0
[    0.176456] unchecked MSR access error: RDMSR from 0x48 at rIP: 0xffffffff8106ab87 (native_read_msr+0x7/0x30)
[    0.176457] Call Trace:
[    0.176462]  check_bugs+0x4a/0xa63
[    0.176465]  start_kernel+0x4eb/0x533
[    0.176467]  ? set_init_arg+0x5a/0x5a
[    0.176469]  x86_64_start_reservations+0x2a/0x2c
[    0.176470]  x86_64_start_kernel+0x72/0x75
[    0.176473]  secondary_startup_64+0xa4/0xb0
[    0.176475] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.176478] Spectre V2 : Mitigation: Full AMD retpoline
[    0.176478] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.176479] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.176486] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.176488] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.176781] Freeing SMP alternatives memory: 32K
[    0.179241] smpboot: CPU0: AMD EPYC Processor (with IBPB) (family: 0x17, model: 0x1, stepping: 0x2)
[    0.179377] Performance Events: Fam17h core perfctr, AMD PMU driver.
[    0.179392] ... version:                0
[    0.179393] ... bit width:              48
[    0.179393] ... generic registers:      6
[    0.179394] ... value mask:             0000ffffffffffff
[    0.179394] ... max period:             00007fffffffffff
[    0.179395] ... fixed-purpose events:   0
[    0.179395] ... event mask:             000000000000003f
[    0.179442] rcu: Hierarchical SRCU implementation.
[    0.179875] smp: Bringing up secondary CPUs ...
[    0.180016] x86: Booting SMP configuration:
[    0.180017] .... node  #0, CPUs:      #1
[    0.001775] kvm-clock: cpu 1, msr 272b041, secondary cpu clock
[    0.001775] x86/cpu: Activated the Intel User Mode Instruction Prevention (UMIP) CPU feature
[    0.001775] unchecked MSR access error: WRMSR to 0x48 (tried to write 0x0000000000000000) at rIP: 0xffffffff8106adb4 (native_write_msr+0x4/0x30)
[    0.001775] Call Trace:
[    0.001775]  ? x86_spec_ctrl_setup_ap+0x3a/0x50
[    0.001775]  identify_secondary_cpu+0x5e/0x90
[    0.001775]  smp_store_cpu_info+0x48/0x60
[    0.001775]  start_secondary+0xa6/0x200
[    0.001775]  secondary_startup_64+0xa4/0xb0
[    0.180561] KVM setup async PF for cpu 1
[    0.180561] kvm-stealtime: cpu 1, msr 237a961c0
[    0.180561]  #2
[    0.001775] kvm-clock: cpu 2, msr 272b081, secondary cpu clock
[    0.001775] x86/cpu: Activated the Intel User Mode Instruction Prevention (UMIP) CPU feature
[    0.181177] KVM setup async PF for cpu 2
[    0.181177] kvm-stealtime: cpu 2, msr 237b161c0
[    0.181177]  #3
[    0.001775] kvm-clock: cpu 3, msr 272b0c1, secondary cpu clock
[    0.001775] x86/cpu: Activated the Intel User Mode Instruction Prevention (UMIP) CPU feature
[    0.181541] KVM setup async PF for cpu 3
[    0.181541] kvm-stealtime: cpu 3, msr 237b961c0
[    0.181881] smp: Brought up 1 node, 4 CPUs
[    0.181881] smpboot: Max logical packages: 4
[    0.181881] smpboot: Total of 4 processors activated (18399.96 BogoMIPS)
[    0.189879] devtmpfs: initialized
[    0.189922] x86/mm: Memory block size: 128MB
[    0.190581] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.190581] futex hash table entries: 1024 (order: 4, 65536 bytes)
[    0.190924] pinctrl core: initialized pinctrl subsystem
[    0.191880] NET: Registered protocol family 16
[    0.191966] audit: initializing netlink subsys (disabled)
[    0.192012] audit: type=2000 audit(1611215303.408:1): state=initialized audit_enabled=0 res=1
[    0.192028] cpuidle: using governor menu
[    0.193075] ACPI: bus type PCI registered
[    0.193078] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.193232] PCI: Using configuration type 1 for base access
[    0.193233] PCI: Using configuration type 1 for extended access
[    0.194571] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.194571] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.194947] ACPI: Added _OSI(Module Device)
[    0.194947] ACPI: Added _OSI(Processor Device)
[    0.194948] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.194948] ACPI: Added _OSI(Processor Aggregator Device)
[    0.194949] ACPI: Added _OSI(Linux-Dell-Video)
[    0.194950] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.195548] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.196630] ACPI: Interpreter enabled
[    0.196649] ACPI: (supports S0 S5)
[    0.196650] ACPI: Using IOAPIC for interrupt routing
[    0.196664] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.196791] ACPI: Enabled 2 GPEs in block 00 to 0F
[    0.199086] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.199089] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.199093] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.199377] acpiphp: Slot [3] registered
[    0.199437] acpiphp: Slot [4] registered
[    0.199495] acpiphp: Slot [5] registered
[    0.199545] acpiphp: Slot [6] registered
[    0.199593] acpiphp: Slot [7] registered
[    0.199638] acpiphp: Slot [8] registered
[    0.199685] acpiphp: Slot [9] registered
[    0.199730] acpiphp: Slot [10] registered
[    0.199771] acpiphp: Slot [11] registered
[    0.199813] acpiphp: Slot [12] registered
[    0.199854] acpiphp: Slot [13] registered
[    0.199894] acpiphp: Slot [14] registered
[    0.199942] acpiphp: Slot [15] registered
[    0.199983] acpiphp: Slot [16] registered
[    0.200020] acpiphp: Slot [17] registered
[    0.200054] acpiphp: Slot [18] registered
[    0.200088] acpiphp: Slot [19] registered
[    0.200123] acpiphp: Slot [20] registered
[    0.200160] acpiphp: Slot [21] registered
[    0.200193] acpiphp: Slot [22] registered
[    0.200230] acpiphp: Slot [23] registered
[    0.200264] acpiphp: Slot [24] registered
[    0.200299] acpiphp: Slot [25] registered
[    0.200343] acpiphp: Slot [26] registered
[    0.200406] acpiphp: Slot [27] registered
[    0.200450] acpiphp: Slot [28] registered
[    0.200496] acpiphp: Slot [29] registered
[    0.200535] acpiphp: Slot [30] registered
[    0.200573] acpiphp: Slot [31] registered
[    0.200586] PCI host bridge to bus 0000:00
[    0.200588] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.200589] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.200590] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.200591] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
[    0.200592] pci_bus 0000:00: root bus resource [mem 0x240000000-0x2bfffffff window]
[    0.200593] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.200643] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.201438] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.202213] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.203883] pci 0000:00:01.1: reg 0x20: [io  0xc0a0-0xc0af]
[    0.204712] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.204714] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.204715] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.204716] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.204919] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.205614] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.205627] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.205983] pci 0000:00:02.0: [8086:2934] type 00 class 0x0c0300
[    0.208104] pci 0000:00:02.0: reg 0x20: [io  0xc000-0xc01f]
[    0.208962] pci 0000:00:02.1: [8086:2935] type 00 class 0x0c0300
[    0.210556] pci 0000:00:02.1: reg 0x20: [io  0xc020-0xc03f]
[    0.211398] pci 0000:00:02.2: [8086:2936] type 00 class 0x0c0300
[    0.212882] pci 0000:00:02.2: reg 0x20: [io  0xc040-0xc05f]
[    0.213785] pci 0000:00:02.7: [8086:293a] type 00 class 0x0c0320
[    0.214054] pci 0000:00:02.7: reg 0x10: [mem 0xfebfe000-0xfebfefff]
[    0.216120] pci 0000:00:03.0: [8086:2922] type 00 class 0x010601
[    0.218691] pci 0000:00:03.0: reg 0x20: [io  0xc060-0xc07f]
[    0.219163] pci 0000:00:03.0: reg 0x24: [mem 0xfebff000-0xfebfffff]
[    0.220288] pci 0000:00:04.0: [1af4:1002] type 00 class 0x00ff00
[    0.220884] pci 0000:00:04.0: reg 0x10: [io  0xc080-0xc09f]
[    0.223223] pci 0000:00:04.0: reg 0x20: [mem 0xfebf0000-0xfebf3fff 64bit pref]
[    0.224678] pci 0000:00:05.0: [8086:154c] type 00 class 0x020000
[    0.226893] pci 0000:00:05.0: reg 0x10: [mem 0xfebd0000-0xfebdffff 64bit pref]
[    0.228891] pci 0000:00:05.0: reg 0x1c: [mem 0xfebf4000-0xfebf7fff 64bit pref]
[    0.230382] pci 0000:00:05.0: enabling Extended Tags
[    0.231183] pci 0000:00:06.0: [8086:154c] type 00 class 0x020000
[    0.232452] pci 0000:00:06.0: reg 0x10: [mem 0xfebe0000-0xfebeffff 64bit pref]
[    0.234557] pci 0000:00:06.0: reg 0x1c: [mem 0xfebf8000-0xfebfbfff 64bit pref]
[    0.236938] pci 0000:00:06.0: enabling Extended Tags
[    0.238216] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.238328] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.238416] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.238508] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.238562] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.238962] vgaarb: loaded
[    0.239049] SCSI subsystem initialized
[    0.239070] ACPI: bus type USB registered
[    0.239085] usbcore: registered new interface driver usbfs
[    0.239090] usbcore: registered new interface driver hub
[    0.239114] usbcore: registered new device driver usb
[    0.239913] EDAC MC: Ver: 3.0.0
[    0.240240] PCI: Using ACPI for IRQ routing
[    0.240240] PCI: pci_cache_line_size set to 64 bytes
[    0.240240] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.240240] e820: reserve RAM buffer [mem 0xbffdf000-0xbfffffff]
[    0.240254] NetLabel: Initializing
[    0.240255] NetLabel:  domain hash size = 128
[    0.240255] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.240266] NetLabel:  unlabeled traffic allowed by default
[    0.240993] clocksource: Switched to clocksource kvm-clock
[    0.254872] VFS: Disk quotas dquot_6.6.0
[    0.254903] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.254987] pnp: PnP ACPI init
[    0.255041] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.255089] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.255104] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.255111] pnp 00:03: [dma 2]
[    0.255120] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.255213] pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.255391] pnp: PnP ACPI: found 5 devices
[    0.262225] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.262235] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.262236] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.262237] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.262237] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window]
[    0.262238] pci_bus 0000:00: resource 8 [mem 0x240000000-0x2bfffffff window]
[    0.262280] NET: Registered protocol family 2
[    0.262443] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes)
[    0.262494] TCP established hash table entries: 65536 (order: 7, 524288 bytes)
[    0.262824] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.263373] TCP: Hash tables configured (established 65536 bind 65536)
[    0.263473] UDP hash table entries: 4096 (order: 5, 131072 bytes)
[    0.263554] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes)
[    0.263669] NET: Registered protocol family 1
[    0.263695] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.263709] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.263721] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.278757] PCI Interrupt Link [LNKB] enabled at IRQ 10
[    0.293630] pci 0000:00:02.0: quirk_usb_early_handoff+0x0/0x6d0 took 29168 usecs
[    0.310962] PCI Interrupt Link [LNKC] enabled at IRQ 11
[    0.329461] pci 0000:00:02.1: quirk_usb_early_handoff+0x0/0x6d0 took 34943 usecs
[    0.346963] PCI Interrupt Link [LNKD] enabled at IRQ 11
[    0.362424] pci 0000:00:02.2: quirk_usb_early_handoff+0x0/0x6d0 took 32153 usecs
[    0.378307] PCI Interrupt Link [LNKA] enabled at IRQ 10
[    0.394699] pci 0000:00:02.7: quirk_usb_early_handoff+0x0/0x6d0 took 31481 usecs
[    0.394796] PCI: CLS 0 bytes, default 64
[    0.394903] Unpacking initramfs...
[    0.672618] Freeing initrd memory: 18052K
[    0.672676] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.672677] software IO TLB: mapped [mem 0xbbfdf000-0xbffdf000] (64MB)
[    0.674356] Initialise system trusted keyrings
[    0.674465] workingset: timestamp_bits=36 max_order=21 bucket_order=0
[    0.675694] zbud: loaded
[    0.947356] NET: Registered protocol family 38
[    0.947365] Key type asymmetric registered
[    0.947366] Asymmetric key parser 'x509' registered
[    0.947385] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[    0.947457] io scheduler noop registered
[    0.947461] io scheduler deadline registered (default)
[    0.947513] io scheduler cfq registered
[    0.947872] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    0.947904] ACPI: Power Button [PWRF]
[    0.948346] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.973984] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.974601] Non-volatile memory driver v1.3
[    0.974636] Linux agpgart interface v0.103
[    0.975151] rdac: device handler registered
[    0.975203] hp_sw: device handler registered
[    0.975203] emc: device handler registered
[    0.975255] alua: device handler registered
[    0.975482] libphy: Fixed MDIO Bus: probed
[    0.975531] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.975534] ehci-pci: EHCI PCI platform driver
[    0.993920] ehci-pci 0000:00:02.7: EHCI Host Controller
[    0.994026] ehci-pci 0000:00:02.7: new USB bus registered, assigned bus number 1
[    0.994312] ehci-pci 0000:00:02.7: irq 10, io mem 0xfebfe000
[    1.000951] ehci-pci 0000:00:02.7: USB 2.0 started, EHCI 1.00
[    1.001046] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19
[    1.001048] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.001049] usb usb1: Product: EHCI Host Controller
[    1.001050] usb usb1: Manufacturer: Linux 4.19.163-1.el7.x86_64 ehci_hcd
[    1.001051] usb usb1: SerialNumber: 0000:00:02.7
[    1.001206] hub 1-0:1.0: USB hub found
[    1.001213] hub 1-0:1.0: 6 ports detected
[    1.001449] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    1.001454] ohci-pci: OHCI PCI platform driver
[    1.001463] uhci_hcd: USB Universal Host Controller Interface driver
[    1.019391] uhci_hcd 0000:00:02.0: UHCI Host Controller
[    1.019532] uhci_hcd 0000:00:02.0: new USB bus registered, assigned bus number 2
[    1.019558] uhci_hcd 0000:00:02.0: detected 2 ports
[    1.019666] uhci_hcd 0000:00:02.0: irq 10, io base 0x0000c000
[    1.019781] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[    1.019782] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.019784] usb usb2: Product: UHCI Host Controller
[    1.019785] usb usb2: Manufacturer: Linux 4.19.163-1.el7.x86_64 uhci_hcd
[    1.019785] usb usb2: SerialNumber: 0000:00:02.0
[    1.019921] hub 2-0:1.0: USB hub found
[    1.019926] hub 2-0:1.0: 2 ports detected
[    1.039107] uhci_hcd 0000:00:02.1: UHCI Host Controller
[    1.039174] uhci_hcd 0000:00:02.1: new USB bus registered, assigned bus number 3
[    1.039195] uhci_hcd 0000:00:02.1: detected 2 ports
[    1.039332] uhci_hcd 0000:00:02.1: irq 11, io base 0x0000c020
[    1.039413] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[    1.039414] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.039415] usb usb3: Product: UHCI Host Controller
[    1.039416] usb usb3: Manufacturer: Linux 4.19.163-1.el7.x86_64 uhci_hcd
[    1.039416] usb usb3: SerialNumber: 0000:00:02.1
[    1.039509] hub 3-0:1.0: USB hub found
[    1.039512] hub 3-0:1.0: 2 ports detected
[    1.057839] uhci_hcd 0000:00:02.2: UHCI Host Controller
[    1.057949] uhci_hcd 0000:00:02.2: new USB bus registered, assigned bus number 4
[    1.057972] uhci_hcd 0000:00:02.2: detected 2 ports
[    1.058042] uhci_hcd 0000:00:02.2: irq 11, io base 0x0000c040
[    1.058133] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 4.19
[    1.058134] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.058135] usb usb4: Product: UHCI Host Controller
[    1.058136] usb usb4: Manufacturer: Linux 4.19.163-1.el7.x86_64 uhci_hcd
[    1.058137] usb usb4: SerialNumber: 0000:00:02.2
[    1.058242] hub 4-0:1.0: USB hub found
[    1.058246] hub 4-0:1.0: 2 ports detected
[    1.058410] usbcore: registered new interface driver usbserial_generic
[    1.058412] usbserial: USB Serial support registered for generic
[    1.058417] usbcore: registered new interface driver wishbone_serial
[    1.058419] usbserial: USB Serial support registered for wishbone_serial
[    1.058442] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    1.059378] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.059414] serio: i8042 AUX port at 0x60,0x64 irq 12
[    1.059507] mousedev: PS/2 mouse device common for all mice
[    1.059812] rtc_cmos 00:00: RTC can wake from S4
[    1.060376] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    1.061485] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4
[    1.061540] rtc_cmos 00:00: registered as rtc0
[    1.061840] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3
[    1.061874] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram
[    1.062076] ledtrig-cpu: registered to indicate activity on CPUs
[    1.062162] hidraw: raw HID events driver (C) Jiri Kosina
[    1.062273] usbcore: registered new interface driver usbhid
[    1.062274] usbhid: USB HID core driver
[    1.062334] drop_monitor: Initializing network drop monitor service
[    1.062432] Initializing XFRM netlink socket
[    1.062591] NET: Registered protocol family 10
[    1.062995] Segment Routing with IPv6
[    1.063013] NET: Registered protocol family 17
[    1.063024] Bridge firewalling registered
[    1.063366] mce: Using 10 MCE banks
[    1.063383] sched_clock: Marking stable (1062541509, 775973)->(1074085630, -10768148)
[    1.063706] registered taskstats version 1
[    1.063709] Loading compiled-in X.509 certificates
[    1.063728] zswap: loaded using pool lzo/zbud
[    1.066338] Key type big_key registered
[    1.068016] Key type trusted registered
[    1.069892] Key type encrypted registered
[    1.069905] ima: No TPM chip found, activating TPM-bypass!
[    1.069914] ima: Allocated hash algorithm: sha1
[    1.069943] evm: Initialising EVM extended attributes:
[    1.069944] evm: security.selinux
[    1.069945] evm: security.ima
[    1.069945] evm: security.capability
[    1.069945] evm: HMAC attrs: 0x1
[    1.070352] rtc_cmos 00:00: setting system clock to 2021-01-21 07:48:23 UTC (1611215303)
[    1.072865] Freeing unused kernel image memory: 2356K
[    1.081909] Write protecting the kernel read-only data: 18432k
[    1.082598] Freeing unused kernel image memory: 2012K
[    1.082743] Freeing unused kernel image memory: 488K
[    1.082757] Run /init as init process
[    1.085733] random: systemd: uninitialized urandom read (16 bytes read)
[    1.086111] random: systemd: uninitialized urandom read (16 bytes read)
[    1.086121] random: systemd: uninitialized urandom read (16 bytes read)
[    1.089749] systemd[1]: systemd 219 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 -SECCOMP +BLKID +ELFUTILS +KMOD +IDN)
[    1.089774] systemd[1]: Detected virtualization kvm.
[    1.089778] systemd[1]: Detected architecture x86-64.
[    1.089780] systemd[1]: Running in initial RAM disk.
[    1.089811] systemd[1]: Set hostname to <localhost.localdomain>.
[    1.123966] systemd[1]: Reached target Swap.
[    1.124013] systemd[1]: Reached target Timers.
[    1.124021] systemd[1]: Reached target Local File Systems.
[    1.124528] systemd[1]: Created slice Root Slice.
[    1.124553] systemd[1]: Listening on udev Kernel Socket.
[    1.246456] libata version 3.00 loaded.
[    1.247122] ata_piix 0000:00:01.1: version 2.13
[    1.250700] ahci 0000:00:03.0: version 3.0
[    1.251013] scsi host0: ata_piix
[    1.251750] scsi host1: ata_piix
[    1.251784] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14
[    1.251785] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15
[    1.274544] FDC 0 is a S82078B
[    1.296305] ahci 0000:00:03.0: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
[    1.296308] ahci 0000:00:03.0: flags: 64bit ncq only
[    1.298306] scsi host2: ahci
[    1.298406] scsi host3: ahci
[    1.298545] scsi host4: ahci
[    1.298691] scsi host5: ahci
[    1.298823] scsi host6: ahci
[    1.299358] scsi host7: ahci
[    1.299407] ata3: SATA max UDMA/133 abar m4096 at 0xfebff000 port 0xfebff100 irq 24
[    1.299413] ata4: SATA max UDMA/133 abar m4096 at 0xfebff000 port 0xfebff180 irq 24
[    1.299420] ata5: SATA max UDMA/133 abar m4096 at 0xfebff000 port 0xfebff200 irq 24
[    1.299426] ata6: SATA max UDMA/133 abar m4096 at 0xfebff000 port 0xfebff280 irq 24
[    1.299432] ata7: SATA max UDMA/133 abar m4096 at 0xfebff000 port 0xfebff300 irq 24
[    1.299437] ata8: SATA max UDMA/133 abar m4096 at 0xfebff000 port 0xfebff380 irq 24
[    1.604009] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.604174] ata3.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100
[    1.604175] ata3.00: 104857600 sectors, multi 16: LBA48 NCQ (depth 32)
[    1.604177] ata3.00: applying bridge limits
[    1.604324] ata4: SATA link down (SStatus 0 SControl 300)
[    1.604438] ata3.00: configured for UDMA/100
[    1.604627] scsi 2:0:0:0: Direct-Access     ATA      QEMU HARDDISK    2.5+ PQ: 0 ANSI: 5
[    1.611972] ata7: SATA link down (SStatus 0 SControl 300)
[    1.612183] ata6: SATA link down (SStatus 0 SControl 300)
[    1.612391] ata5: SATA link down (SStatus 0 SControl 300)
[    1.612619] ata8: SATA link down (SStatus 0 SControl 300)
[    1.619556] sd 2:0:0:0: [sda] 104857600 512-byte logical blocks: (53.7 GB/50.0 GiB)
[    1.619564] sd 2:0:0:0: [sda] Write Protect is off
[    1.619565] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    1.619574] sd 2:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.620587]  sda: sda1 sda2 sda3
[    1.620812] sd 2:0:0:0: [sda] Attached SCSI disk
[    6.347942] SGI XFS with ACLs, security attributes, no debug enabled
[    6.350698] XFS (sda3): Mounting V4 Filesystem
[    6.370324] XFS (sda3): Ending clean mount
[    6.602418] systemd-journald[153]: Received SIGTERM from PID 1 (systemd).
[    6.623557] systemd: 15 output lines suppressed due to ratelimiting
[    6.625986] random: fast init done
[    6.655018] SELinux:  Disabled at runtime.
[    6.679922] audit: type=1404 audit(1611215309.109:2): enforcing=0 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=0 old-enabled=1 lsm=selinux res=1
[    6.704718] systemd[1]: Inserted module 'ip_tables'
[    6.836782] systemd-journald[432]: Received request to flush runtime journal from PID 1
[    7.257216] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    7.262799] input: PC Speaker as /devices/platform/pcspkr/input/input5
[    7.264026] sd 2:0:0:0: Attached scsi generic sg0 type 0
[    7.273855] iavf: loading out-of-tree module taints kernel.
[    7.279835] iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver - version 4.0.1
[    7.279836] Copyright (c) 2013, Intel Corporation.
[    7.280669] cryptd: max_cpu_qlen set to 1000
[    7.301362] Adding 2098172k swap on /dev/sda2.  Priority:-2 extents:1 across:2098172k FS
[    7.303664] AVX2 version of gcm_enc/dec engaged.
[    7.303665] AES CTR mode by8 optimization enabled
[    7.308132] XFS (sda1): Mounting V4 Filesystem
[    7.333606] alg: No test for pcbc(aes) (pcbc-aes-aesni)
[    7.337248] XFS (sda1): Ending clean mount
[    7.344032] iavf 0000:00:05.0: Multiqueue Enabled: Queue pair count = 4
[    7.344738] iavf 0000:00:05.0: MAC address: 52:54:00:1b:cc:9e
[    7.344740] iavf 0000:00:05.0: GRO is enabled
[    7.347577] iavf 0000:00:06.0: Multiqueue Enabled: Queue pair count = 4
[    7.348135] iavf 0000:00:06.0: MAC address: 52:54:00:e4:40:2c
[    7.348137] iavf 0000:00:06.0: GRO is enabled
[    7.359710] Decoding supported only on Scalable MCA processors.
[    7.372274] Decoding supported only on Scalable MCA processors.
[    7.386027] Decoding supported only on Scalable MCA processors.
[    7.386134] RPC: Registered named UNIX socket transport module.
[    7.386135] RPC: Registered udp transport module.
[    7.386136] RPC: Registered tcp transport module.
[    7.386136] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    7.395908] Decoding supported only on Scalable MCA processors.
[    7.632397] random: crng init done
[    7.632399] random: 7 urandom warning(s) missed due to ratelimiting
[    7.691133] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    7.692625] bonding: bond0 is being created...
[    7.692634] bonding: bond0 already exists
[    7.761627] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[    7.796810] bond0: Enslaving eth0 as an active interface with a down link
[    7.841326] bond0: Enslaving eth1 as an active interface with a down link
[    7.849218] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[    7.859212] iavf 0000:00:05.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex
[    7.904193] iavf 0000:00:06.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
[    7.949952] bond0: link status definitely up for interface eth0, 25000 Mbps full duplex
[    7.949960] bond0: first active interface up!
[    7.949969] bond0: link status definitely up for interface eth1, 25000 Mbps full duplex
[    7.949980] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[   64.968243] HTB: quantum of class 10010 is big. Consider r2q change.
[   65.020168] u32 classifier
[   65.020169]     Performance counters on
[   65.020170]     input device check on
[   65.020170]     Actions configured
[   65.031382] GACT probability on
[   65.046760] Mirror/redirect action on
[   65.094258] PPP generic driver version 2.4.2
[   65.096199] NET: Registered protocol family 24
[   65.098740] l2tp_core: L2TP core driver, V2.0
[   65.099841] l2tp_netlink: L2TP netlink interface
[   65.101122] l2tp_ppp: PPPoL2TP kernel driver, V2.0
[   65.148256] tun: Universal TUN/TAP device driver, 1.6
[   65.320723] NET: Registered protocol family 15
[   65.383618] tcrypt: one or more tests failed!
[   65.809403] tcrypt: one or more tests failed!
[   67.810774] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based  firewall rule not found. Use the iptables CT target to attach helpers instead.
[  116.448394] alg: No test for echainiv(authenc(hmac(sha1),cbc(aes))) (echainiv(pcrypt(authenc(hmac(sha1-generic),cbc-aes-aesni))))
[  118.773702] alg: No test for echainiv(authenc(hmac(sha256),cbc(aes))) (echainiv(pcrypt(authenc(hmac(sha256-generic),cbc-aes-aesni))))
[  700.568064] PPP MPPE Compression module registered
[14552.789312] htb: too many events!
[16201.083338] PPP BSD Compression module registered
[16201.085200] PPP Deflate Compression module registered
[25184.362164] floppy0: unexpected interrupt
[25184.362211] floppy0: sensei repl[0]=80
[37613.801887] floppy0: unexpected interrupt
[37613.801923] floppy0: sensei repl[0]=80
[38613.102067] wireguard: WireGuard 1.0.20200908 loaded. See www.wireguard.com for information.
[38613.102069] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
[41957.154864] TCP: request_sock_TCP: Possible SYN flooding on port 53. Sending cookies.  Check SNMP counters.
[43063.657589] floppy0: unexpected interrupt
[43063.657623] floppy0: sensei repl[0]=80
[107301.992610] floppy0: unexpected interrupt
[107301.992646] floppy0: sensei repl[0]=80
[112111.868897] floppy0: unexpected interrupt
[112111.868933] floppy0: sensei repl[0]=80
[121180.672964] TCP: request_sock_TCP: Possible SYN flooding on port 1080. Sending cookies.  Check SNMP counters.
[145271.010856] floppy0: unexpected interrupt
[145271.010901] floppy0: sensei repl[0]=80
[228278.886283] floppy0: unexpected interrupt
[228278.886313] floppy0: sensei repl[0]=80
[350615.723981] floppy0: unexpected interrupt
[350615.724048] floppy0: sensei repl[0]=80
[432553.624535] floppy0: unexpected interrupt
[432553.624565] floppy0: sensei repl[0]=80
[432583.002331] TCP: request_sock_TCP: Possible SYN flooding on port 53. Sending cookies.  Check SNMP counters.
[475962.614120] floppy0: unexpected interrupt
[475962.614159] floppy0: sensei repl[0]=80
[486102.467827] floppy0: unexpected interrupt
[486102.467859] floppy0: sensei repl[0]=80
[522441.414045] floppy0: unexpected interrupt
[522441.414103] floppy0: sensei repl[0]=80
[525441.213995] floppy0: unexpected interrupt
[525441.214024] floppy0: sensei repl[0]=80
[526831.461463] floppy0: unexpected interrupt
[526831.461518] floppy0: sensei repl[0]=80
[537941.319528] floppy0: unexpected interrupt
[537941.319563] floppy0: sensei repl[0]=80
[543220.725620] floppy0: unexpected interrupt
[543220.725653] floppy0: sensei repl[0]=80
[575499.987447] floppy0: unexpected interrupt
[575499.987596] floppy0: sensei repl[0]=80
[608199.059824] floppy0: unexpected interrupt
[608199.059861] floppy0: sensei repl[0]=80
[642908.209562] floppy0: unexpected interrupt
[642908.209668] floppy0: sensei repl[0]=80
[709966.652082] floppy0: unexpected interrupt
[709966.652135] floppy0: sensei repl[0]=80
[724916.152941] floppy0: unexpected interrupt
[724916.153015] floppy0: sensei repl[0]=80
[726366.047424] floppy0: unexpected interrupt
[726366.047452] floppy0: sensei repl[0]=80
[743445.558335] floppy0: unexpected interrupt
[743445.558411] floppy0: sensei repl[0]=80
[769594.933883] floppy0: unexpected interrupt
[769594.933925] floppy0: sensei repl[0]=80
[800514.088014] floppy0: unexpected interrupt
[800514.088075] floppy0: sensei repl[0]=80
[802584.042034] floppy0: unexpected interrupt
[802584.042087] floppy0: sensei repl[0]=80
[804654.007254] floppy0: unexpected interrupt
[804654.007293] floppy0: sensei repl[0]=80
[822133.641811] floppy0: unexpected interrupt
[822133.641854] floppy0: sensei repl[0]=80
[843913.161462] floppy0: unexpected interrupt
[843913.161501] floppy0: sensei repl[0]=80
[845103.017941] floppy0: unexpected interrupt
[845103.018078] floppy0: sensei repl[0]=80
[849922.825207] floppy0: unexpected interrupt
[849922.825253] floppy0: sensei repl[0]=80
[851032.848860] floppy0: unexpected interrupt
[851032.848910] floppy0: sensei repl[0]=80
[860242.637480] floppy0: unexpected interrupt
[860242.637521] floppy0: sensei repl[0]=80
[876782.194636] floppy0: unexpected interrupt
[876782.194724] floppy0: sensei repl[0]=80
[896531.606800] floppy0: unexpected interrupt
[896531.606836] floppy0: sensei repl[0]=80
[918631.040671] floppy0: unexpected interrupt
[918631.040741] floppy0: sensei repl[0]=80
[958909.991213] floppy0: unexpected interrupt
[958909.991251] floppy0: sensei repl[0]=80
[974629.579471] floppy0: unexpected interrupt
[974629.579506] floppy0: sensei repl[0]=80
[997329.003774] floppy0: unexpected interrupt
[997329.003842] floppy0: sensei repl[0]=80
[1012708.614964] floppy0: unexpected interrupt
[1012708.615005] floppy0: sensei repl[0]=80
[1017608.479703] floppy0: unexpected interrupt
[1017608.479757] floppy0: sensei repl[0]=80
[1084706.722234] floppy0: unexpected interrupt
[1084706.722272] floppy0: sensei repl[0]=80
[1144655.162838] floppy0: unexpected interrupt
[1144655.162875] floppy0: sensei repl[0]=80
[1145495.128579] floppy0: unexpected interrupt
[1145495.128747] floppy0: sensei repl[0]=80
[1151054.984418] floppy0: unexpected interrupt
[1151054.984458] floppy0: sensei repl[0]=80
[1153694.915610] floppy0: unexpected interrupt
[1153694.915645] floppy0: sensei repl[0]=80
[1154964.883073] floppy0: unexpected interrupt
[1154964.883110] floppy0: sensei repl[0]=80
[1169234.512356] floppy0: unexpected interrupt
[1169234.512407] floppy0: sensei repl[0]=80
[1186034.071613] floppy0: unexpected interrupt
[1186034.071665] floppy0: sensei repl[0]=80
[1198913.739756] floppy0: unexpected interrupt
[1198913.739803] floppy0: sensei repl[0]=80
[1225353.048156] floppy0: unexpected interrupt
[1225353.048192] floppy0: sensei repl[0]=80
[1227143.001821] floppy0: unexpected interrupt
[1227143.001848] floppy0: sensei repl[0]=80
[1273321.803679] floppy0: unexpected interrupt
[1273321.803713] floppy0: sensei repl[0]=80
[1301471.069147] floppy0: unexpected interrupt
[1301471.069179] floppy0: sensei repl[0]=80
[1353759.714541] floppy0: unexpected interrupt
[1353759.714579] floppy0: sensei repl[0]=80
[1368769.328829] floppy0: unexpected interrupt
[1368769.328894] floppy0: sensei repl[0]=80
[1369159.315898] floppy0: unexpected interrupt
[1369159.315926] floppy0: sensei repl[0]=80
[1394558.656204] floppy0: unexpected interrupt
[1394558.656240] floppy0: sensei repl[0]=80
[1397418.590462] floppy0: unexpected interrupt
[1397418.590499] floppy0: sensei repl[0]=80
[1406478.336870] floppy0: unexpected interrupt
[1406478.336903] floppy0: sensei repl[0]=80
[1409358.259738] floppy0: unexpected interrupt
[1409358.259798] floppy0: sensei repl[0]=80
[1415338.109859] floppy0: unexpected interrupt
[1415338.109899] floppy0: sensei repl[0]=80
[1419577.993748] floppy0: unexpected interrupt
[1419577.993793] floppy0: sensei repl[0]=80
[1421898.914670] TCP: request_sock_TCP: Possible SYN flooding on port 1080. Sending cookies.  Check SNMP counters.
[1422317.921375] floppy0: unexpected interrupt
[1422317.921421] floppy0: sensei repl[0]=80
[1424597.860249] floppy0: unexpected interrupt
[1424597.860298] floppy0: sensei repl[0]=80
[1436797.537940] floppy0: unexpected interrupt
[1436797.538007] floppy0: sensei repl[0]=80
[1438597.490608] floppy0: unexpected interrupt
[1438597.490652] floppy0: sensei repl[0]=80
[1438727.490769] floppy0: unexpected interrupt
[1438727.490802] floppy0: sensei repl[0]=80
[1439577.465863] floppy0: unexpected interrupt
[1439577.465943] floppy0: sensei repl[0]=80
[1441167.424726] floppy0: unexpected interrupt
[1441167.424773] floppy0: sensei repl[0]=80
[1447567.257786] floppy0: unexpected interrupt
[1447567.257825] floppy0: sensei repl[0]=80
[1448637.231749] floppy0: unexpected interrupt
[1448637.231875] floppy0: sensei repl[0]=80
[1451017.170912] floppy0: unexpected interrupt
[1451017.170963] floppy0: sensei repl[0]=80
[1454317.084621] floppy0: unexpected interrupt
[1454317.084686] floppy0: sensei repl[0]=80
[1468916.704603] floppy0: unexpected interrupt
[1468916.704675] floppy0: sensei repl[0]=80
[1478576.449919] floppy0: unexpected interrupt
[1478576.449963] floppy0: sensei repl[0]=80
[1478946.442613] floppy0: unexpected interrupt
[1478946.442641] floppy0: sensei repl[0]=80
[1484516.292743] floppy0: unexpected interrupt
[1484516.292777] floppy0: sensei repl[0]=80
[1543264.766214] floppy0: unexpected interrupt
[1543264.766248] floppy0: sensei repl[0]=80
[1545364.711316] floppy0: unexpected interrupt
[1545364.711365] floppy0: sensei repl[0]=80
[1551284.557662] floppy0: unexpected interrupt
[1551284.557695] floppy0: sensei repl[0]=80
[1557144.400219] floppy0: unexpected interrupt
[1557144.400261] floppy0: sensei repl[0]=80
[1559654.333993] floppy0: unexpected interrupt
[1559654.334066] floppy0: sensei repl[0]=80
[1560224.321187] floppy0: unexpected interrupt
[1560224.321236] floppy0: sensei repl[0]=80
[1560324.316509] floppy0: unexpected interrupt
[1560324.316539] floppy0: sensei repl[0]=80
[1560604.310595] floppy0: unexpected interrupt
[1560604.310643] floppy0: sensei repl[0]=80
[1583793.700743] floppy0: unexpected interrupt
[1583793.700848] floppy0: sensei repl[0]=80
[1583883.701219] floppy0: unexpected interrupt
[1583883.701253] floppy0: sensei repl[0]=80
[1588743.579792] floppy0: unexpected interrupt
[1588743.579825] floppy0: sensei repl[0]=80
[1619292.783426] floppy0: unexpected interrupt
[1619292.783461] floppy0: sensei repl[0]=80
[1630802.484308] floppy0: unexpected interrupt
[1630802.484350] floppy0: sensei repl[0]=80
[1636722.329300] floppy0: unexpected interrupt
[1636722.329342] floppy0: sensei repl[0]=80
[1663521.621688] floppy0: unexpected interrupt
[1663521.621732] floppy0: sensei repl[0]=80
[1664251.602666] floppy0: unexpected interrupt
[1664251.603141] floppy0: sensei repl[0]=80
[1667221.524590] floppy0: unexpected interrupt
[1667221.524629] floppy0: sensei repl[0]=80
[1668131.501622] floppy0: unexpected interrupt
[1668131.501669] floppy0: sensei repl[0]=80
[1676241.289548] floppy0: unexpected interrupt
[1676241.289617] floppy0: sensei repl[0]=80
[1679551.206823] floppy0: unexpected interrupt
[1679551.206862] floppy0: sensei repl[0]=80
[1680171.189634] floppy0: unexpected interrupt
[1680171.189668] floppy0: sensei repl[0]=80
[1682033.491589] device bond0 entered promiscuous mode
[1682033.491609] device eth0 entered promiscuous mode
[1682033.491647] device eth1 entered promiscuous mode
[1682033.532577] iavf 0000:00:05.0: Entering promiscuous mode
[1682033.532608] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1682035.517606] iavf 0000:00:06.0: Entering promiscuous mode
[1682035.517608] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1682035.523569] device bond0 left promiscuous mode
[1682035.523580] device eth0 left promiscuous mode
[1682035.523619] device eth1 left promiscuous mode
[1682035.580529] iavf 0000:00:05.0: Leaving promiscuous mode
[1682035.580532] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1682037.564448] iavf 0000:00:06.0: Leaving promiscuous mode
[1682037.564451] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1682561.513831] device bond0 entered promiscuous mode
[1682561.513845] device eth0 entered promiscuous mode
[1682561.513882] device eth1 entered promiscuous mode
[1682561.839540] iavf 0000:00:06.0: Entering promiscuous mode
[1682561.839542] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1682561.903801] iavf 0000:00:05.0: Entering promiscuous mode
[1682561.903803] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1682563.568614] device bond0 left promiscuous mode
[1682563.568627] device eth0 left promiscuous mode
[1682563.568662] device eth1 left promiscuous mode
[1682563.896796] iavf 0000:00:06.0: Leaving promiscuous mode
[1682563.896798] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1682563.950796] iavf 0000:00:05.0: Leaving promiscuous mode
[1682563.950803] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1709710.413195] floppy0: unexpected interrupt
[1709710.413229] floppy0: sensei repl[0]=80
[1761737.599289] device bond0 entered promiscuous mode
[1761737.599303] device eth0 entered promiscuous mode
[1761737.599339] device eth1 entered promiscuous mode
[1761739.534232] iavf 0000:00:06.0: Entering promiscuous mode
[1761739.534267] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1761739.598230] iavf 0000:00:05.0: Entering promiscuous mode
[1761739.598239] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1761946.878166] device bond0 left promiscuous mode
[1761946.878181] device eth0 left promiscuous mode
[1761946.878221] device eth1 left promiscuous mode
[1761948.424773] iavf 0000:00:06.0: Leaving promiscuous mode
[1761948.424779] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1761948.488760] iavf 0000:00:05.0: Leaving promiscuous mode
[1761948.488767] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1761978.448002] device bond0 entered promiscuous mode
[1761978.448013] device eth0 entered promiscuous mode
[1761978.448076] device eth1 entered promiscuous mode
[1761979.144024] iavf 0000:00:06.0: Entering promiscuous mode
[1761979.144027] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1761979.207990] iavf 0000:00:05.0: Entering promiscuous mode
[1761979.208026] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1764668.968579] floppy0: unexpected interrupt
[1764668.968667] floppy0: sensei repl[0]=80
[1765678.941296] floppy0: unexpected interrupt
[1765678.941333] floppy0: sensei repl[0]=80
[1767958.881645] floppy0: unexpected interrupt
[1767958.881703] floppy0: sensei repl[0]=80
[1769881.609714] device bond0 left promiscuous mode
[1769881.609728] device eth0 left promiscuous mode
[1769881.609770] device eth1 left promiscuous mode
[1769882.167974] iavf 0000:00:06.0: Leaving promiscuous mode
[1769882.167983] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1769882.231930] iavf 0000:00:05.0: Leaving promiscuous mode
[1769882.231932] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1772088.542488] device bond0 entered promiscuous mode
[1772088.542497] device eth0 entered promiscuous mode
[1772088.542530] device eth1 entered promiscuous mode
[1772089.853464] iavf 0000:00:06.0: Entering promiscuous mode
[1772089.853471] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1772089.917465] iavf 0000:00:05.0: Entering promiscuous mode
[1772089.917467] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1772096.120076] device bond0 left promiscuous mode
[1772096.120090] device eth0 left promiscuous mode
[1772096.120128] device eth1 left promiscuous mode
[1772098.045236] iavf 0000:00:06.0: Leaving promiscuous mode
[1772098.045239] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1772098.110221] iavf 0000:00:05.0: Leaving promiscuous mode
[1772098.110223] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1772102.224142] device bond0 entered promiscuous mode
[1772102.224154] device eth0 entered promiscuous mode
[1772102.224197] device eth1 entered promiscuous mode
[1772104.189067] iavf 0000:00:06.0: Entering promiscuous mode
[1772104.189071] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1772104.253067] iavf 0000:00:05.0: Entering promiscuous mode
[1772104.253069] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1772105.830123] device bond0 left promiscuous mode
[1772105.830134] device eth0 left promiscuous mode
[1772105.830172] device eth1 left promiscuous mode
[1772106.237020] iavf 0000:00:06.0: Leaving promiscuous mode
[1772106.237022] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1772106.301012] iavf 0000:00:05.0: Leaving promiscuous mode
[1772106.301014] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1772143.117044] device bond0 entered promiscuous mode
[1772143.117058] device eth0 entered promiscuous mode
[1772143.117095] device eth1 entered promiscuous mode
[1772143.164035] iavf 0000:00:05.0: Entering promiscuous mode
[1772143.164038] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1772145.147982] iavf 0000:00:06.0: Entering promiscuous mode
[1772145.147985] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1772156.908400] device bond0 left promiscuous mode
[1772156.908409] device eth0 left promiscuous mode
[1772156.908442] device eth1 left promiscuous mode
[1772157.435679] iavf 0000:00:06.0: Leaving promiscuous mode
[1772157.435803] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1772157.499720] iavf 0000:00:05.0: Leaving promiscuous mode
[1772157.499722] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1772158.533637] device bond0 entered promiscuous mode
[1772158.533646] device eth0 entered promiscuous mode
[1772158.533680] device eth1 entered promiscuous mode
[1772159.483784] iavf 0000:00:06.0: Entering promiscuous mode
[1772159.483787] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1772159.548786] iavf 0000:00:05.0: Entering promiscuous mode
[1772159.548789] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1772207.299566] device bond0 left promiscuous mode
[1772207.299585] device eth0 left promiscuous mode
[1772207.299645] device eth1 left promiscuous mode
[1772208.634316] iavf 0000:00:06.0: Leaving promiscuous mode
[1772208.634319] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1772208.698293] iavf 0000:00:05.0: Leaving promiscuous mode
[1772208.698296] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1773738.728190] floppy0: unexpected interrupt
[1773738.728234] floppy0: sensei repl[0]=80
[1782548.488780] TCP: request_sock_TCP: Possible SYN flooding on port 53. Sending cookies.  Check SNMP counters.
[1795448.157937] floppy0: unexpected interrupt
[1795448.157980] floppy0: sensei repl[0]=80
[1796928.119227] floppy0: unexpected interrupt
[1796928.119279] floppy0: sensei repl[0]=80
[1797298.110679] floppy0: unexpected interrupt
[1797298.110779] floppy0: sensei repl[0]=80
[1799418.055558] floppy0: unexpected interrupt
[1799418.055605] floppy0: sensei repl[0]=80
[1801478.003567] floppy0: unexpected interrupt
[1801478.003648] floppy0: sensei repl[0]=80
[1849526.746681] floppy0: unexpected interrupt
[1849526.746798] floppy0: sensei repl[0]=80
[1875376.075412] floppy0: unexpected interrupt
[1875376.075481] floppy0: sensei repl[0]=80
[1878305.998101] floppy0: unexpected interrupt
[1878305.998162] floppy0: sensei repl[0]=80
[1881352.344975] device bond0 entered promiscuous mode
[1881352.344992] device eth0 entered promiscuous mode
[1881352.345026] device eth1 entered promiscuous mode
[1881353.170537] device bond0 left promiscuous mode
[1881353.170550] device eth0 left promiscuous mode
[1881353.170647] device eth1 left promiscuous mode
[1881353.944442] iavf 0000:00:06.0: Entering promiscuous mode
[1881353.944452] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1881354.008883] iavf 0000:00:05.0: Entering promiscuous mode
[1881354.008886] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1881377.504361] device bond0 entered promiscuous mode
[1881377.504372] device eth0 entered promiscuous mode
[1881377.504407] device eth1 entered promiscuous mode
[1881378.519251] iavf 0000:00:06.0: Leaving promiscuous mode
[1881378.519254] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1881378.526453] device bond0 left promiscuous mode
[1881378.526464] device eth0 left promiscuous mode
[1881378.526502] device eth1 left promiscuous mode
[1881378.583614] iavf 0000:00:05.0: Leaving promiscuous mode
[1881378.583617] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1883535.862206] floppy0: unexpected interrupt
[1883535.862252] floppy0: sensei repl[0]=80
[1896511.304387] device bond0 entered promiscuous mode
[1896511.304399] device eth0 entered promiscuous mode
[1896511.304442] device eth1 entered promiscuous mode
[1896512.847330] iavf 0000:00:06.0: Entering promiscuous mode
[1896512.847350] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1896512.911349] iavf 0000:00:05.0: Entering promiscuous mode
[1896512.911351] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1896513.104392] device bond0 left promiscuous mode
[1896513.104399] device eth0 left promiscuous mode
[1896513.104453] device eth1 left promiscuous mode
[1896514.894271] iavf 0000:00:06.0: Leaving promiscuous mode
[1896514.894274] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1896514.958326] iavf 0000:00:05.0: Leaving promiscuous mode
[1896514.958328] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mode
[1897285.505181] floppy0: unexpected interrupt
[1897285.505221] floppy0: sensei repl[0]=80
[1897865.490275] floppy0: unexpected interrupt
[1897865.490315] floppy0: sensei repl[0]=80
[1923896.008614] audit: audit_backlog=321 > audit_backlog_limit=320
[1923896.008617] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=320
[1923896.008618] audit: backlog limit exceeded
[1923896.009684] audit: audit_backlog=321 > audit_backlog_limit=320
[1923896.009685] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=320
[1923896.009686] audit: backlog limit exceeded
[1923896.010720] audit: audit_backlog=321 > audit_backlog_limit=320
[1923896.010721] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=320
[1923896.010722] audit: backlog limit exceeded
[1923896.011625] audit: audit_backlog=321 > audit_backlog_limit=320
[1923902.280297] audit_log_start: 101 callbacks suppressed
[1923902.280298] audit: audit_backlog=321 > audit_backlog_limit=320
[1923902.280301] audit: audit_lost=38 audit_rate_limit=0 audit_backlog_limit=320
[1923902.280302] audit: backlog limit exceeded
[1923902.281836] audit: audit_backlog=321 > audit_backlog_limit=320
[1923902.281837] audit: audit_lost=39 audit_rate_limit=0 audit_backlog_limit=320
[1923902.281837] audit: backlog limit exceeded
[1923902.283089] audit: audit_backlog=321 > audit_backlog_limit=320
[1923902.283090] audit: audit_lost=40 audit_rate_limit=0 audit_backlog_limit=320
[1923902.283091] audit: backlog limit exceeded
[1923902.284314] audit: audit_backlog=321 > audit_backlog_limit=320
[1924239.708050] audit_log_start: 20 callbacks suppressed
[1924239.708051] audit: audit_backlog=321 > audit_backlog_limit=320
[1924239.708053] audit: audit_lost=48 audit_rate_limit=0 audit_backlog_limit=320
[1924239.708054] audit: backlog limit exceeded
[1924239.709270] audit: audit_backlog=321 > audit_backlog_limit=320
[1924239.709271] audit: audit_lost=49 audit_rate_limit=0 audit_backlog_limit=320
[1924239.709271] audit: backlog limit exceeded
[1924239.710419] audit: audit_backlog=321 > audit_backlog_limit=320
[1924239.710420] audit: audit_lost=50 audit_rate_limit=0 audit_backlog_limit=320
[1924239.710421] audit: backlog limit exceeded
[1924239.711506] audit: audit_backlog=321 > audit_backlog_limit=320
[1924282.897577] audit_log_start: 5 callbacks suppressed
[1924282.897578] audit: audit_backlog=321 > audit_backlog_limit=320
[1924282.897580] audit: audit_lost=53 audit_rate_limit=0 audit_backlog_limit=320
[1924282.897580] audit: backlog limit exceeded
[1924282.898594] audit: audit_backlog=321 > audit_backlog_limit=320
[1924282.898596] audit: audit_lost=54 audit_rate_limit=0 audit_backlog_limit=320
[1924282.898600] audit: backlog limit exceeded
[1924282.899574] audit: audit_backlog=321 > audit_backlog_limit=320
[1924282.899576] audit: audit_lost=55 audit_rate_limit=0 audit_backlog_limit=320
[1924282.899577] audit: backlog limit exceeded
[1924282.900831] audit: audit_backlog=321 > audit_backlog_limit=320
[1933931.927698] device bond0 entered promiscuous mode
[1933931.927708] device eth0 entered promiscuous mode
[1933931.927748] device eth1 entered promiscuous mode
[1933932.921641] iavf 0000:00:06.0: Entering promiscuous mode
[1933932.921672] iavf 0000:00:06.0: eth1 is entering multicast promiscuous mode
[1933932.985694] iavf 0000:00:05.0: Entering promiscuous mode
[1933932.985697] iavf 0000:00:05.0: eth0 is entering multicast promiscuous mode
[1933934.013879] device bond0 left promiscuous mode
[1933934.013889] device eth0 left promiscuous mode
[1933934.013925] device eth1 left promiscuous mode
[1933934.969598] iavf 0000:00:06.0: Leaving promiscuous mode
[1933934.969606] iavf 0000:00:06.0: eth1 is leaving multicast promiscuous mode
[1933935.033597] iavf 0000:00:05.0: Leaving promiscuous mode
[1933935.033599] iavf 0000:00:05.0: eth0 is leaving multicast promiscuous mod
-------------- next part --------------
A non-text attachment was scrubbed...
Name: Intel-ixgbevf.png
Type: image/png
Size: 70527 bytes
Desc: not available
URL: <http://lists.osuosl.org/pipermail/intel-wired-lan/attachments/20210212/e500c678/attachment-0002.png>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: AMD-iavf.png
Type: image/png
Size: 91340 bytes
Desc: not available
URL: <http://lists.osuosl.org/pipermail/intel-wired-lan/attachments/20210212/e500c678/attachment-0003.png>

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-02-12 18:39       ` JD
@ 2021-02-12 21:45         ` Fujinaka, Todd
  2021-02-25 22:26           ` Fujinaka, Todd
  0 siblings, 1 reply; 13+ messages in thread
From: Fujinaka, Todd @ 2021-02-12 21:45 UTC (permalink / raw)
  To: intel-wired-lan

There is no common code between iavf and ixgbevf. The speculation is that this is all from the bonding driver, but the repro hasn't started yet.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: JD <jdtxs00@gmail.com> 
Sent: Friday, February 12, 2021 10:39 AM
To: Fujinaka, Todd <todd.fujinaka@intel.com>
Cc: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; intel-wired-lan at lists.osuosl.org
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

I have some important details to add to this. It appears that ixgbe/ixgbevf are also affected. I have reviewed some older Intel based servers and some are showing the behavior as well.

This is a non-AMD server showing the behavior on a different NIC:
OS: CentOS 7.8
Kernel: 4.19.107
NIC: Intel Corporation Ethernet Controller 10G X550T
Driver: ixgbe 5.1.0-k
Vendor P/N: AOC-MTG-i2TM
Firmware-version: 0x80000aee, 1.1876.0
CPU: Intel(R) Xeon(R) Silver 4214 CPU
MOBO: Supermicro X11DPT-PS

The VM on the Intel box above is using kernel 4.19.163 with ixgbevf 4.1.0-k

This is a server with only 1 NIC (though bonding is still setup with only a single interface for simplification between builds), so I would assume that bonding isn't relevant to the bug. I will include the bonding configuration for the AMD servers below anyway in case you need it.

For repro: I don't know how the issue begins or how to reproduce it on demand, it happens during normal VM use. I will describe our environment and go over various settings.

Virtualization type: qemu-kvm
Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64

OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9) NIC bonding: Bonded and unbonded are affected. However, on bonded hosts, these options are used:
GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"

Bonding is setup in both the guest and host using the configuration above. 2 VF's are attached to the KVM guest for this.

Here is the QEMU process on the AMD based server:
qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
/usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27-VMNAME-REDACTED/master-key.aes
-machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
-cpu EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb=on,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=on,monitor=off
-m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config -nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
PIIX4_PM.disable_s4=1 -boot strict=on -device
ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
-device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
-device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
-device ahci,id=sata0,bus=pci.0,addr=0x3 -drive file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
-device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
-chardev pty,id=charserial0 -device
isa-serial,chardev=charserial0,id=serial0 -device
vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
-msg timestamp=on


Here is the QEMU process on the Intel based server:
qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
/usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21-VMNAME-REDACTED/master-key.aes
-machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
-cpu Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,umip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hle=off,rtm=off
-m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config -nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
PIIX4_PM.disable_s4=1 -boot strict=on -device
ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
-device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
-device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
-device ahci,id=sata0,bus=pci.0,addr=0x3 -drive file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
-device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
-chardev pty,id=charserial0 -device
isa-serial,chardev=charserial0,id=serial0 -device
vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
-msg timestamp=on


Lastly, I have attached some files:
- The dmesg log from the VM with ixgbevf
- The dmesg log from the VM with iavf
- A time series graph for the AMD based server with iavf illustrating when the issue began. On the AMD-based server, spikes with dropped packets are normal, but a constant flow isn't. As you can see, a constant flow of dropped packets begins shortly after 2/06 @ 20:20 UTC.
- A time series graph for the Intel based server with ixgbevf illustrating when the issue began. On the Intel based server, there's no drops whatsoever, and as soon as the null packet bug gets triggered, they spike and remain constant after 2/10 @ 9:00 UTC.

I have analytics for almost everything network related (courtesy of Prometheus/node_exporter), so if you want insight on any other keys/values from the kernel or networking stack, please let me know and I'm happy to provide it.

My thoughts currently: If this issue affects both iavf/ixgbevf, how much common code/logic is used between those drivers? I think it should help narrow things down a little more since it doesn't seem to be specific to a NIC or to iavf in particular.

Thank you.

On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
>
> Please send the exact repro steps (including commands) including the configuration of bonding.
>
> They're also asking for the full dmesg from the time of boot.
>
> Thanks.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> Of Fujinaka, Todd
> Sent: Thursday, February 11, 2021 4:47 PM
> To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; 
> intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> Sorry, top-posting guy.
>
> I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> Of Nguyen, Anthony L
> Sent: Wednesday, February 10, 2021 6:31 PM
> To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > Hello,
> >
> > I've encountered a NIC driver bug that leads to null packets being 
> > transmitted and arbitrary/OOB memory reads by the iavf driver.
> >
> > I'm unfortunately not sure how the issue starts, but it has been 
> > happening across many different AMD servers and virtual machines.
> >
> > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > 00:00:00:00:00:00)
> > on bond0 results in these packets being produced at a high rate:
> >
> > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
> > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
> > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
> > 144
> >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >
> >
> > As you can see, they have a dest/src ether of 00:00:00:00:00:00 and 
> > are completely null.  This doesn't happen on every virtual machine, 
> > some return absolutely nothing.
> >
> > If I filter the tcpdump command to ignore empty packets (all dots), 
> > some other interesting items begin to appear:
> >
> >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c 
> > .......).....sel
> >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a 
> > inuxsystem_u:obj
> >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > 0000  ect_r:bin_t:s0..
> > [...]
> >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > 6572  ../usr/lib64/per
> >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > 2f46  l5/vendor_perl/F
> >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d 
> > ile/Spec/Unix.pm
> >
> > To me, that looks like it's reading data from memory and attempting 
> > to send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> >
> > If I run that same tcpdump on a different servers exhibiting the 
> > null packets, completely different items show up which also appear 
> > to be from memory.
> >
> > Keeping a tcpdump results in the same items from memory being 
> > repeated infinitely with no observable variation.
> >
> > So, it seems like the iavf driver is encountering some bug with 
> > memory management and ends up transmitting null packets or arbitrary 
> > data from memory over bond0.
> >
> > How/why did I notice this behavior? The VM's seem to perform worse 
> > over the network when this occurs. They usually exhibit small 
> > amounts of packet loss, or poor SSH responsiveness. Oddly, I have 
> > seen this bug in the past, and it resulted in dmesg on the parent 
> > printing Spoofed packet warnings for the i40e driver. Now it does 
> > not, yet the null packets still occur.
> >
> > I would like to help in any way I can to resolve this in the 
> > iavf/i40e driver. I'm happy to provide information from the servers 
> > if it's needed.
> >
> > For reference, here is the setup on every single AMD server:
> > VM:
> > CentOS 7.9
> > NIC driver: iavf 4.0.1
> > Kernel 4.19.163
> >
> > KVM parent:
> > CentOS 7.9
> > NIC driver: i40e 2.12.6
> > Kernel: 4.19.163
> > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version: 
> > 7.20
> > 0x800082b3 1.2585.0
> > MOBO: Supermicro H11DSU-iN
> > CPU: AMD EPYC 7352
> >
> > And here is the dmesg log (grepped for iavf) from a server that has 
> > the issue:
> > iavf: loading out-of-tree module taints kernel.
> > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver - 
> > version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair 
> > count = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf
> > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > Queue pair count = 4 iavf 0000:00:05.0: MAC address: 
> > 52:54:00:a6:3e:62 iavf 0000:00:05.0: GRO is enabled iavf 
> > 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex iavf 
> > 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> >
>
> Hi JD,
>
> I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
>
> Thanks,
> Tony
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-02-12 21:45         ` Fujinaka, Todd
@ 2021-02-25 22:26           ` Fujinaka, Todd
  2021-03-03 15:18             ` Fujinaka, Todd
  0 siblings, 1 reply; 13+ messages in thread
From: Fujinaka, Todd @ 2021-02-25 22:26 UTC (permalink / raw)
  To: intel-wired-lan

Just to let you know, we didn't get a reproduction with the latest RHEL 8.3, but that's not what you were using. I'm going to remind our tester of the version numbers you gave us.

In any case, we are looking at this.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf Of Fujinaka, Todd
Sent: Friday, February 12, 2021 1:46 PM
To: JD <jdtxs00@gmail.com>
Cc: intel-wired-lan at lists.osuosl.org
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

There is no common code between iavf and ixgbevf. The speculation is that this is all from the bonding driver, but the repro hasn't started yet.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: JD <jdtxs00@gmail.com>
Sent: Friday, February 12, 2021 10:39 AM
To: Fujinaka, Todd <todd.fujinaka@intel.com>
Cc: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; intel-wired-lan at lists.osuosl.org
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

I have some important details to add to this. It appears that ixgbe/ixgbevf are also affected. I have reviewed some older Intel based servers and some are showing the behavior as well.

This is a non-AMD server showing the behavior on a different NIC:
OS: CentOS 7.8
Kernel: 4.19.107
NIC: Intel Corporation Ethernet Controller 10G X550T
Driver: ixgbe 5.1.0-k
Vendor P/N: AOC-MTG-i2TM
Firmware-version: 0x80000aee, 1.1876.0
CPU: Intel(R) Xeon(R) Silver 4214 CPU
MOBO: Supermicro X11DPT-PS

The VM on the Intel box above is using kernel 4.19.163 with ixgbevf 4.1.0-k

This is a server with only 1 NIC (though bonding is still setup with only a single interface for simplification between builds), so I would assume that bonding isn't relevant to the bug. I will include the bonding configuration for the AMD servers below anyway in case you need it.

For repro: I don't know how the issue begins or how to reproduce it on demand, it happens during normal VM use. I will describe our environment and go over various settings.

Virtualization type: qemu-kvm
Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64

OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9) NIC bonding: Bonded and unbonded are affected. However, on bonded hosts, these options are used:
GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"

Bonding is setup in both the guest and host using the configuration above. 2 VF's are attached to the KVM guest for this.

Here is the QEMU process on the AMD based server:
qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
/usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27-VMNAME-REDACTED/master-key.aes
-machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
-cpu EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb=on,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=on,monitor=off
-m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config -nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
PIIX4_PM.disable_s4=1 -boot strict=on -device
ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
-device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
-device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
-device ahci,id=sata0,bus=pci.0,addr=0x3 -drive file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
-device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
-chardev pty,id=charserial0 -device
isa-serial,chardev=charserial0,id=serial0 -device
vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
-msg timestamp=on


Here is the QEMU process on the Intel based server:
qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
/usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21-VMNAME-REDACTED/master-key.aes
-machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
-cpu Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,umip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hle=off,rtm=off
-m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config -nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
PIIX4_PM.disable_s4=1 -boot strict=on -device
ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
-device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
-device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
-device ahci,id=sata0,bus=pci.0,addr=0x3 -drive file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
-device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
-chardev pty,id=charserial0 -device
isa-serial,chardev=charserial0,id=serial0 -device
vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
-msg timestamp=on


Lastly, I have attached some files:
- The dmesg log from the VM with ixgbevf
- The dmesg log from the VM with iavf
- A time series graph for the AMD based server with iavf illustrating when the issue began. On the AMD-based server, spikes with dropped packets are normal, but a constant flow isn't. As you can see, a constant flow of dropped packets begins shortly after 2/06 @ 20:20 UTC.
- A time series graph for the Intel based server with ixgbevf illustrating when the issue began. On the Intel based server, there's no drops whatsoever, and as soon as the null packet bug gets triggered, they spike and remain constant after 2/10 @ 9:00 UTC.

I have analytics for almost everything network related (courtesy of Prometheus/node_exporter), so if you want insight on any other keys/values from the kernel or networking stack, please let me know and I'm happy to provide it.

My thoughts currently: If this issue affects both iavf/ixgbevf, how much common code/logic is used between those drivers? I think it should help narrow things down a little more since it doesn't seem to be specific to a NIC or to iavf in particular.

Thank you.

On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
>
> Please send the exact repro steps (including commands) including the configuration of bonding.
>
> They're also asking for the full dmesg from the time of boot.
>
> Thanks.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> Of Fujinaka, Todd
> Sent: Thursday, February 11, 2021 4:47 PM
> To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; 
> intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> Sorry, top-posting guy.
>
> I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> Of Nguyen, Anthony L
> Sent: Wednesday, February 10, 2021 6:31 PM
> To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > Hello,
> >
> > I've encountered a NIC driver bug that leads to null packets being 
> > transmitted and arbitrary/OOB memory reads by the iavf driver.
> >
> > I'm unfortunately not sure how the issue starts, but it has been 
> > happening across many different AMD servers and virtual machines.
> >
> > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > 00:00:00:00:00:00)
> > on bond0 results in these packets being produced at a high rate:
> >
> > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
> > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
> > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
> > 144
> >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >
> >
> > As you can see, they have a dest/src ether of 00:00:00:00:00:00 and 
> > are completely null.  This doesn't happen on every virtual machine, 
> > some return absolutely nothing.
> >
> > If I filter the tcpdump command to ignore empty packets (all dots), 
> > some other interesting items begin to appear:
> >
> >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c 
> > .......).....sel
> >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a 
> > inuxsystem_u:obj
> >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > 0000  ect_r:bin_t:s0..
> > [...]
> >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > 6572  ../usr/lib64/per
> >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > 2f46  l5/vendor_perl/F
> >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d 
> > ile/Spec/Unix.pm
> >
> > To me, that looks like it's reading data from memory and attempting 
> > to send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> >
> > If I run that same tcpdump on a different servers exhibiting the 
> > null packets, completely different items show up which also appear 
> > to be from memory.
> >
> > Keeping a tcpdump results in the same items from memory being 
> > repeated infinitely with no observable variation.
> >
> > So, it seems like the iavf driver is encountering some bug with 
> > memory management and ends up transmitting null packets or arbitrary 
> > data from memory over bond0.
> >
> > How/why did I notice this behavior? The VM's seem to perform worse 
> > over the network when this occurs. They usually exhibit small 
> > amounts of packet loss, or poor SSH responsiveness. Oddly, I have 
> > seen this bug in the past, and it resulted in dmesg on the parent 
> > printing Spoofed packet warnings for the i40e driver. Now it does 
> > not, yet the null packets still occur.
> >
> > I would like to help in any way I can to resolve this in the 
> > iavf/i40e driver. I'm happy to provide information from the servers 
> > if it's needed.
> >
> > For reference, here is the setup on every single AMD server:
> > VM:
> > CentOS 7.9
> > NIC driver: iavf 4.0.1
> > Kernel 4.19.163
> >
> > KVM parent:
> > CentOS 7.9
> > NIC driver: i40e 2.12.6
> > Kernel: 4.19.163
> > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version: 
> > 7.20
> > 0x800082b3 1.2585.0
> > MOBO: Supermicro H11DSU-iN
> > CPU: AMD EPYC 7352
> >
> > And here is the dmesg log (grepped for iavf) from a server that has 
> > the issue:
> > iavf: loading out-of-tree module taints kernel.
> > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver - 
> > version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair 
> > count = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf
> > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > Queue pair count = 4 iavf 0000:00:05.0: MAC address: 
> > 52:54:00:a6:3e:62 iavf 0000:00:05.0: GRO is enabled iavf
> > 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex iavf
> > 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> >
>
> Hi JD,
>
> I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
>
> Thanks,
> Tony
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
_______________________________________________
Intel-wired-lan mailing list
Intel-wired-lan at osuosl.org
https://lists.osuosl.org/mailman/listinfo/intel-wired-lan

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-02-25 22:26           ` Fujinaka, Todd
@ 2021-03-03 15:18             ` Fujinaka, Todd
  2021-03-03 18:01               ` JD
  0 siblings, 1 reply; 13+ messages in thread
From: Fujinaka, Todd @ 2021-03-03 15:18 UTC (permalink / raw)
  To: intel-wired-lan

I got them to try the kernels you're using and we can't reproduce this. My guess is that it's your kernel config. Can you send those as well?

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: Fujinaka, Todd 
Sent: Thursday, February 25, 2021 2:26 PM
To: Fujinaka, Todd <todd.fujinaka@intel.com>; JD <jdtxs00@gmail.com>
Cc: intel-wired-lan at lists.osuosl.org
Subject: RE: [Intel-wired-lan] iavf null packets and arbitrary memory reads

Just to let you know, we didn't get a reproduction with the latest RHEL 8.3, but that's not what you were using. I'm going to remind our tester of the version numbers you gave us.

In any case, we are looking at this.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf Of Fujinaka, Todd
Sent: Friday, February 12, 2021 1:46 PM
To: JD <jdtxs00@gmail.com>
Cc: intel-wired-lan at lists.osuosl.org
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

There is no common code between iavf and ixgbevf. The speculation is that this is all from the bonding driver, but the repro hasn't started yet.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: JD <jdtxs00@gmail.com>
Sent: Friday, February 12, 2021 10:39 AM
To: Fujinaka, Todd <todd.fujinaka@intel.com>
Cc: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; intel-wired-lan at lists.osuosl.org
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

I have some important details to add to this. It appears that ixgbe/ixgbevf are also affected. I have reviewed some older Intel based servers and some are showing the behavior as well.

This is a non-AMD server showing the behavior on a different NIC:
OS: CentOS 7.8
Kernel: 4.19.107
NIC: Intel Corporation Ethernet Controller 10G X550T
Driver: ixgbe 5.1.0-k
Vendor P/N: AOC-MTG-i2TM
Firmware-version: 0x80000aee, 1.1876.0
CPU: Intel(R) Xeon(R) Silver 4214 CPU
MOBO: Supermicro X11DPT-PS

The VM on the Intel box above is using kernel 4.19.163 with ixgbevf 4.1.0-k

This is a server with only 1 NIC (though bonding is still setup with only a single interface for simplification between builds), so I would assume that bonding isn't relevant to the bug. I will include the bonding configuration for the AMD servers below anyway in case you need it.

For repro: I don't know how the issue begins or how to reproduce it on demand, it happens during normal VM use. I will describe our environment and go over various settings.

Virtualization type: qemu-kvm
Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64

OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9) NIC bonding: Bonded and unbonded are affected. However, on bonded hosts, these options are used:
GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"

Bonding is setup in both the guest and host using the configuration above. 2 VF's are attached to the KVM guest for this.

Here is the QEMU process on the AMD based server:
qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
/usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27-VMNAME-REDACTED/master-key.aes
-machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
-cpu EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb=on,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=on,monitor=off
-m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config -nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
PIIX4_PM.disable_s4=1 -boot strict=on -device
ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
-device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
-device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
-device ahci,id=sata0,bus=pci.0,addr=0x3 -drive file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
-device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
-chardev pty,id=charserial0 -device
isa-serial,chardev=charserial0,id=serial0 -device
vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
-msg timestamp=on


Here is the QEMU process on the Intel based server:
qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
/usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21-VMNAME-REDACTED/master-key.aes
-machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
-cpu Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,umip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hle=off,rtm=off
-m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config -nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
PIIX4_PM.disable_s4=1 -boot strict=on -device
ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
-device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
-device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
-device ahci,id=sata0,bus=pci.0,addr=0x3 -drive file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
-device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
-chardev pty,id=charserial0 -device
isa-serial,chardev=charserial0,id=serial0 -device
vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
-msg timestamp=on


Lastly, I have attached some files:
- The dmesg log from the VM with ixgbevf
- The dmesg log from the VM with iavf
- A time series graph for the AMD based server with iavf illustrating when the issue began. On the AMD-based server, spikes with dropped packets are normal, but a constant flow isn't. As you can see, a constant flow of dropped packets begins shortly after 2/06 @ 20:20 UTC.
- A time series graph for the Intel based server with ixgbevf illustrating when the issue began. On the Intel based server, there's no drops whatsoever, and as soon as the null packet bug gets triggered, they spike and remain constant after 2/10 @ 9:00 UTC.

I have analytics for almost everything network related (courtesy of Prometheus/node_exporter), so if you want insight on any other keys/values from the kernel or networking stack, please let me know and I'm happy to provide it.

My thoughts currently: If this issue affects both iavf/ixgbevf, how much common code/logic is used between those drivers? I think it should help narrow things down a little more since it doesn't seem to be specific to a NIC or to iavf in particular.

Thank you.

On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
>
> Please send the exact repro steps (including commands) including the configuration of bonding.
>
> They're also asking for the full dmesg from the time of boot.
>
> Thanks.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> Of Fujinaka, Todd
> Sent: Thursday, February 11, 2021 4:47 PM
> To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; 
> intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> Sorry, top-posting guy.
>
> I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> Of Nguyen, Anthony L
> Sent: Wednesday, February 10, 2021 6:31 PM
> To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > Hello,
> >
> > I've encountered a NIC driver bug that leads to null packets being 
> > transmitted and arbitrary/OOB memory reads by the iavf driver.
> >
> > I'm unfortunately not sure how the issue starts, but it has been 
> > happening across many different AMD servers and virtual machines.
> >
> > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > 00:00:00:00:00:00)
> > on bond0 results in these packets being produced at a high rate:
> >
> > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
> > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
> > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
> > 144
> >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > 0000  ................
> >
> >
> > As you can see, they have a dest/src ether of 00:00:00:00:00:00 and 
> > are completely null.  This doesn't happen on every virtual machine, 
> > some return absolutely nothing.
> >
> > If I filter the tcpdump command to ignore empty packets (all dots), 
> > some other interesting items begin to appear:
> >
> >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c 
> > .......).....sel
> >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a 
> > inuxsystem_u:obj
> >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > 0000  ect_r:bin_t:s0..
> > [...]
> >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > 6572  ../usr/lib64/per
> >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > 2f46  l5/vendor_perl/F
> >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d 
> > ile/Spec/Unix.pm
> >
> > To me, that looks like it's reading data from memory and attempting 
> > to send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> >
> > If I run that same tcpdump on a different servers exhibiting the 
> > null packets, completely different items show up which also appear 
> > to be from memory.
> >
> > Keeping a tcpdump results in the same items from memory being 
> > repeated infinitely with no observable variation.
> >
> > So, it seems like the iavf driver is encountering some bug with 
> > memory management and ends up transmitting null packets or arbitrary 
> > data from memory over bond0.
> >
> > How/why did I notice this behavior? The VM's seem to perform worse 
> > over the network when this occurs. They usually exhibit small 
> > amounts of packet loss, or poor SSH responsiveness. Oddly, I have 
> > seen this bug in the past, and it resulted in dmesg on the parent 
> > printing Spoofed packet warnings for the i40e driver. Now it does 
> > not, yet the null packets still occur.
> >
> > I would like to help in any way I can to resolve this in the 
> > iavf/i40e driver. I'm happy to provide information from the servers 
> > if it's needed.
> >
> > For reference, here is the setup on every single AMD server:
> > VM:
> > CentOS 7.9
> > NIC driver: iavf 4.0.1
> > Kernel 4.19.163
> >
> > KVM parent:
> > CentOS 7.9
> > NIC driver: i40e 2.12.6
> > Kernel: 4.19.163
> > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version: 
> > 7.20
> > 0x800082b3 1.2585.0
> > MOBO: Supermicro H11DSU-iN
> > CPU: AMD EPYC 7352
> >
> > And here is the dmesg log (grepped for iavf) from a server that has 
> > the issue:
> > iavf: loading out-of-tree module taints kernel.
> > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver - 
> > version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair 
> > count = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf
> > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > Queue pair count = 4 iavf 0000:00:05.0: MAC address: 
> > 52:54:00:a6:3e:62 iavf 0000:00:05.0: GRO is enabled iavf
> > 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex iavf
> > 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> >
>
> Hi JD,
>
> I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
>
> Thanks,
> Tony
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
_______________________________________________
Intel-wired-lan mailing list
Intel-wired-lan at osuosl.org
https://lists.osuosl.org/mailman/listinfo/intel-wired-lan

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-03-03 15:18             ` Fujinaka, Todd
@ 2021-03-03 18:01               ` JD
  2021-03-05 18:40                 ` Fujinaka, Todd
  0 siblings, 1 reply; 13+ messages in thread
From: JD @ 2021-03-03 18:01 UTC (permalink / raw)
  To: intel-wired-lan

Hello Todd,

I have attached the kernel config for the virtual machine.  I don't
know if it helps you at all, but the machines primarily run VPN
tunnels (IPsec/OpenVPN)

I still don't know what triggers the bug exactly. A VM can go a full
month passing traffic normally then start transmitting those null
packets for no clear or obvious reason.

If you would like the output of any command on a VM that is currently
experiencing the bug, let me know. I am happy to provide anything that
helps.

Thank you.

On Wed, Mar 3, 2021 at 9:18 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> I got them to try the kernels you're using and we can't reproduce this. My guess is that it's your kernel config. Can you send those as well?
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Fujinaka, Todd
> Sent: Thursday, February 25, 2021 2:26 PM
> To: Fujinaka, Todd <todd.fujinaka@intel.com>; JD <jdtxs00@gmail.com>
> Cc: intel-wired-lan at lists.osuosl.org
> Subject: RE: [Intel-wired-lan] iavf null packets and arbitrary memory reads
>
> Just to let you know, we didn't get a reproduction with the latest RHEL 8.3, but that's not what you were using. I'm going to remind our tester of the version numbers you gave us.
>
> In any case, we are looking at this.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf Of Fujinaka, Todd
> Sent: Friday, February 12, 2021 1:46 PM
> To: JD <jdtxs00@gmail.com>
> Cc: intel-wired-lan at lists.osuosl.org
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads
>
> There is no common code between iavf and ixgbevf. The speculation is that this is all from the bonding driver, but the repro hasn't started yet.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: JD <jdtxs00@gmail.com>
> Sent: Friday, February 12, 2021 10:39 AM
> To: Fujinaka, Todd <todd.fujinaka@intel.com>
> Cc: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; intel-wired-lan at lists.osuosl.org
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads
>
> I have some important details to add to this. It appears that ixgbe/ixgbevf are also affected. I have reviewed some older Intel based servers and some are showing the behavior as well.
>
> This is a non-AMD server showing the behavior on a different NIC:
> OS: CentOS 7.8
> Kernel: 4.19.107
> NIC: Intel Corporation Ethernet Controller 10G X550T
> Driver: ixgbe 5.1.0-k
> Vendor P/N: AOC-MTG-i2TM
> Firmware-version: 0x80000aee, 1.1876.0
> CPU: Intel(R) Xeon(R) Silver 4214 CPU
> MOBO: Supermicro X11DPT-PS
>
> The VM on the Intel box above is using kernel 4.19.163 with ixgbevf 4.1.0-k
>
> This is a server with only 1 NIC (though bonding is still setup with only a single interface for simplification between builds), so I would assume that bonding isn't relevant to the bug. I will include the bonding configuration for the AMD servers below anyway in case you need it.
>
> For repro: I don't know how the issue begins or how to reproduce it on demand, it happens during normal VM use. I will describe our environment and go over various settings.
>
> Virtualization type: qemu-kvm
> Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
> QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64
>
> OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9) NIC bonding: Bonded and unbonded are affected. However, on bonded hosts, these options are used:
> GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
> HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"
>
> Bonding is setup in both the guest and host using the configuration above. 2 VF's are attached to the KVM guest for this.
>
> Here is the QEMU process on the AMD based server:
> qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
> /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27-VMNAME-REDACTED/master-key.aes
> -machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> -cpu EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb=on,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=on,monitor=off
> -m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
> 6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config -nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> PIIX4_PM.disable_s4=1 -boot strict=on -device
> ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
> ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
> -device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> -device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
> -device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
> -chardev pty,id=charserial0 -device
> isa-serial,chardev=charserial0,id=serial0 -device
> vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
> vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
> virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
> -msg timestamp=on
>
>
> Here is the QEMU process on the Intel based server:
> qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
> /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21-VMNAME-REDACTED/master-key.aes
> -machine pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> -cpu Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,umip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hle=off,rtm=off
> -m 8192 -realtime mlock=off -smp 4,sockets=4,cores=1,threads=1 -uuid
> 6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config -nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> PIIX4_PM.disable_s4=1 -boot strict=on -device
> ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
> ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,addr=0x2
> -device ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> -device ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=drive-sata0-0-0,cache=none,discard=unmap
> -device ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,write-cache=on
> -chardev pty,id=charserial0 -device
> isa-serial,chardev=charserial0,id=serial0 -device
> vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
> virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=deny
> -msg timestamp=on
>
>
> Lastly, I have attached some files:
> - The dmesg log from the VM with ixgbevf
> - The dmesg log from the VM with iavf
> - A time series graph for the AMD based server with iavf illustrating when the issue began. On the AMD-based server, spikes with dropped packets are normal, but a constant flow isn't. As you can see, a constant flow of dropped packets begins shortly after 2/06 @ 20:20 UTC.
> - A time series graph for the Intel based server with ixgbevf illustrating when the issue began. On the Intel based server, there's no drops whatsoever, and as soon as the null packet bug gets triggered, they spike and remain constant after 2/10 @ 9:00 UTC.
>
> I have analytics for almost everything network related (courtesy of Prometheus/node_exporter), so if you want insight on any other keys/values from the kernel or networking stack, please let me know and I'm happy to provide it.
>
> My thoughts currently: If this issue affects both iavf/ixgbevf, how much common code/logic is used between those drivers? I think it should help narrow things down a little more since it doesn't seem to be specific to a NIC or to iavf in particular.
>
> Thank you.
>
> On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> >
> > The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
> >
> > Please send the exact repro steps (including commands) including the configuration of bonding.
> >
> > They're also asking for the full dmesg from the time of boot.
> >
> > Thanks.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf
> > Of Fujinaka, Todd
> > Sent: Thursday, February 11, 2021 4:47 PM
> > To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>;
> > intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory
> > reads
> >
> > Sorry, top-posting guy.
> >
> > I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf
> > Of Nguyen, Anthony L
> > Sent: Wednesday, February 10, 2021 6:31 PM
> > To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory
> > reads
> >
> > On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > > Hello,
> > >
> > > I've encountered a NIC driver bug that leads to null packets being
> > > transmitted and arbitrary/OOB memory reads by the iavf driver.
> > >
> > > I'm unfortunately not sure how the issue starts, but it has been
> > > happening across many different AMD servers and virtual machines.
> > >
> > > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > > 00:00:00:00:00:00)
> > > on bond0 results in these packets being produced at a high rate:
> > >
> > > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, length
> > > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, ctrl
> > > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], length
> > > 144
> > >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >
> > >
> > > As you can see, they have a dest/src ether of 00:00:00:00:00:00 and
> > > are completely null.  This doesn't happen on every virtual machine,
> > > some return absolutely nothing.
> > >
> > > If I filter the tcpdump command to ignore empty packets (all dots),
> > > some other interesting items begin to appear:
> > >
> > >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c
> > > .......).....sel
> > >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a
> > > inuxsystem_u:obj
> > >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > > 0000  ect_r:bin_t:s0..
> > > [...]
> > >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > > 6572  ../usr/lib64/per
> > >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > > 2f46  l5/vendor_perl/F
> > >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d
> > > ile/Spec/Unix.pm
> > >
> > > To me, that looks like it's reading data from memory and attempting
> > > to send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> > >
> > > If I run that same tcpdump on a different servers exhibiting the
> > > null packets, completely different items show up which also appear
> > > to be from memory.
> > >
> > > Keeping a tcpdump results in the same items from memory being
> > > repeated infinitely with no observable variation.
> > >
> > > So, it seems like the iavf driver is encountering some bug with
> > > memory management and ends up transmitting null packets or arbitrary
> > > data from memory over bond0.
> > >
> > > How/why did I notice this behavior? The VM's seem to perform worse
> > > over the network when this occurs. They usually exhibit small
> > > amounts of packet loss, or poor SSH responsiveness. Oddly, I have
> > > seen this bug in the past, and it resulted in dmesg on the parent
> > > printing Spoofed packet warnings for the i40e driver. Now it does
> > > not, yet the null packets still occur.
> > >
> > > I would like to help in any way I can to resolve this in the
> > > iavf/i40e driver. I'm happy to provide information from the servers
> > > if it's needed.
> > >
> > > For reference, here is the setup on every single AMD server:
> > > VM:
> > > CentOS 7.9
> > > NIC driver: iavf 4.0.1
> > > Kernel 4.19.163
> > >
> > > KVM parent:
> > > CentOS 7.9
> > > NIC driver: i40e 2.12.6
> > > Kernel: 4.19.163
> > > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version:
> > > 7.20
> > > 0x800082b3 1.2585.0
> > > MOBO: Supermicro H11DSU-iN
> > > CPU: AMD EPYC 7352
> > >
> > > And here is the dmesg log (grepped for iavf) from a server that has
> > > the issue:
> > > iavf: loading out-of-tree module taints kernel.
> > > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver -
> > > version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair
> > > count = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf
> > > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > > Queue pair count = 4 iavf 0000:00:05.0: MAC address:
> > > 52:54:00:a6:3e:62 iavf 0000:00:05.0: GRO is enabled iavf
> > > 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex iavf
> > > 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> > >
> >
> > Hi JD,
> >
> > I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
> >
> > Thanks,
> > Tony
> > _______________________________________________
> > Intel-wired-lan mailing list
> > Intel-wired-lan at osuosl.org
> > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> > _______________________________________________
> > Intel-wired-lan mailing list
> > Intel-wired-lan at osuosl.org
> > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
-------------- next part --------------
#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 4.19.163-1.el7.x86_64 Kernel Configuration
#

#
# Compiler: gcc (GCC) 4.8.5 20150623 (Red Hat 4.8.5-44)
#
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=40805
CONFIG_CLANG_VERSION=0
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_NOCB_CPU=y
CONFIG_BUILD_BIN2C=y
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=19
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_SYSCALL=y
# CONFIG_BPF_JIT_ALWAYS_ON is not set
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_SLUB_MEMCG_SYSFS_ON is not set
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SLAB_FREELIST_HARDENED is not set
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
# CONFIG_INTEL_RDT is not set
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
# CONFIG_QUEUED_LOCK_STAT is not set
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_PV_SMP=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_PVH=y
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
# CONFIG_X86_5LEVEL is not set
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_INTEL_UMIP=y
# CONFIG_X86_INTEL_MPX is not set
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_KEXEC_FILE is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
# CONFIG_LIVEPATCH is not set
CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_DPTF_POWER=m
CONFIG_ACPI_WATCHDOG=y
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_X86_PM_TIMER=y
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_AMD_FREQ_SENSITIVITY=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
# CONFIG_PCIE_PTM is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_PF_STUB is not set
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set

#
# PCI controller drivers
#

#
# Cadence PCIe controllers support
#
CONFIG_VMD=m

#
# DesignWare PCI Core Support
#
CONFIG_PCIE_DW=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT=y
CONFIG_PCIE_DW_PLAT_HOST=y

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=m
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_HAVE_GENERIC_GUP=y

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
CONFIG_FW_CFG_SYSFS=m
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_CUSTOM_SSDT_OVERLAYS is not set
CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y

#
# Tegra firmware driver
#
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
CONFIG_KVM_MMU_AUDIT=y
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
CONFIG_VHOST_VSOCK=m
CONFIG_VHOST=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_ISA_BUS_API=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_ARCH_HAS_REFCOUNT=y
# CONFIG_REFCOUNT_FULL is not set
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
CONFIG_PLUGIN_HOSTCC=""
CONFIG_HAVE_GCC_PLUGINS=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
# CONFIG_BLK_WBT is not set
# CONFIG_BLK_CGROUP_IOLATENCY is not set
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_MQ_RDMA=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_MQ_IOSCHED_DEADLINE=m
CONFIG_MQ_IOSCHED_KYBER=m
CONFIG_IOSCHED_BFQ=m
# CONFIG_BFQ_GROUP_IOSCHED is not set
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZSWAP=y
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_ZONE_DEVICE=y
CONFIG_ZONE_DEVICE=y
CONFIG_ARCH_HAS_HMM=y
CONFIG_DEV_PAGEMAP_OPS=y
# CONFIG_HMM_MIRROR is not set
# CONFIG_DEVICE_PRIVATE is not set
# CONFIG_DEVICE_PUBLIC is not set
CONFIG_FRAME_VECTOR=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
# CONFIG_TLS_DEVICE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_INTERFACE=m
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
# CONFIG_SMC is not set
# CONFIG_XDP_SOCKETS is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IP_TUNNEL=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=m
CONFIG_NET_FOU=m
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
CONFIG_TCP_CONG_CDG=m
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
CONFIG_IPV6_ILA=m
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_GRE=m
CONFIG_IPV6_FOU=m
CONFIG_IPV6_FOU_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
# CONFIG_IPV6_SEG6_LWTUNNEL is not set
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
CONFIG_NETFILTER_NETLINK_ACCT=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_COMMON=m
CONFIG_NF_LOG_NETDEV=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_NF_NAT_PROTO_DCCP=y
CONFIG_NF_NAT_PROTO_UDPLITE=y
CONFIG_NF_NAT_PROTO_SCTP=y
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_SET=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_COUNTER=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
CONFIG_NFT_TUNNEL=m
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
CONFIG_NFT_SOCKET=m
CONFIG_NFT_OSF=m
CONFIG_NFT_TPROXY=m
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_L2TP=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_MH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_FLOW_TABLE_IPV4=m
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_IPV4=m
CONFIG_NF_NAT_MASQUERADE_IPV4=y
CONFIG_NFT_CHAIN_NAT_IPV4=m
CONFIG_NFT_MASQ_IPV4=m
CONFIG_NFT_REDIR_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_FLOW_TABLE_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_NF_NAT_IPV6=m
CONFIG_NF_NAT_MASQUERADE_IPV6=y
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_SRH=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=y
CONFIG_NFT_BRIDGE_REJECT=m
CONFIG_NF_LOG_BRIDGE=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
# CONFIG_L2TP_DEBUGFS is not set
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=y
CONFIG_GARP=m
CONFIG_MRP=m
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_CBS=m
CONFIG_NET_SCH_ETF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_SKBPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
CONFIG_NET_SCH_CAKE=m
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_INGRESS=m
CONFIG_NET_SCH_PLUG=m
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
# CONFIG_HYPERV_VSOCKETS is not set
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=m
CONFIG_HSR=m
# CONFIG_NET_SWITCHDEV is not set
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_NET_NCSI is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
# CONFIG_BPF_STREAM_PARSER is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
CONFIG_CAN_CC770_ISA=m
CONFIG_CAN_CC770_PLATFORM=m
CONFIG_CAN_IFI_CANFD=m
CONFIG_CAN_M_CAN=m
CONFIG_CAN_PEAK_PCIEFD=m
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_ISA=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCMCIA=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_PEAK_PCMCIA=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PLX_PCI=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m

#
# CAN SPI interfaces
#
CONFIG_CAN_HI311X=m
CONFIG_CAN_MCP251X=m

#
# CAN USB interfaces
#
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_MCBA_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_UCAN=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
CONFIG_BT_LEDS=y
# CONFIG_BT_SELFTEST is not set
# CONFIG_BT_DEBUGFS is not set

#
# Bluetooth device drivers
#
CONFIG_BT_INTEL=m
CONFIG_BT_BCM=m
CONFIG_BT_RTL=m
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTUSB_AUTOSUSPEND is not set
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_INTEL=y
CONFIG_BT_HCIUART_AG6XX=y
CONFIG_BT_HCIUART_MRVL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_BT_HCIRSI=m
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_CFG80211_WEXT_EXPORT=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_MINSTREL_VHT is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_XEN=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_PAGE_POOL=y
CONFIG_FAILOVER=m
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
CONFIG_MTD=m
# CONFIG_MTD_TESTS is not set
# CONFIG_MTD_REDBOOT_PARTS is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_AR7_PARTS is not set

#
# Partition parsers
#

#
# User Modules And Translation Layers
#
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
# CONFIG_MTD_BLOCK_RO is not set
# CONFIG_FTL is not set
# CONFIG_NFTL is not set
# CONFIG_INFTL is not set
# CONFIG_RFD_FTL is not set
# CONFIG_SSFDC is not set
# CONFIG_SM_FTL is not set
# CONFIG_MTD_OOPS is not set
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_PARTITIONED_MASTER is not set

#
# RAM/ROM/Flash chip drivers
#
# CONFIG_MTD_CFI is not set
# CONFIG_MTD_JEDECPROBE is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_RAM is not set
# CONFIG_MTD_ROM is not set
# CONFIG_MTD_ABSENT is not set

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_DATAFLASH is not set
# CONFIG_MTD_M25P80 is not set
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_BLOCK2MTD is not set

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_NAND is not set
# CONFIG_MTD_SPI_NAND is not set

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=m
# CONFIG_MTD_MT81xx_NOR is not set
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
# CONFIG_SPI_INTEL_SPI_PCI is not set
# CONFIG_SPI_INTEL_SPI_PLATFORM is not set
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
# CONFIG_MTD_UBI_GLUEBI is not set
# CONFIG_MTD_UBI_BLOCK is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_PC_PCMCIA is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
CONFIG_BLK_DEV_FD=m
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m
CONFIG_ZRAM=m
# CONFIG_ZRAM_WRITEBACK is not set
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SKD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_BLK_DEV_RSXX=m

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
# CONFIG_NVME_MULTIPATH is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_RDMA=m
CONFIG_NVME_FC=m
CONFIG_NVME_TARGET=m
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_RDMA=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
CONFIG_VMWARE_VMCI=m

#
# Intel MIC & related support
#

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_MISC_RTSX_PCI=m
CONFIG_MISC_RTSX_USB=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_SCSI_BNX2X_FCOE=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=4
CONFIG_AIC79XX_RESET_DELAY_MS=15000
# CONFIG_AIC79XX_DEBUG_ENABLE is not set
CONFIG_AIC79XX_DEBUG_MASK=0
# CONFIG_AIC79XX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ESAS2R=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_SMARTPQI=m
CONFIG_SCSI_UFSHCD=m
CONFIG_SCSI_UFSHCD_PCI=m
# CONFIG_SCSI_UFS_DWC_TC_PCI is not set
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_SCSI_FLASHPOINT is not set
CONFIG_VMWARE_PVSCSI=m
CONFIG_XEN_SCSI_FRONTEND=m
CONFIG_HYPERV_STORAGE=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_SNIC=m
# CONFIG_SCSI_SNIC_DEBUG_FS is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_ISCI=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_TCM_QLA2XXX=m
# CONFIG_TCM_QLA2XXX_DEBUG is not set
CONFIG_SCSI_QLA_ISCSI=m
# CONFIG_QEDI is not set
# CONFIG_QEDF is not set
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_AM53C974=m
CONFIG_SCSI_WD719X=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_VIRTIO=m
CONFIG_SCSI_CHELSIO_FCOE=m
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=m
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_DWC=m
# CONFIG_SATA_DWC_OLD_DMA is not set
# CONFIG_SATA_DWC_DEBUG is not set
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_TOSHIBA=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
# CONFIG_PATA_PLATFORM is not set
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=m
CONFIG_ATA_GENERIC=m
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
CONFIG_MD_CLUSTER=m
CONFIG_BCACHE=m
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_MQ_DEFAULT is not set
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
# CONFIG_DM_WRITECACHE is not set
CONFIG_DM_ERA=m
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_DM_ZONED is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_TCM_FC=m
CONFIG_ISCSI_TARGET=m
CONFIG_ISCSI_TARGET_CXGB4=m
CONFIG_SBP_TARGET=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=m
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_IFB=m
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
CONFIG_NET_TEAM_MODE_ROUNDROBIN=m
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=m
CONFIG_MACVLAN=m
CONFIG_MACVTAP=m
CONFIG_IPVLAN=m
CONFIG_IPVTAP=m
CONFIG_VXLAN=m
CONFIG_GENEVE=m
CONFIG_GTP=m
CONFIG_MACSEC=m
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_NTB_NETDEV=m
CONFIG_TUN=m
CONFIG_TAP=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_NLMON=m
CONFIG_NET_VRF=m
CONFIG_VSOCKMON=m
CONFIG_SUNGEM_PHY=m
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_AGERE=y
CONFIG_ET131X=m
CONFIG_NET_VENDOR_ALACRITECH=y
CONFIG_SLICOSS=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_ALTERA_TSE=m
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_ENA_ETHERNET=m
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_AMD_XGBE=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMD_XGBE_HAVE_ECC=y
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_AQTION=m
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_ALX=m
CONFIG_NET_VENDOR_AURORA=y
CONFIG_AURORA_NB8800=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BCMGENET=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_TIGON3_HWMON=y
CONFIG_BNX2X=m
CONFIG_BNX2X_SRIOV=y
CONFIG_SYSTEMPORT=m
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BNXT_FLOWER_OFFLOAD=y
# CONFIG_BNXT_DCB is not set
# CONFIG_BNXT_HWMON is not set
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CADENCE=y
CONFIG_MACB=m
CONFIG_MACB_USE_HWSTAMP=y
CONFIG_MACB_PCI=m
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_THUNDER_NIC_PF=m
CONFIG_THUNDER_NIC_VF=m
CONFIG_THUNDER_NIC_BGX=m
CONFIG_THUNDER_NIC_RGX=m
CONFIG_CAVIUM_PTP=m
CONFIG_LIQUIDIO=m
CONFIG_LIQUIDIO_VF=m
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
# CONFIG_CHELSIO_T4_DCB is not set
CONFIG_CHELSIO_T4VF=m
CONFIG_CHELSIO_LIB=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_NET_VENDOR_CORTINA=y
CONFIG_CX_ECAT=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
CONFIG_TULIP_MMIO=y
CONFIG_TULIP_NAPI=y
CONFIG_TULIP_NAPI_HW_MITIGATION=y
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DL2K=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_BE2NET_HWMON=y
CONFIG_BE2NET_BE2=y
CONFIG_BE2NET_BE3=y
CONFIG_BE2NET_LANCER=y
CONFIG_BE2NET_SKYHAWK=y
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=m
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_HINIC=m
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_I40E=m
CONFIG_I40E_DCB=y
CONFIG_I40EVF=m
CONFIG_ICE=m
CONFIG_FM10K=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKGE_GENESIS=y
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_MLX4_CORE_GEN2=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_EN_ARFS=y
CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_CORE_EN_DCB=y
CONFIG_MLX5_CORE_IPOIB=y
# CONFIG_MLX5_EN_IPSEC is not set
CONFIG_MLXSW_CORE=m
CONFIG_MLXSW_CORE_HWMON=y
CONFIG_MLXSW_CORE_THERMAL=y
CONFIG_MLXSW_PCI=m
CONFIG_MLXSW_I2C=m
CONFIG_MLXSW_MINIMAL=m
CONFIG_MLXFW=m
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
CONFIG_ENC28J60=m
# CONFIG_ENC28J60_WRITEVERIFY is not set
CONFIG_ENCX24J600=m
CONFIG_LAN743X=m
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_NETERION=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NFP=m
# CONFIG_NFP_DEBUG is not set
CONFIG_NET_VENDOR_NI=y
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=m
CONFIG_NET_VENDOR_PACKET_ENGINES=y
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLCNIC_SRIOV=y
CONFIG_QLCNIC_DCB=y
CONFIG_QLCNIC_HWMON=y
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
CONFIG_QED=m
CONFIG_QED_LL2=y
CONFIG_QED_SRIOV=y
CONFIG_QEDE=m
CONFIG_QED_RDMA=y
CONFIG_QED_OOO=y
CONFIG_NET_VENDOR_QUALCOMM=y
CONFIG_QCOM_EMAC=m
CONFIG_RMNET=m
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=m
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
CONFIG_8139CP=m
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
CONFIG_SXGBE_ETH=m
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_SRIOV=y
CONFIG_SFC_MCDI_LOGGING=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
CONFIG_SMSC911X=m
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
CONFIG_STMMAC_PCI=m
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_SYNOPSYS=y
CONFIG_DWC_XLGMAC=m
CONFIG_DWC_XLGMAC_PCI=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
CONFIG_TI_CPSW_ALE=m
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_WIZNET=y
CONFIG_WIZNET_W5100=m
CONFIG_WIZNET_W5300=m
# CONFIG_WIZNET_BUS_DIRECT is not set
# CONFIG_WIZNET_BUS_INDIRECT is not set
CONFIG_WIZNET_BUS_ANY=y
CONFIG_WIZNET_W5100_SPI=m
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_BCM_UNIMAC=m
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_CAVIUM=m
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_MSCC_MIIM is not set
CONFIG_MDIO_THUNDER=m
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
CONFIG_AQUANTIA_PHY=m
# CONFIG_AX88796B_PHY is not set
CONFIG_AT803X_PHY=m
CONFIG_BCM7XXX_PHY=m
CONFIG_BCM87XX_PHY=m
CONFIG_BCM_NET_PHYLIB=m
CONFIG_BROADCOM_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_CORTINA_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83TC811_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_ICPLUS_PHY=m
CONFIG_INTEL_XWAY_PHY=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LXT_PHY=m
CONFIG_MARVELL_PHY=m
CONFIG_MARVELL_10G_PHY=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
CONFIG_MICROCHIP_T1_PHY=m
CONFIG_MICROSEMI_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_RENESAS_PHY=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_STE10XP=m
CONFIG_TERANETICS_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_XILINX_GMII2RGMII=m
CONFIG_MICREL_KS8995MA=m
# CONFIG_PLIP is not set
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
CONFIG_USB_NET_DRIVERS=y
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_RTL8152=m
CONFIG_USB_LAN78XX=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_AX88179_178A=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_HUAWEI_CDC_NCM=m
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_SR9800=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET_ENABLE=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
CONFIG_USB_NET_QMI_WWAN=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_USB_VL600=m
CONFIG_USB_NET_CH9200=m
CONFIG_WLAN=y
# CONFIG_WIRELESS_WDS is not set
CONFIG_WLAN_VENDOR_ADMTEK=y
CONFIG_ADM8211=m
CONFIG_ATH_COMMON=m
CONFIG_WLAN_VENDOR_ATH=y
CONFIG_ATH_DEBUG=y
# CONFIG_ATH_TRACEPOINTS is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
# CONFIG_ATH5K_TRACER is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K_COMMON_DEBUG=y
CONFIG_ATH9K_BTCOEX_SUPPORT=y
CONFIG_ATH9K=m
CONFIG_ATH9K_PCI=y
CONFIG_ATH9K_AHB=y
CONFIG_ATH9K_DEBUGFS=y
# CONFIG_ATH9K_STATION_STATISTICS is not set
# CONFIG_ATH9K_DYNACK is not set
# CONFIG_ATH9K_WOW is not set
CONFIG_ATH9K_RFKILL=y
# CONFIG_ATH9K_CHANNEL_CONTEXT is not set
CONFIG_ATH9K_PCOEM=y
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HTC_DEBUGFS=y
CONFIG_ATH9K_HWRNG=y
# CONFIG_ATH9K_COMMON_SPECTRAL is not set
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
# CONFIG_CARL9170_DEBUGFS is not set
CONFIG_CARL9170_WPC=y
# CONFIG_CARL9170_HWRNG is not set
CONFIG_ATH6KL=m
CONFIG_ATH6KL_SDIO=m
CONFIG_ATH6KL_USB=m
# CONFIG_ATH6KL_DEBUG is not set
# CONFIG_ATH6KL_TRACING is not set
CONFIG_AR5523=m
CONFIG_WIL6210=m
CONFIG_WIL6210_ISR_COR=y
# CONFIG_WIL6210_TRACING is not set
# CONFIG_WIL6210_DEBUGFS is not set
CONFIG_ATH10K=m
CONFIG_ATH10K_CE=y
CONFIG_ATH10K_PCI=m
# CONFIG_ATH10K_SDIO is not set
# CONFIG_ATH10K_USB is not set
# CONFIG_ATH10K_DEBUG is not set
CONFIG_ATH10K_DEBUGFS=y
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_WCN36XX=m
# CONFIG_WCN36XX_DEBUGFS is not set
CONFIG_WLAN_VENDOR_ATMEL=y
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_WLAN_VENDOR_BROADCOM=y
CONFIG_B43=m
CONFIG_B43_BCMA=y
CONFIG_B43_SSB=y
CONFIG_B43_BUSES_BCMA_AND_SSB=y
# CONFIG_B43_BUSES_BCMA is not set
# CONFIG_B43_BUSES_SSB is not set
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA_PIO=y
CONFIG_B43_PIO=y
CONFIG_B43_PHY_G=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_BRCMUTIL=m
CONFIG_BRCMSMAC=m
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PROTO_BCDC=y
CONFIG_BRCMFMAC_PROTO_MSGBUF=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMFMAC_PCIE=y
# CONFIG_BRCM_TRACING is not set
# CONFIG_BRCMDBG is not set
CONFIG_WLAN_VENDOR_CISCO=y
CONFIG_AIRO=m
CONFIG_AIRO_CS=m
CONFIG_WLAN_VENDOR_INTEL=y
CONFIG_IPW2100=m
# CONFIG_IPW2100_MONITOR is not set
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
# CONFIG_IPW2200_MONITOR is not set
# CONFIG_IPW2200_QOS is not set
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLEGACY=m
CONFIG_IWL4965=m
CONFIG_IWL3945=m

#
# iwl3945 / iwl4965 Debugging Options
#
# CONFIG_IWLEGACY_DEBUG is not set
# CONFIG_IWLEGACY_DEBUGFS is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
# CONFIG_IWLWIFI_BCAST_FILTERING is not set
# CONFIG_IWLWIFI_PCIE_RTPM is not set

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
# CONFIG_P54_SPI_DEFAULT_EEPROM is not set
CONFIG_P54_LEDS=y
# CONFIG_PRISM54 is not set
CONFIG_WLAN_VENDOR_MARVELL=y
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_MWIFIEX=m
CONFIG_MWIFIEX_SDIO=m
CONFIG_MWIFIEX_PCIE=m
CONFIG_MWIFIEX_USB=m
CONFIG_MWL8K=m
CONFIG_WLAN_VENDOR_MEDIATEK=y
CONFIG_MT7601U=m
CONFIG_MT76_CORE=m
CONFIG_MT76_LEDS=y
CONFIG_MT76_USB=m
CONFIG_MT76x2_COMMON=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
CONFIG_MT76x2U=m
CONFIG_WLAN_VENDOR_RALINK=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2800PCI_RT3290=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
CONFIG_RT2800USB_RT35XX=y
CONFIG_RT2800USB_RT3573=y
CONFIG_RT2800USB_RT53XX=y
CONFIG_RT2800USB_RT55XX=y
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2800_LIB_MMIO=m
CONFIG_RT2X00_LIB_MMIO=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_LIB_DEBUGFS is not set
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WLAN_VENDOR_REALTEK=y
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_RTL_CARDS=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
CONFIG_RTL8192DE=m
CONFIG_RTL8723AE=m
CONFIG_RTL8723BE=m
CONFIG_RTL8188EE=m
CONFIG_RTL8192EE=m
CONFIG_RTL8821AE=m
CONFIG_RTL8192CU=m
CONFIG_RTLWIFI=m
CONFIG_RTLWIFI_PCI=m
CONFIG_RTLWIFI_USB=m
# CONFIG_RTLWIFI_DEBUG is not set
CONFIG_RTL8192C_COMMON=m
CONFIG_RTL8723_COMMON=m
CONFIG_RTLBTCOEXIST=m
CONFIG_RTL8XXXU=m
# CONFIG_RTL8XXXU_UNTESTED is not set
CONFIG_WLAN_VENDOR_RSI=y
CONFIG_RSI_91X=m
# CONFIG_RSI_DEBUGFS is not set
CONFIG_RSI_SDIO=m
CONFIG_RSI_USB=m
CONFIG_RSI_COEX=y
CONFIG_WLAN_VENDOR_ST=y
CONFIG_CW1200=m
CONFIG_CW1200_WLAN_SDIO=m
CONFIG_CW1200_WLAN_SPI=m
CONFIG_WLAN_VENDOR_TI=y
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX=m
CONFIG_WL18XX=m
CONFIG_WLCORE=m
CONFIG_WLCORE_SDIO=m
CONFIG_WILINK_PLATFORM_DATA=y
CONFIG_WLAN_VENDOR_ZYDAS=y
CONFIG_USB_ZD1201=m
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
CONFIG_QTNFMAC=m
CONFIG_QTNFMAC_PEARL_PCIE=m
CONFIG_PCMCIA_RAYCS=m
CONFIG_PCMCIA_WL3501=m
# CONFIG_MAC80211_HWSIM is not set
CONFIG_USB_NET_RNDIS_WLAN=m

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m

#
# X.25/LAPB support is disabled
#
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=m
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
# CONFIG_DSCC4_PCISYNC is not set
# CONFIG_DSCC4_PCI_RST is not set
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_SBNI=m
# CONFIG_SBNI_MULTILINE is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
CONFIG_IEEE802154_AT86RF230=m
# CONFIG_IEEE802154_AT86RF230_DEBUGFS is not set
CONFIG_IEEE802154_MRF24J40=m
CONFIG_IEEE802154_CC2520=m
CONFIG_IEEE802154_ATUSB=m
CONFIG_IEEE802154_ADF7242=m
CONFIG_IEEE802154_CA8210=m
# CONFIG_IEEE802154_CA8210_DEBUGFS is not set
CONFIG_IEEE802154_MCR20A=m
# CONFIG_IEEE802154_HWSIM is not set
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_XEN_NETDEV_BACKEND=m
CONFIG_VMXNET3=m
CONFIG_FUJITSU_ES=m
CONFIG_THUNDERBOLT_NET=m
CONFIG_HYPERV_NET=m
# CONFIG_NETDEVSIM is not set
CONFIG_NET_FAILOVER=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
CONFIG_HISAX_NO_SENDCOMPLETE=y
CONFIG_HISAX_NO_LLC=y
CONFIG_HISAX_NO_KEYPAD=y
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m
CONFIG_ISDN_CAPI=m
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPIDRV=m
# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_CAPI=y
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m
CONFIG_NVM=y
CONFIG_NVM_PBLK=m
# CONFIG_NVM_PBLK_DEBUG is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_JOYSTICK_PSXPAD_SPI=m
CONFIG_JOYSTICK_PSXPAD_SPI_FF=y
CONFIG_JOYSTICK_PXRC=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_PEGASUS=m
CONFIG_TABLET_SERIAL_WACOM4=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879_SPI=m
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
# CONFIG_TOUCHSCREEN_ATMEL_MXT_T37 is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_BU21029=m
CONFIG_TOUCHSCREEN_CHIPONE_ICN8505=m
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP_SPI=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
CONFIG_TOUCHSCREEN_EXC3000=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_HIDEEP=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_S6SY761=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_EKTF2127=m
CONFIG_TOUCHSCREEN_ELAN=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MMS114=m
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_EDT_FT5X06=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
# CONFIG_TOUCHSCREEN_TI_AM335X_TSC is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_WDT87XX_I2C=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
# CONFIG_TOUCHSCREEN_MC13783 is not set
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2005=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_TSC2007_IIO=y
CONFIG_TOUCHSCREEN_RM_TS=m
CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_STMFTS=m
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZET6223=m
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_E3X0_BUTTON=m
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
CONFIG_INPUT_MMA8450=m
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
CONFIG_INPUT_GPIO_DECODER=m
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
CONFIG_INPUT_KXTJ9_POLLED_MODE=y
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_REGULATOR_HAPTIC=m
# CONFIG_INPUT_RETU_PWRBUTTON is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_PCF50633_PMU is not set
CONFIG_INPUT_PCF8574=m
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
CONFIG_INPUT_DRV260X_HAPTICS=m
CONFIG_INPUT_DRV2665_HAPTICS=m
CONFIG_INPUT_DRV2667_HAPTICS=m
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
# CONFIG_RMI4_F34 is not set
# CONFIG_RMI4_F54 is not set
# CONFIG_RMI4_F55 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=m
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
CONFIG_SERIO_GPIO_PS2=m
# CONFIG_USERIO is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
CONFIG_ISI=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
# CONFIG_TRACE_SINK is not set
CONFIG_LDISC_AUTOLOAD=y
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
# CONFIG_SERIAL_8250_MID is not set
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_KGDB_NMI is not set
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_MAX310X=m
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_UARTLITE_NR_UARTS=1
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_SCCNXP=m
CONFIG_SERIAL_SC16IS7XX_CORE=m
CONFIG_SERIAL_SC16IS7XX=m
CONFIG_SERIAL_SC16IS7XX_I2C=y
CONFIG_SERIAL_SC16IS7XX_SPI=y
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
CONFIG_SERIAL_RP2=m
CONFIG_SERIAL_RP2_NR_UARTS=32
CONFIG_SERIAL_FSL_LPUART=m
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
CONFIG_LP_CONSOLE=y
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SSIF is not set
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=y
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_SCR24X=m
CONFIG_IPWIRELESS=m
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
CONFIG_TCG_TIS_SPI=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_XEN=m
CONFIG_TCG_CRB=y
CONFIG_TCG_VTPM_PROXY=m
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
CONFIG_TCG_TIS_ST33ZP24_SPI=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set
# CONFIG_RANDOM_TRUST_CPU is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_MUX_REG=m
CONFIG_I2C_MUX_MLXCPLD=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=m
CONFIG_I2C_DESIGNWARE_CORE=m
CONFIG_I2C_DESIGNWARE_PLATFORM=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PCI=m
# CONFIG_I2C_DESIGNWARE_BAYTRAIL is not set
CONFIG_I2C_EMEV2=m
CONFIG_I2C_GPIO=m
# CONFIG_I2C_GPIO_FAULT_INJECTOR is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_DIOLAN_U2C=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m
CONFIG_I2C_VIPERBOARD=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_SLAVE_EEPROM=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=m
# CONFIG_SPI_AXI_SPI_ENGINE is not set
CONFIG_SPI_BITBANG=m
# CONFIG_SPI_BUTTERFLY is not set
CONFIG_SPI_CADENCE=m
# CONFIG_SPI_DESIGNWARE is not set
CONFIG_SPI_GPIO=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
CONFIG_SPI_PXA2XX_PCI=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m
CONFIG_DP83640_PHY=m
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
CONFIG_PINCTRL_MCP23S08=m
CONFIG_PINCTRL_SX150X=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=m
CONFIG_PINCTRL_INTEL=m
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_DWAPB=m
# CONFIG_GPIO_EXAR is not set
CONFIG_GPIO_GENERIC_PLATFORM=m
CONFIG_GPIO_ICH=m
CONFIG_GPIO_LYNXPOINT=m
CONFIG_GPIO_MB86S7X=m
# CONFIG_GPIO_MOCKUP is not set
CONFIG_GPIO_VX855=m

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_IT87=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_WINBOND=m
CONFIG_GPIO_WS16C48=m

#
# I2C GPIO expanders
#
CONFIG_GPIO_ADP5588=m
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_TPIC2810=m

#
# MFD GPIO expanders
#
CONFIG_GPIO_JANZ_TTL=m
CONFIG_GPIO_KEMPLD=m
CONFIG_GPIO_LP3943=m

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=m
CONFIG_GPIO_ML_IOH=m
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
CONFIG_GPIO_RDC321X=m

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MC33880=m
CONFIG_GPIO_PISOSR=m
# CONFIG_GPIO_XRA1403 is not set

#
# USB GPIO expanders
#
# CONFIG_GPIO_VIPERBOARD is not set
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
# CONFIG_W1_MASTER_DS2490 is not set
# CONFIG_W1_MASTER_DS2482 is not set
# CONFIG_W1_MASTER_DS1WM is not set
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
# CONFIG_W1_SLAVE_DS2405 is not set
# CONFIG_W1_SLAVE_DS2408 is not set
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2805 is not set
# CONFIG_W1_SLAVE_DS2431 is not set
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2438 is not set
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=m
# CONFIG_W1_SLAVE_DS28E04 is not set
# CONFIG_W1_SLAVE_DS28E17 is not set
# CONFIG_POWER_AVS is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
CONFIG_BATTERY_BQ27XXX=m
CONFIG_BATTERY_BQ27XXX_I2C=m
CONFIG_BATTERY_BQ27XXX_HDQ=m
# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
# CONFIG_BATTERY_MAX1721X is not set
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_CHARGER_ISP1704=m
CONFIG_CHARGER_MAX8903=m
CONFIG_CHARGER_LP8727=m
CONFIG_CHARGER_GPIO=m
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_LTC3651 is not set
CONFIG_CHARGER_BQ2415X=m
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
CONFIG_BATTERY_GAUGE_LTC2941=m
# CONFIG_CHARGER_RT9455 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
CONFIG_SENSORS_ADT7310=m
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_FTSTEUTATES=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_MAX31722=m
CONFIG_SENSORS_MAX6621=m
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MCP3021=m
CONFIG_SENSORS_TC654=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
CONFIG_SENSORS_NCT6683=m
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
# CONFIG_SENSORS_NPCM7XX is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_IR35221=m
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31785=m
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SHT3x=m
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
CONFIG_SENSORS_STTS751=m
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS1015=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83773G=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_XGENE=m

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
# CONFIG_CLOCK_THERMAL is not set
# CONFIG_DEVFREQ_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_PKG_TEMP_THERMAL=m
CONFIG_INTEL_SOC_DTS_IOSF_CORE=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
CONFIG_INT340X_THERMAL=m
CONFIG_ACPI_THERMAL_REL=m
# CONFIG_INT3406_THERMAL is not set
CONFIG_INTEL_PCH_THERMAL=m
CONFIG_GENERIC_ADC_THERMAL=m
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
# CONFIG_WATCHDOG_SYSFS is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
CONFIG_XILINX_WATCHDOG=m
CONFIG_ZIIRAVE_WATCHDOG=m
CONFIG_CADENCE_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_MAX63XX_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_EBC_C384_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_KEMPLD_WDT=m
CONFIG_HPWDT_NMI_DECODING=y
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
CONFIG_INTEL_MEI_WDT=m
CONFIG_NI903X_WDT=m
CONFIG_NIC7018_WDT=m
CONFIG_MEN_A21_WDT=m
CONFIG_XEN_WDT=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
CONFIG_SSB_POSSIBLE=y
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_BLOCKIO=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_MFD_BCM590XX=m
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_SPI=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=m
# CONFIG_HTC_I2CPLD is not set
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_BXTWC is not set
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=m
CONFIG_MFD_INTEL_LPSS_ACPI=m
CONFIG_MFD_INTEL_LPSS_PCI=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_KEMPLD=m
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
# CONFIG_UCB1400_CORE is not set
CONFIG_MFD_RDC321X=m
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
CONFIG_MFD_SI476X_CORE=m
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=m
CONFIG_MFD_LP3943=m
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=m
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_88PG86X=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=m
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
CONFIG_REGULATOR_LTC3676=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_MT6311=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=m
CONFIG_REGULATOR_PV88090=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65132=m
CONFIG_REGULATOR_TPS6524X=m
CONFIG_CEC_CORE=m
CONFIG_CEC_NOTIFIER=y
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
# CONFIG_LIRC is not set
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_XMP_DECODER=m
CONFIG_IR_IMON_DECODER=m
CONFIG_RC_DEVICES=y
CONFIG_RC_ATI_REMOTE=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_IMON_RAW=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_IR_IGORPLUGUSB=m
CONFIG_IR_IGUANA=m
CONFIG_IR_TTUSBIR=m
# CONFIG_RC_LOOPBACK is not set
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
CONFIG_IR_SIR=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_CEC_SUPPORT=y
CONFIG_MEDIA_CEC_RC=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# CONFIG_VIDEO_PCI_SKELETON is not set
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_FWNODE=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_DVB_CORE=m
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set

#
# Media drivers
#
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_DTCS033=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_JL2005BCD=m
CONFIG_USB_GSPCA_KINECT=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_NW80X=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SE401=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STK1135=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TOPRO=m
CONFIG_USB_GSPCA_TOUPTEK=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_VICAM=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_VIDEO_CPIA2=m
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_VIDEO_USBTV=m

#
# Analog TV USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_LOADER=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m

#
# Analog/digital TV USB devices
#
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_AU0828_V4L2=y
CONFIG_VIDEO_AU0828_RC=y
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m

#
# Digital TV USB devices
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_DIB3000MC=m
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_PCTV452E=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_TECHNISAT_USB2=m
CONFIG_DVB_USB_V2=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_AF9035=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_AZ6007=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_EC168=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_USB_MXL111SF=m
CONFIG_DVB_USB_RTL28XXU=m
CONFIG_DVB_USB_DVBSKY=m
CONFIG_DVB_USB_ZD1301=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_USB_DRV=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_USB_DEBUG is not set
CONFIG_DVB_AS102=m

#
# Webcam, TV (analog/digital) USB devices
#
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_V4L2=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=m

#
# Software defined radio USB devices
#
CONFIG_USB_AIRSPY=m
CONFIG_USB_HACKRF=m
CONFIG_USB_MSI2500=m

#
# USB HDMI CEC adapters
#
CONFIG_USB_PULSE8_CEC=m
CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SOLO6X10=m
# CONFIG_VIDEO_TW5864 is not set
CONFIG_VIDEO_TW68=m
CONFIG_VIDEO_TW686X=m

#
# Media capture/analog TV support
#
CONFIG_VIDEO_IVTV=m
# CONFIG_VIDEO_IVTV_DEPRECATED_IOCTLS is not set
CONFIG_VIDEO_IVTV_ALSA=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_DT3155=m

#
# Media capture/analog/hybrid TV support
#
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_CX23885=m
CONFIG_MEDIA_ALTERA_CI=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_ENABLE_VP3054=y
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_BT848=m
CONFIG_DVB_BT8XX=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_SAA7134_GO7007=m
CONFIG_VIDEO_SAA7164=m

#
# Media digital TV PCI Adapters
#
CONFIG_DVB_AV7110_IR=y
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
# CONFIG_DVB_B2C2_FLEXCOP_PCI_DEBUG is not set
CONFIG_DVB_PLUTO2=m
CONFIG_DVB_DM1105=m
CONFIG_DVB_PT1=m
CONFIG_DVB_PT3=m
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m
CONFIG_DVB_NGENE=m
CONFIG_DVB_DDBRIDGE=m
# CONFIG_DVB_DDBRIDGE_MSIENABLE is not set
CONFIG_DVB_SMIPCIE=m
CONFIG_DVB_NETUP_UNIDVB=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_CEC_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_TEA575X=m
CONFIG_RADIO_SI470X=m
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_SI4713=m
CONFIG_PLATFORM_SI4713=m
CONFIG_I2C_SI4713=m
# CONFIG_RADIO_SI476X is not set
CONFIG_USB_MR800=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_SHARK=m
CONFIG_RADIO_SHARK2=m
CONFIG_USB_KEENE=m
CONFIG_USB_RAREMONO=m
CONFIG_USB_MA901=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
CONFIG_RADIO_WL1273=m

#
# Texas Instruments WL128x FM driver (ST based)
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_CYPRESS_FIRMWARE=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEOBUF2_DMA_SG=m
CONFIG_VIDEOBUF2_DVB=m
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_SMS_SIANO_MDTV=m
CONFIG_SMS_SIANO_RC=y
# CONFIG_SMS_SIANO_DEBUGFS is not set

#
# Media ancillary drivers (tuners, sensors, i2c, spi, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS3308=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_UDA1342=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SONY_BTF_MPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_TW2804=m
CONFIG_VIDEO_TW9903=m
CONFIG_VIDEO_TW9906=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m

#
# Camera sensor devices
#
CONFIG_VIDEO_OV2640=m
CONFIG_VIDEO_OV7640=m
CONFIG_VIDEO_MT9V011=m

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=m

#
# SDR tuner chips
#

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_M52790=m

#
# Sensors used on soc_camera driver
#

#
# Media SPI Adapters
#
# CONFIG_CXD2880_SPI_DRV is not set
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_AS102_FE=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_GP8PSK_FE=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VM=y
CONFIG_DRM_SCHED=m

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_I2C_NXP_TDA9950=m
CONFIG_DRM_RADEON=m
# CONFIG_DRM_RADEON_USERPTR is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_USERPTR is not set
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_AMD_ACP is not set

#
# Display Engine Configuration
#
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMD_DC_DCN1_0=y
# CONFIG_DEBUG_KERNEL_DC is not set

#
# AMD Library routines
#
CONFIG_CHASH=m
# CONFIG_CHASH_STATS is not set
# CONFIG_CHASH_SELFTEST is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_NOUVEAU_DEBUG_MMU is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_ALPHA_SUPPORT is not set
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_I915_GVT is not set

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
CONFIG_DRM_VGEM=m
# CONFIG_DRM_VKMS is not set
CONFIG_DRM_VMWGFX=m
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=m
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_CIRRUS_QEMU=m
CONFIG_DRM_QXL=m
CONFIG_DRM_BOCHS=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
CONFIG_HSA_AMD=m
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_BACKLIGHT=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_HYPERV=m
CONFIG_FB_SIMPLE=y
CONFIG_FB_SM712=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI922X=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
CONFIG_LCD_LD9040=m
CONFIG_LCD_AMS369FG06=m
CONFIG_LCD_LMS501KF03=m
CONFIG_LCD_HX8357=m
CONFIG_LCD_OTM3225A=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_LM3533=m
CONFIG_BACKLIGHT_APPLE=m
CONFIG_BACKLIGHT_PM8941_WLED=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_PCM_IEC958=y
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
# CONFIG_SND_VERBOSE_PROCFS is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
# CONFIG_SND_DUMMY is not set
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=5
CONFIG_SND_SB_COMMON=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_ES1968_RADIO=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LOLA=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=512
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_6FIRE=m
CONFIG_SND_USB_HIFACE=m
CONFIG_SND_BCD2000=m
CONFIG_SND_USB_LINE6=m
CONFIG_SND_USB_POD=m
CONFIG_SND_USB_PODHD=m
CONFIG_SND_USB_TONEPORT=m
CONFIG_SND_USB_VARIAX=m
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_OXFW=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_FIREWIRE_DIGI00X=m
CONFIG_SND_FIREWIRE_TASCAM=m
CONFIG_SND_FIREWIRE_MOTU=m
CONFIG_SND_FIREFACE=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_ATMEL_SOC is not set
CONFIG_SND_DESIGNWARE_I2S=m
# CONFIG_SND_DESIGNWARE_PCM is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_INTEL_SST_TOPLEVEL is not set

#
# STMicroelectronics STM32 SOC audio support
#
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_ZX_TDM is not set
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
# CONFIG_SND_SOC_AC97_CODEC is not set
# CONFIG_SND_SOC_ADAU1701 is not set
# CONFIG_SND_SOC_ADAU1761_I2C is not set
# CONFIG_SND_SOC_ADAU1761_SPI is not set
# CONFIG_SND_SOC_ADAU7002 is not set
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4458 is not set
# CONFIG_SND_SOC_AK4554 is not set
# CONFIG_SND_SOC_AK4613 is not set
# CONFIG_SND_SOC_AK4642 is not set
# CONFIG_SND_SOC_AK5386 is not set
# CONFIG_SND_SOC_AK5558 is not set
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES7241 is not set
# CONFIG_SND_SOC_ES8316 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9867 is not set
# CONFIG_SND_SOC_MAX98927 is not set
# CONFIG_SND_SOC_MAX98373 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_PCM1681 is not set
# CONFIG_SND_SOC_PCM1789_I2C is not set
# CONFIG_SND_SOC_PCM179X_I2C is not set
# CONFIG_SND_SOC_PCM179X_SPI is not set
# CONFIG_SND_SOC_PCM186X_I2C is not set
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIMPLE_AMPLIFIER is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM4567 is not set
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
# CONFIG_SND_SOC_TAS6424 is not set
# CONFIG_SND_SOC_TDA7419 is not set
# CONFIG_SND_SOC_TFA9879 is not set
# CONFIG_SND_SOC_TLV320AIC23_I2C is not set
# CONFIG_SND_SOC_TLV320AIC23_SPI is not set
# CONFIG_SND_SOC_TLV320AIC31XX is not set
# CONFIG_SND_SOC_TLV320AIC32X4_I2C is not set
# CONFIG_SND_SOC_TLV320AIC32X4_SPI is not set
# CONFIG_SND_SOC_TLV320AIC3X is not set
# CONFIG_SND_SOC_TS3A227E is not set
# CONFIG_SND_SOC_TSCS42XX is not set
# CONFIG_SND_SOC_TSCS454 is not set
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
# CONFIG_SND_SOC_WM8524 is not set
# CONFIG_SND_SOC_WM8580 is not set
# CONFIG_SND_SOC_WM8711 is not set
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
# CONFIG_SND_SOC_WM8750 is not set
# CONFIG_SND_SOC_WM8753 is not set
# CONFIG_SND_SOC_WM8770 is not set
# CONFIG_SND_SOC_WM8776 is not set
# CONFIG_SND_SOC_WM8782 is not set
# CONFIG_SND_SOC_WM8804_I2C is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8824 is not set
# CONFIG_SND_SOC_TPA6130A2 is not set
# CONFIG_SND_SIMPLE_CARD is not set
CONFIG_SND_X86=y
CONFIG_HDMI_LPE_AUDIO=m
CONFIG_SND_SYNTH_EMUX=m
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_AC97_BUS=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACCUTOUCH=m
CONFIG_HID_ACRUX=m
CONFIG_HID_ACRUX_FF=y
CONFIG_HID_APPLE=y
CONFIG_HID_APPLEIR=m
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=y
CONFIG_HID_BETOP_FF=m
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
CONFIG_HID_PRODIKEYS=m
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELAN=m
CONFIG_HID_ELECOM=m
CONFIG_HID_ELO=m
CONFIG_HID_EZKEY=y
CONFIG_HID_GEMBIRD=m
# CONFIG_HID_GFRM is not set
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
# CONFIG_HID_GOOGLE_HAMMER is not set
CONFIG_HID_GT683R=m
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
CONFIG_HID_NTRIG=y
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PENMOUNT=m
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_SONY_FF=y
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
# CONFIG_HID_UDRAW_PS3 is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=m
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_ALPS=m

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
CONFIG_I2C_HID=m

#
# Intel ISH HID support
#
# CONFIG_INTEL_ISH_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=m
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_FOTG210_HCD=m
CONFIG_USB_MAX3421_HCD=m
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_PLATFORM=m
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_HCD_ISO is not set
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m
CONFIG_USB_HCD_BCMA=m
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_REALTEK=m
CONFIG_REALTEK_AUTOPM=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m
# CONFIG_USBIP_CORE is not set
CONFIG_USB_MUSB_HDRC=m
CONFIG_USB_MUSB_HOST=y
# CONFIG_USB_MUSB_GADGET is not set
# CONFIG_USB_MUSB_DUAL_ROLE is not set

#
# Platform Glue Layer
#

#
# MUSB DMA mode
#
CONFIG_MUSB_PIO_ONLY=y
CONFIG_USB_DWC3=m
# CONFIG_USB_DWC3_ULPI is not set
# CONFIG_USB_DWC3_HOST is not set
# CONFIG_USB_DWC3_GADGET is not set
CONFIG_USB_DWC3_DUAL_ROLE=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_HAPS=m
# CONFIG_USB_DWC2 is not set
CONFIG_USB_CHIPIDEA=m
CONFIG_USB_CHIPIDEA_PCI=m
# CONFIG_USB_CHIPIDEA_UDC is not set
CONFIG_USB_CHIPIDEA_HOST=y
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_SIMPLE=m
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_F81232=m
CONFIG_USB_SERIAL_F8153X=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_METRO=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MXUPORT=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_XSENS_MT=m
CONFIG_USB_SERIAL_WISHBONE=y
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_QT2=m
CONFIG_USB_SERIAL_UPD78F0730=m
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HUB_USB251XB=m
CONFIG_USB_HSIC_USB3503=m
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
CONFIG_USB_CHAOSKEY=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=m
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
CONFIG_USB_ISP1301=m
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
# CONFIG_USB_FOTG210_UDC is not set
# CONFIG_USB_GR_UDC is not set
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
# CONFIG_USB_MV_U3D is not set
# CONFIG_USB_M66592 is not set
# CONFIG_USB_BDC_UDC is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
# CONFIG_USB_DUMMY_HCD is not set
# CONFIG_USB_CONFIGFS is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_USB_LED_TRIG is not set
CONFIG_USB_ULPI_BUS=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_SPI is not set
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_VUB300=m
CONFIG_MMC_USHC=m
CONFIG_MMC_USDHI6ROL0=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_CQHCI=m
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
# CONFIG_MMC_SDHCI_XENON is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m
# CONFIG_MS_BLOCK is not set

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_MEMSTICK_R592=m
CONFIG_MEMSTICK_REALTEK_PCI=m
CONFIG_MEMSTICK_REALTEK_USB=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3533=m
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP3952=m
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
CONFIG_LEDS_LP5562=m
CONFIG_LEDS_LP8501=m
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA955X_GPIO=y
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TCA6507=m
CONFIG_LEDS_TLC591XX=m
CONFIG_LEDS_LM355x=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
CONFIG_LEDS_MLXREG=m
CONFIG_LEDS_USER=m
CONFIG_LEDS_NIC78BX=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_MTD is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
CONFIG_INFINIBAND_MTHCA=m
# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_QIB_DCA=y
CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_I40IW=m
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_INFINIBAND=m
CONFIG_INFINIBAND_NES=m
# CONFIG_INFINIBAND_NES_DEBUG is not set
CONFIG_INFINIBAND_OCRDMA=m
CONFIG_INFINIBAND_VMWARE_PVRDMA=m
CONFIG_INFINIBAND_USNIC=m
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
# CONFIG_INFINIBAND_IPOIB_DEBUG is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_SRPT=m
CONFIG_INFINIBAND_ISER=m
CONFIG_INFINIBAND_ISERT=m
CONFIG_INFINIBAND_OPA_VNIC=m
CONFIG_INFINIBAND_RDMAVT=m
CONFIG_RDMA_RXE=m
CONFIG_INFINIBAND_HFI1=m
# CONFIG_HFI1_DEBUG_SDMA_ORDER is not set
# CONFIG_SDMA_VERBOSITY is not set
CONFIG_INFINIBAND_QEDR=m
CONFIG_INFINIBAND_BNXT_RE=m
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
CONFIG_EDAC_PND2=m
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_ABB5ZES3=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1307_CENTURY=y
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1374_WDT=y
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8010=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV8803=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T93=m
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1302=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1343=m
CONFIG_RTC_DRV_DS1347=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RX4581=m
CONFIG_RTC_DRV_RX6110=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_MCP795=m
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1685_FAMILY=m
CONFIG_RTC_DRV_DS1685=y
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
# CONFIG_RTC_DRV_DS17885 is not set
# CONFIG_RTC_DS1685_PROC_REGS is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_PCF50633=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_FTRTC010=m
CONFIG_RTC_DRV_MC13XXX=m

#
# HID Sensor RTC drivers
#
CONFIG_RTC_DRV_HID_SENSOR_TIME=m
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=m
CONFIG_DMA_ACPI=y
CONFIG_ALTERA_MSGDMA=m
CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IOATDMA=m
CONFIG_QCOM_HIDMA_MGMT=m
CONFIG_QCOM_HIDMA=m
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
# CONFIG_HD44780 is not set
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_PRUSS=m
CONFIG_UIO_MF624=m
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO=m
# CONFIG_VFIO_NOIOMMU is not set
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI_IGD=y
# CONFIG_VFIO_MDEV is not set
CONFIG_IRQ_BYPASS_MANAGER=m
CONFIG_VIRT_DRIVERS=y
# CONFIG_VBOXGUEST is not set
CONFIG_VIRTIO=m
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TSCPAGE=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG_LIMIT=512
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=m
CONFIG_XEN_GNTDEV_DMABUF=y
CONFIG_XEN_GRANT_DEV_ALLOC=m
CONFIG_XEN_GRANT_DMA_ALLOC=y
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
CONFIG_XEN_PCIDEV_BACKEND=y
CONFIG_XEN_PVCALLS_FRONTEND=m
CONFIG_XEN_PVCALLS_BACKEND=y
CONFIG_XEN_SCSI_BACKEND=m
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_SYMS=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
CONFIG_RTL8192U=m
CONFIG_RTLLIB=m
CONFIG_RTLLIB_CRYPTO_CCMP=m
CONFIG_RTLLIB_CRYPTO_TKIP=m
CONFIG_RTLLIB_CRYPTO_WEP=m
CONFIG_RTL8192E=m
CONFIG_RTL8723BS=m
CONFIG_R8712U=m
CONFIG_R8188EU=m
CONFIG_88EU_AP_MODE=y
CONFIG_R8822BE=m
CONFIG_RTLWIFI_DEBUG_ST=y
CONFIG_RTS5208=m
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16203 is not set
# CONFIG_ADIS16240 is not set

#
# Analog to digital converters
#
# CONFIG_AD7606 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7816 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7280 is not set

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
# CONFIG_AD7746 is not set

#
# Direct Digital Synthesis
#
# CONFIG_AD9832 is not set
# CONFIG_AD9834 is not set

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S90 is not set
# CONFIG_AD2S1210 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_LTE_GDM724X is not set
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
# CONFIG_DGNC is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
# CONFIG_MOST is not set
# CONFIG_KS7010 is not set
# CONFIG_GREYBUS is not set
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_PI433=m
# CONFIG_MTK_MMC is not set

#
# Gasket devices
#
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# CONFIG_EROFS_FS is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACER_WIRELESS=m
CONFIG_ACERHDF=m
CONFIG_ALIENWARE_WMI=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_SMBIOS=m
CONFIG_DELL_SMBIOS_WMI=y
CONFIG_DELL_SMBIOS_SMM=y
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_DESCRIPTOR=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_WMI_LED=m
CONFIG_DELL_SMO8800=m
CONFIG_DELL_RBTN=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
CONFIG_AMILO_RFKILL=m
CONFIG_GPD_POCKET_FAN=m
CONFIG_HP_ACCEL=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SURFACE3_WMI=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
CONFIG_EEEPC_WMI=m
CONFIG_ASUS_WIRELESS=m
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_MSI_WMI=m
CONFIG_PEAQ_WMI=m
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_TOSHIBA_HAPS=m
CONFIG_TOSHIBA_WMI=m
CONFIG_ACPI_CMPC=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_IPS=m
CONFIG_INTEL_PMC_CORE=m
CONFIG_IBM_RTL=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
CONFIG_INTEL_OAKTRAIL=m
CONFIG_SAMSUNG_Q10=m
CONFIG_APPLE_GMUX=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SMARTCONNECT=m
CONFIG_PVPANIC=y
CONFIG_INTEL_PMC_IPC=m
CONFIG_SURFACE_PRO3_BUTTON=m
CONFIG_INTEL_PUNIT_IPC=m
CONFIG_INTEL_TELEMETRY=m
CONFIG_MLX_PLATFORM=m
# CONFIG_INTEL_TURBO_MAX_3 is not set
# CONFIG_TOUCHSCREEN_DMI is not set
# CONFIG_I2C_MULTI_INSTANTIATE is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
CONFIG_CHROMEOS_TBMC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
# CONFIG_MELLANOX_PLATFORM is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_IOVA=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_V2=m
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# NXP/Freescale QorIQ SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
CONFIG_DEVFREQ_GOV_POWERSAVE=m
CONFIG_DEVFREQ_GOV_USERSPACE=m
CONFIG_DEVFREQ_GOV_PASSIVE=m

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_INTEL_INT3496 is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
# CONFIG_MEMORY is not set
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=m
# CONFIG_IIO_BUFFER_HW_CONSUMER is not set
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
# CONFIG_IIO_SW_DEVICE is not set
# CONFIG_IIO_SW_TRIGGER is not set

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
# CONFIG_ADIS16209 is not set
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
# CONFIG_BMC150_ACCEL is not set
# CONFIG_DA280 is not set
# CONFIG_DA311 is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
# CONFIG_HID_SENSOR_ACCEL_3D is not set
# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_MC3230 is not set
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
# CONFIG_MMA7660 is not set
# CONFIG_MMA8452 is not set
# CONFIG_MMA9551 is not set
# CONFIG_MMA9553 is not set
# CONFIG_MXC4005 is not set
# CONFIG_MXC6255 is not set
# CONFIG_SCA3000 is not set
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set

#
# Analog to digital converters
#
# CONFIG_AD7266 is not set
# CONFIG_AD7291 is not set
# CONFIG_AD7298 is not set
# CONFIG_AD7476 is not set
# CONFIG_AD7766 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
# CONFIG_AD7887 is not set
# CONFIG_AD7923 is not set
# CONFIG_AD799X is not set
# CONFIG_CC10001_ADC is not set
# CONFIG_HI8435 is not set
# CONFIG_HX711 is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
# CONFIG_LTC2497 is not set
# CONFIG_MAX1027 is not set
# CONFIG_MAX11100 is not set
# CONFIG_MAX1118 is not set
# CONFIG_MAX1363 is not set
# CONFIG_MAX9611 is not set
# CONFIG_MCP320X is not set
# CONFIG_MCP3422 is not set
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
# CONFIG_TI_ADC12138 is not set
# CONFIG_TI_ADC108S102 is not set
# CONFIG_TI_ADC128S052 is not set
# CONFIG_TI_ADC161S626 is not set
# CONFIG_TI_ADS1015 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_AM335X_ADC is not set
# CONFIG_TI_TLC4541 is not set
# CONFIG_VIPERBOARD_ADC is not set

#
# Analog Front Ends
#

#
# Amplifiers
#
# CONFIG_AD8366 is not set

#
# Chemical Sensors
#
# CONFIG_ATLAS_PH_SENSOR is not set
# CONFIG_BME680 is not set
# CONFIG_CCS811 is not set
# CONFIG_IAQCORE is not set
# CONFIG_VZ89X is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m

#
# SSP Sensor Common
#
# CONFIG_IIO_SSP_SENSORHUB is not set

#
# Counters
#

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
# CONFIG_AD5380 is not set
# CONFIG_AD5421 is not set
# CONFIG_AD5446 is not set
# CONFIG_AD5449 is not set
# CONFIG_AD5592R is not set
# CONFIG_AD5593R is not set
# CONFIG_AD5504 is not set
# CONFIG_AD5624R_SPI is not set
# CONFIG_LTC2632 is not set
# CONFIG_AD5686_SPI is not set
# CONFIG_AD5696_I2C is not set
# CONFIG_AD5755 is not set
# CONFIG_AD5758 is not set
# CONFIG_AD5761 is not set
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD8801 is not set
# CONFIG_DS4424 is not set
# CONFIG_M62332 is not set
# CONFIG_MAX517 is not set
# CONFIG_MCP4725 is not set
# CONFIG_MCP4922 is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set

#
# IIO dummy driver
#

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
# CONFIG_AD9523 is not set

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16080 is not set
# CONFIG_ADIS16130 is not set
# CONFIG_ADIS16136 is not set
# CONFIG_ADIS16260 is not set
# CONFIG_ADXRS450 is not set
# CONFIG_BMG160 is not set
# CONFIG_HID_SENSOR_GYRO_3D is not set
# CONFIG_MPU3050_I2C is not set
# CONFIG_IIO_ST_GYRO_3AXIS is not set
# CONFIG_ITG3200 is not set

#
# Health Sensors
#

#
# Heart Rate Monitors
#
# CONFIG_AFE4403 is not set
# CONFIG_AFE4404 is not set
# CONFIG_MAX30100 is not set
# CONFIG_MAX30102 is not set

#
# Humidity sensors
#
# CONFIG_AM2315 is not set
# CONFIG_DHT11 is not set
# CONFIG_HDC100X is not set
# CONFIG_HID_SENSOR_HUMIDITY is not set
# CONFIG_HTS221 is not set
# CONFIG_HTU21 is not set
# CONFIG_SI7005 is not set
# CONFIG_SI7020 is not set

#
# Inertial measurement units
#
# CONFIG_ADIS16400 is not set
# CONFIG_ADIS16480 is not set
# CONFIG_BMI160_I2C is not set
# CONFIG_BMI160_SPI is not set
# CONFIG_KMX61 is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_SPI is not set
# CONFIG_IIO_ST_LSM6DSX is not set

#
# Light sensors
#
CONFIG_ACPI_ALS=m
# CONFIG_ADJD_S311 is not set
CONFIG_AL3320A=m
CONFIG_APDS9300=m
# CONFIG_APDS9960 is not set
CONFIG_BH1750=m
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
CONFIG_GP2AP020A00F=m
# CONFIG_SENSORS_ISL29018 is not set
# CONFIG_SENSORS_ISL29028 is not set
# CONFIG_ISL29125 is not set
CONFIG_HID_SENSOR_ALS=m
# CONFIG_HID_SENSOR_PROX is not set
CONFIG_JSA1212=m
CONFIG_RPR0521=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_LV0104CS=m
# CONFIG_MAX44000 is not set
CONFIG_OPT3001=m
CONFIG_PA12203001=m
# CONFIG_SI1133 is not set
# CONFIG_SI1145 is not set
CONFIG_STK3310=m
# CONFIG_ST_UVIS25 is not set
# CONFIG_TCS3414 is not set
# CONFIG_TCS3472 is not set
CONFIG_SENSORS_TSL2563=m
# CONFIG_TSL2583 is not set
# CONFIG_TSL2772 is not set
CONFIG_TSL4531=m
CONFIG_US5182D=m
CONFIG_VCNL4000=m
# CONFIG_VEML6070 is not set
# CONFIG_VL6180 is not set
# CONFIG_ZOPT2201 is not set

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
# CONFIG_AK09911 is not set
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN_SPI is not set
# CONFIG_MAG3110 is not set
# CONFIG_HID_SENSOR_MAGNETOMETER_3D is not set
# CONFIG_MMC35240 is not set
# CONFIG_IIO_ST_MAGN_3AXIS is not set
# CONFIG_SENSORS_HMC5843_I2C is not set
# CONFIG_SENSORS_HMC5843_SPI is not set

#
# Multiplexers
#

#
# Inclinometer sensors
#
# CONFIG_HID_SENSOR_INCLINOMETER_3D is not set
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Digital potentiometers
#
# CONFIG_AD5272 is not set
# CONFIG_DS1803 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MCP4018 is not set
# CONFIG_MCP4131 is not set
# CONFIG_MCP4531 is not set
# CONFIG_TPL0102 is not set

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set

#
# Pressure sensors
#
# CONFIG_ABP060MG is not set
# CONFIG_BMP280 is not set
# CONFIG_HID_SENSOR_PRESS is not set
# CONFIG_HP03 is not set
# CONFIG_MPL115_I2C is not set
# CONFIG_MPL115_SPI is not set
# CONFIG_MPL3115 is not set
# CONFIG_MS5611 is not set
# CONFIG_MS5637 is not set
# CONFIG_IIO_ST_PRESS is not set
# CONFIG_T5403 is not set
# CONFIG_HP206C is not set
# CONFIG_ZPA2326 is not set

#
# Lightning sensors
#
# CONFIG_AS3935 is not set

#
# Proximity and distance sensors
#
# CONFIG_ISL29501 is not set
# CONFIG_LIDAR_LITE_V2 is not set
# CONFIG_RFD77402 is not set
# CONFIG_SRF04 is not set
# CONFIG_SX9500 is not set
# CONFIG_SRF08 is not set

#
# Resolver to digital converters
#
# CONFIG_AD2S1200 is not set

#
# Temperature sensors
#
# CONFIG_MAXIM_THERMOCOUPLE is not set
# CONFIG_HID_SENSOR_TEMP is not set
# CONFIG_MLX90614 is not set
# CONFIG_MLX90632 is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
# CONFIG_TSYS01 is not set
# CONFIG_TSYS02D is not set
CONFIG_NTB=m
CONFIG_NTB_AMD=m
# CONFIG_NTB_IDT is not set
CONFIG_NTB_INTEL=m
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
CONFIG_NTB_TRANSPORT=m
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set

#
# IRQ chip support
#
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_FMC=m
# CONFIG_FMC_FAKEDEV is not set
# CONFIG_FMC_TRIVIAL is not set
CONFIG_FMC_WRITE_EEPROM=m
CONFIG_FMC_CHARDEV=m

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=m
CONFIG_PHY_PXA_28NM_HSIC=m
CONFIG_PHY_PXA_28NM_USB2=m
# CONFIG_PHY_CPCAP_USB is not set
CONFIG_PHY_QCOM_USB_HS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_TUSB1210=m
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
CONFIG_THUNDERBOLT=m

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_NVMEM=y

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# CONFIG_FPGA is not set
CONFIG_PM_OPP=y
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=m
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_ENCRYPTION is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_ONLINE_SCRUB is not set
# CONFIG_XFS_WARN is not set
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FS_ENCRYPTION is not set
# CONFIG_F2FS_IO_TRACE is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ORANGEFS_FS=m
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=m
CONFIG_ECRYPT_FS_MESSAGING=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
# CONFIG_CRAMFS_MTD is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_FILE_CACHE=y
# CONFIG_SQUASHFS_FILE_DIRECT is not set
CONFIG_SQUASHFS_DECOMP_SINGLE=y
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=m
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
# CONFIG_EXOFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
# CONFIG_NFSD_SCSILAYOUT is not set
# CONFIG_NFSD_FLEXFILELAYOUT is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_SUNRPC_DEBUG=y
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_CEPH_FS=m
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=m
# CONFIG_CIFS_STATS2 is not set
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_ACL=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SMB_DIRECT is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_9P_FS=m
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
# CONFIG_9P_FS_SECURITY is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_COMPAT=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
# CONFIG_SECURITY_INFINIBAND is not set
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
# CONFIG_FORTIFY_SOURCE is not set
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SMACK is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/usr/lib/systemd/systemd"
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
# CONFIG_IMA_WRITE_POLICY is not set
# CONFIG_IMA_READ_POLICY is not set
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECDH=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m
CONFIG_CRYPTO_ENGINE=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_AEGIS128=m
CONFIG_CRYPTO_AEGIS128L=m
CONFIG_CRYPTO_AEGIS256=m
CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m
CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m
CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m
CONFIG_CRYPTO_MORUS640=m
CONFIG_CRYPTO_MORUS640_GLUE=m
CONFIG_CRYPTO_MORUS640_SSE2=m
CONFIG_CRYPTO_MORUS1280=m
CONFIG_CRYPTO_MORUS1280_GLUE=m
CONFIG_CRYPTO_MORUS1280_SSE2=m
CONFIG_CRYPTO_MORUS1280_AVX2=m
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=m
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_KEYWRAP=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA1_MB=m
CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA512_MB=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SM3=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=m
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_ZSTD=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=m
CONFIG_CRYPTO_USER_API_AEAD=m
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
CONFIG_CRYPTO_DEV_CHELSIO=m
# CONFIG_CHELSIO_IPSEC_INLINE is not set
CONFIG_CRYPTO_DEV_CHELSIO_TLS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set

#
# Certificates for signature checking
#
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
# CONFIG_SYSTEM_BLACKLIST_KEYRING is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC64=m
CONFIG_CRC4=m
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=m
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4HC_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=m
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_BTREE=y
CONFIG_INTERVAL_TREE=y
CONFIG_RADIX_TREE_MULTIORDER=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DMA_DIRECT_OPS=y
CONFIG_DMA_VIRT_OPS=y
CONFIG_SWIOTLB=y
CONFIG_SGL_ALLOC=y
CONFIG_IOMMU_HELPER=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=m
# CONFIG_DDR is not set
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_FRAME_POINTER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_KASAN is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
# CONFIG_WQ_WATCHDOG is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_PREEMPTIRQ_EVENTS is not set
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
# CONFIG_HWLAT_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_HIST_TRIGGERS is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_TRACING_EVENTS_GPIO is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_RUNTIME_TESTING_MENU is not set
# CONFIG_MEMTEST is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_DEFAULT_ENABLE=0x1
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_EFI=y
# CONFIG_EARLY_PRINTK_USB_XDBC is not set
# CONFIG_X86_PTDUMP is not set
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
# CONFIG_UNWINDER_ORC is not set
CONFIG_UNWINDER_FRAME_POINTER=y
# CONFIG_UNWINDER_GUESS is not set

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-03-03 18:01               ` JD
@ 2021-03-05 18:40                 ` Fujinaka, Todd
  2021-03-08 16:08                   ` JD
  0 siblings, 1 reply; 13+ messages in thread
From: Fujinaka, Todd @ 2021-03-05 18:40 UTC (permalink / raw)
  To: intel-wired-lan

OK, I don't know if we're going to be able to reproduce this in-house, though we have one new test to try.

Also, seeing this on multiple drivers seems odd.

I did talk to a senior engineer and he suspects that qemu might be getting swapped out. Transmitting packets with all zeros points toward a problem with DMA mapping or memory pinning. We are depending on qemu memory to be permanently pinned in the host for SR-IOV to work.

You may need to start qemu with other options to prevent it from being swapped out. I can't suggest any because I'm not that familiar with qemu. Maybe there's a qemu forum where you could ask this?

I think our final test is to 1) reduce system memory in the host via kernel command line, then 2) launch with his command, and 3) run some memory hog benchmark/stress test on the host that starts causing lots of swapping.

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: JD <jdtxs00@gmail.com> 
Sent: Wednesday, March 3, 2021 10:01 AM
To: Fujinaka, Todd <todd.fujinaka@intel.com>
Cc: intel-wired-lan at lists.osuosl.org
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

Hello Todd,

I have attached the kernel config for the virtual machine.  I don't know if it helps you at all, but the machines primarily run VPN tunnels (IPsec/OpenVPN)

I still don't know what triggers the bug exactly. A VM can go a full month passing traffic normally then start transmitting those null packets for no clear or obvious reason.

If you would like the output of any command on a VM that is currently experiencing the bug, let me know. I am happy to provide anything that helps.

Thank you.

On Wed, Mar 3, 2021 at 9:18 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> I got them to try the kernels you're using and we can't reproduce this. My guess is that it's your kernel config. Can you send those as well?
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Fujinaka, Todd
> Sent: Thursday, February 25, 2021 2:26 PM
> To: Fujinaka, Todd <todd.fujinaka@intel.com>; JD <jdtxs00@gmail.com>
> Cc: intel-wired-lan at lists.osuosl.org
> Subject: RE: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> Just to let you know, we didn't get a reproduction with the latest RHEL 8.3, but that's not what you were using. I'm going to remind our tester of the version numbers you gave us.
>
> In any case, we are looking at this.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> Of Fujinaka, Todd
> Sent: Friday, February 12, 2021 1:46 PM
> To: JD <jdtxs00@gmail.com>
> Cc: intel-wired-lan at lists.osuosl.org
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> There is no common code between iavf and ixgbevf. The speculation is that this is all from the bonding driver, but the repro hasn't started yet.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: JD <jdtxs00@gmail.com>
> Sent: Friday, February 12, 2021 10:39 AM
> To: Fujinaka, Todd <todd.fujinaka@intel.com>
> Cc: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; 
> intel-wired-lan at lists.osuosl.org
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> I have some important details to add to this. It appears that ixgbe/ixgbevf are also affected. I have reviewed some older Intel based servers and some are showing the behavior as well.
>
> This is a non-AMD server showing the behavior on a different NIC:
> OS: CentOS 7.8
> Kernel: 4.19.107
> NIC: Intel Corporation Ethernet Controller 10G X550T
> Driver: ixgbe 5.1.0-k
> Vendor P/N: AOC-MTG-i2TM
> Firmware-version: 0x80000aee, 1.1876.0
> CPU: Intel(R) Xeon(R) Silver 4214 CPU
> MOBO: Supermicro X11DPT-PS
>
> The VM on the Intel box above is using kernel 4.19.163 with ixgbevf 
> 4.1.0-k
>
> This is a server with only 1 NIC (though bonding is still setup with only a single interface for simplification between builds), so I would assume that bonding isn't relevant to the bug. I will include the bonding configuration for the AMD servers below anyway in case you need it.
>
> For repro: I don't know how the issue begins or how to reproduce it on demand, it happens during normal VM use. I will describe our environment and go over various settings.
>
> Virtualization type: qemu-kvm
> Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
> QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64
>
> OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9) NIC bonding: Bonded and unbonded are affected. However, on bonded hosts, these options are used:
> GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
> HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"
>
> Bonding is setup in both the guest and host using the configuration above. 2 VF's are attached to the KVM guest for this.
>
> Here is the QEMU process on the AMD based server:
> qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
> /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S 
> -object 
> secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27-V
> MNAME-REDACTED/master-key.aes -machine 
> pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> -cpu 
> EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb=o
> n,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=on,
> monitor=off -m 8192 -realtime mlock=off -smp 
> 4,sockets=4,cores=1,threads=1 -uuid
> 6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config 
> -nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon 
> chardev=charmonitor,id=monitor,mode=control -rtc 
> base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet 
> -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> PIIX4_PM.disable_s4=1 -boot strict=on -device
> ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
> ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,
> addr=0x2 -device 
> ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> -device 
> ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive 
> file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=d
> rive-sata0-0-0,cache=none,discard=unmap
> -device 
> ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,writ
> e-cache=on
> -chardev pty,id=charserial0 -device
> isa-serial,chardev=charserial0,id=serial0 -device
> vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
> vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
> virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox 
> on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=den
> y
> -msg timestamp=on
>
>
> Here is the QEMU process on the Intel based server:
> qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
> /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S 
> -object 
> secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21-V
> MNAME-REDACTED/master-key.aes -machine 
> pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> -cpu 
> Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,um
> ip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hle=
> off,rtm=off -m 8192 -realtime mlock=off -smp 
> 4,sockets=4,cores=1,threads=1 -uuid
> 6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config 
> -nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon 
> chardev=charmonitor,id=monitor,mode=control -rtc 
> base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet 
> -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> PIIX4_PM.disable_s4=1 -boot strict=on -device
> ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
> ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,
> addr=0x2 -device 
> ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> -device 
> ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive 
> file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=d
> rive-sata0-0-0,cache=none,discard=unmap
> -device 
> ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,writ
> e-cache=on
> -chardev pty,id=charserial0 -device
> isa-serial,chardev=charserial0,id=serial0 -device
> vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
> virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox 
> on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=den
> y
> -msg timestamp=on
>
>
> Lastly, I have attached some files:
> - The dmesg log from the VM with ixgbevf
> - The dmesg log from the VM with iavf
> - A time series graph for the AMD based server with iavf illustrating when the issue began. On the AMD-based server, spikes with dropped packets are normal, but a constant flow isn't. As you can see, a constant flow of dropped packets begins shortly after 2/06 @ 20:20 UTC.
> - A time series graph for the Intel based server with ixgbevf illustrating when the issue began. On the Intel based server, there's no drops whatsoever, and as soon as the null packet bug gets triggered, they spike and remain constant after 2/10 @ 9:00 UTC.
>
> I have analytics for almost everything network related (courtesy of Prometheus/node_exporter), so if you want insight on any other keys/values from the kernel or networking stack, please let me know and I'm happy to provide it.
>
> My thoughts currently: If this issue affects both iavf/ixgbevf, how much common code/logic is used between those drivers? I think it should help narrow things down a little more since it doesn't seem to be specific to a NIC or to iavf in particular.
>
> Thank you.
>
> On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> >
> > The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
> >
> > Please send the exact repro steps (including commands) including the configuration of bonding.
> >
> > They're also asking for the full dmesg from the time of boot.
> >
> > Thanks.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> > Of Fujinaka, Todd
> > Sent: Thursday, February 11, 2021 4:47 PM
> > To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; 
> > intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary 
> > memory reads
> >
> > Sorry, top-posting guy.
> >
> > I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> > Of Nguyen, Anthony L
> > Sent: Wednesday, February 10, 2021 6:31 PM
> > To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary 
> > memory reads
> >
> > On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > > Hello,
> > >
> > > I've encountered a NIC driver bug that leads to null packets being 
> > > transmitted and arbitrary/OOB memory reads by the iavf driver.
> > >
> > > I'm unfortunately not sure how the issue starts, but it has been 
> > > happening across many different AMD servers and virtual machines.
> > >
> > > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > > 00:00:00:00:00:00)
> > > on bond0 results in these packets being produced at a high rate:
> > >
> > > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, 
> > > length
> > > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, 
> > > ctrl
> > > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], 
> > > length
> > > 144
> > >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > > 0000  ................
> > >
> > >
> > > As you can see, they have a dest/src ether of 00:00:00:00:00:00 
> > > and are completely null.  This doesn't happen on every virtual 
> > > machine, some return absolutely nothing.
> > >
> > > If I filter the tcpdump command to ignore empty packets (all 
> > > dots), some other interesting items begin to appear:
> > >
> > >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c 
> > > .......).....sel
> > >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a 
> > > inuxsystem_u:obj
> > >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > > 0000  ect_r:bin_t:s0..
> > > [...]
> > >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > > 6572  ../usr/lib64/per
> > >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > > 2f46  l5/vendor_perl/F
> > >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d 
> > > ile/Spec/Unix.pm
> > >
> > > To me, that looks like it's reading data from memory and 
> > > attempting to send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> > >
> > > If I run that same tcpdump on a different servers exhibiting the 
> > > null packets, completely different items show up which also appear 
> > > to be from memory.
> > >
> > > Keeping a tcpdump results in the same items from memory being 
> > > repeated infinitely with no observable variation.
> > >
> > > So, it seems like the iavf driver is encountering some bug with 
> > > memory management and ends up transmitting null packets or 
> > > arbitrary data from memory over bond0.
> > >
> > > How/why did I notice this behavior? The VM's seem to perform worse 
> > > over the network when this occurs. They usually exhibit small 
> > > amounts of packet loss, or poor SSH responsiveness. Oddly, I have 
> > > seen this bug in the past, and it resulted in dmesg on the parent 
> > > printing Spoofed packet warnings for the i40e driver. Now it does 
> > > not, yet the null packets still occur.
> > >
> > > I would like to help in any way I can to resolve this in the 
> > > iavf/i40e driver. I'm happy to provide information from the 
> > > servers if it's needed.
> > >
> > > For reference, here is the setup on every single AMD server:
> > > VM:
> > > CentOS 7.9
> > > NIC driver: iavf 4.0.1
> > > Kernel 4.19.163
> > >
> > > KVM parent:
> > > CentOS 7.9
> > > NIC driver: i40e 2.12.6
> > > Kernel: 4.19.163
> > > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version:
> > > 7.20
> > > 0x800082b3 1.2585.0
> > > MOBO: Supermicro H11DSU-iN
> > > CPU: AMD EPYC 7352
> > >
> > > And here is the dmesg log (grepped for iavf) from a server that 
> > > has the issue:
> > > iavf: loading out-of-tree module taints kernel.
> > > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver - 
> > > version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair 
> > > count = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf
> > > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > > Queue pair count = 4 iavf 0000:00:05.0: MAC address:
> > > 52:54:00:a6:3e:62 iavf 0000:00:05.0: GRO is enabled iavf
> > > 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex 
> > > iavf
> > > 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> > >
> >
> > Hi JD,
> >
> > I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
> >
> > Thanks,
> > Tony
> > _______________________________________________
> > Intel-wired-lan mailing list
> > Intel-wired-lan at osuosl.org
> > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> > _______________________________________________
> > Intel-wired-lan mailing list
> > Intel-wired-lan at osuosl.org
> > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> _______________________________________________
> Intel-wired-lan mailing list
> Intel-wired-lan at osuosl.org
> https://lists.osuosl.org/mailman/listinfo/intel-wired-lan

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-03-05 18:40                 ` Fujinaka, Todd
@ 2021-03-08 16:08                   ` JD
  2021-03-10 20:31                     ` Fujinaka, Todd
  0 siblings, 1 reply; 13+ messages in thread
From: JD @ 2021-03-08 16:08 UTC (permalink / raw)
  To: intel-wired-lan

Hello Todd,

That is a great lead, I will chase that down and try various memory
situations myself.

If you come up with anything on your end from the testing -- let me
know. I will do the same.

Thank you very much, I appreciate your help!

On Fri, Mar 5, 2021 at 12:41 PM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> OK, I don't know if we're going to be able to reproduce this in-house, though we have one new test to try.
>
> Also, seeing this on multiple drivers seems odd.
>
> I did talk to a senior engineer and he suspects that qemu might be getting swapped out. Transmitting packets with all zeros points toward a problem with DMA mapping or memory pinning. We are depending on qemu memory to be permanently pinned in the host for SR-IOV to work.
>
> You may need to start qemu with other options to prevent it from being swapped out. I can't suggest any because I'm not that familiar with qemu. Maybe there's a qemu forum where you could ask this?
>
> I think our final test is to 1) reduce system memory in the host via kernel command line, then 2) launch with his command, and 3) run some memory hog benchmark/stress test on the host that starts causing lots of swapping.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: JD <jdtxs00@gmail.com>
> Sent: Wednesday, March 3, 2021 10:01 AM
> To: Fujinaka, Todd <todd.fujinaka@intel.com>
> Cc: intel-wired-lan at lists.osuosl.org
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads
>
> Hello Todd,
>
> I have attached the kernel config for the virtual machine.  I don't know if it helps you at all, but the machines primarily run VPN tunnels (IPsec/OpenVPN)
>
> I still don't know what triggers the bug exactly. A VM can go a full month passing traffic normally then start transmitting those null packets for no clear or obvious reason.
>
> If you would like the output of any command on a VM that is currently experiencing the bug, let me know. I am happy to provide anything that helps.
>
> Thank you.
>
> On Wed, Mar 3, 2021 at 9:18 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> >
> > I got them to try the kernels you're using and we can't reproduce this. My guess is that it's your kernel config. Can you send those as well?
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: Fujinaka, Todd
> > Sent: Thursday, February 25, 2021 2:26 PM
> > To: Fujinaka, Todd <todd.fujinaka@intel.com>; JD <jdtxs00@gmail.com>
> > Cc: intel-wired-lan at lists.osuosl.org
> > Subject: RE: [Intel-wired-lan] iavf null packets and arbitrary memory
> > reads
> >
> > Just to let you know, we didn't get a reproduction with the latest RHEL 8.3, but that's not what you were using. I'm going to remind our tester of the version numbers you gave us.
> >
> > In any case, we are looking at this.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf
> > Of Fujinaka, Todd
> > Sent: Friday, February 12, 2021 1:46 PM
> > To: JD <jdtxs00@gmail.com>
> > Cc: intel-wired-lan at lists.osuosl.org
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory
> > reads
> >
> > There is no common code between iavf and ixgbevf. The speculation is that this is all from the bonding driver, but the repro hasn't started yet.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: JD <jdtxs00@gmail.com>
> > Sent: Friday, February 12, 2021 10:39 AM
> > To: Fujinaka, Todd <todd.fujinaka@intel.com>
> > Cc: Nguyen, Anthony L <anthony.l.nguyen@intel.com>;
> > intel-wired-lan at lists.osuosl.org
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory
> > reads
> >
> > I have some important details to add to this. It appears that ixgbe/ixgbevf are also affected. I have reviewed some older Intel based servers and some are showing the behavior as well.
> >
> > This is a non-AMD server showing the behavior on a different NIC:
> > OS: CentOS 7.8
> > Kernel: 4.19.107
> > NIC: Intel Corporation Ethernet Controller 10G X550T
> > Driver: ixgbe 5.1.0-k
> > Vendor P/N: AOC-MTG-i2TM
> > Firmware-version: 0x80000aee, 1.1876.0
> > CPU: Intel(R) Xeon(R) Silver 4214 CPU
> > MOBO: Supermicro X11DPT-PS
> >
> > The VM on the Intel box above is using kernel 4.19.163 with ixgbevf
> > 4.1.0-k
> >
> > This is a server with only 1 NIC (though bonding is still setup with only a single interface for simplification between builds), so I would assume that bonding isn't relevant to the bug. I will include the bonding configuration for the AMD servers below anyway in case you need it.
> >
> > For repro: I don't know how the issue begins or how to reproduce it on demand, it happens during normal VM use. I will describe our environment and go over various settings.
> >
> > Virtualization type: qemu-kvm
> > Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
> > QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64
> >
> > OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9) NIC bonding: Bonded and unbonded are affected. However, on bonded hosts, these options are used:
> > GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
> > HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"
> >
> > Bonding is setup in both the guest and host using the configuration above. 2 VF's are attached to the KVM guest for this.
> >
> > Here is the QEMU process on the AMD based server:
> > qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
> > /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S
> > -object
> > secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27-V
> > MNAME-REDACTED/master-key.aes -machine
> > pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> > -cpu
> > EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb=o
> > n,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=on,
> > monitor=off -m 8192 -realtime mlock=off -smp
> > 4,sockets=4,cores=1,threads=1 -uuid
> > 6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config
> > -nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon
> > chardev=charmonitor,id=monitor,mode=control -rtc
> > base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet
> > -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> > PIIX4_PM.disable_s4=1 -boot strict=on -device
> > ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
> > ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,
> > addr=0x2 -device
> > ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> > -device
> > ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> > -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive
> > file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=d
> > rive-sata0-0-0,cache=none,discard=unmap
> > -device
> > ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,writ
> > e-cache=on
> > -chardev pty,id=charserial0 -device
> > isa-serial,chardev=charserial0,id=serial0 -device
> > vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
> > vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
> > virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox
> > on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=den
> > y
> > -msg timestamp=on
> >
> >
> > Here is the QEMU process on the Intel based server:
> > qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
> > /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on -S
> > -object
> > secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21-V
> > MNAME-REDACTED/master-key.aes -machine
> > pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> > -cpu
> > Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,um
> > ip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hle=
> > off,rtm=off -m 8192 -realtime mlock=off -smp
> > 4,sockets=4,cores=1,threads=1 -uuid
> > 6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config
> > -nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon
> > chardev=charmonitor,id=monitor,mode=control -rtc
> > base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet
> > -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> > PIIX4_PM.disable_s4=1 -boot strict=on -device
> > ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
> > ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=on,
> > addr=0x2 -device
> > ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> > -device
> > ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> > -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive
> > file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id=d
> > rive-sata0-0-0,cache=none,discard=unmap
> > -device
> > ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,writ
> > e-cache=on
> > -chardev pty,id=charserial0 -device
> > isa-serial,chardev=charserial0,id=serial0 -device
> > vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
> > virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox
> > on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=den
> > y
> > -msg timestamp=on
> >
> >
> > Lastly, I have attached some files:
> > - The dmesg log from the VM with ixgbevf
> > - The dmesg log from the VM with iavf
> > - A time series graph for the AMD based server with iavf illustrating when the issue began. On the AMD-based server, spikes with dropped packets are normal, but a constant flow isn't. As you can see, a constant flow of dropped packets begins shortly after 2/06 @ 20:20 UTC.
> > - A time series graph for the Intel based server with ixgbevf illustrating when the issue began. On the Intel based server, there's no drops whatsoever, and as soon as the null packet bug gets triggered, they spike and remain constant after 2/10 @ 9:00 UTC.
> >
> > I have analytics for almost everything network related (courtesy of Prometheus/node_exporter), so if you want insight on any other keys/values from the kernel or networking stack, please let me know and I'm happy to provide it.
> >
> > My thoughts currently: If this issue affects both iavf/ixgbevf, how much common code/logic is used between those drivers? I think it should help narrow things down a little more since it doesn't seem to be specific to a NIC or to iavf in particular.
> >
> > Thank you.
> >
> > On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> > >
> > > The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
> > >
> > > Please send the exact repro steps (including commands) including the configuration of bonding.
> > >
> > > They're also asking for the full dmesg from the time of boot.
> > >
> > > Thanks.
> > >
> > > Todd Fujinaka
> > > Software Application Engineer
> > > Data Center Group
> > > Intel Corporation
> > > todd.fujinaka at intel.com
> > >
> > > -----Original Message-----
> > > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf
> > > Of Fujinaka, Todd
> > > Sent: Thursday, February 11, 2021 4:47 PM
> > > To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>;
> > > intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary
> > > memory reads
> > >
> > > Sorry, top-posting guy.
> > >
> > > I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
> > >
> > > Todd Fujinaka
> > > Software Application Engineer
> > > Data Center Group
> > > Intel Corporation
> > > todd.fujinaka at intel.com
> > >
> > > -----Original Message-----
> > > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf
> > > Of Nguyen, Anthony L
> > > Sent: Wednesday, February 10, 2021 6:31 PM
> > > To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary
> > > memory reads
> > >
> > > On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > > > Hello,
> > > >
> > > > I've encountered a NIC driver bug that leads to null packets being
> > > > transmitted and arbitrary/OOB memory reads by the iavf driver.
> > > >
> > > > I'm unfortunately not sure how the issue starts, but it has been
> > > > happening across many different AMD servers and virtual machines.
> > > >
> > > > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > > > 00:00:00:00:00:00)
> > > > on bond0 results in these packets being produced at a high rate:
> > > >
> > > > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3,
> > > > length
> > > > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command,
> > > > ctrl
> > > > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command],
> > > > length
> > > > 144
> > > >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >
> > > >
> > > > As you can see, they have a dest/src ether of 00:00:00:00:00:00
> > > > and are completely null.  This doesn't happen on every virtual
> > > > machine, some return absolutely nothing.
> > > >
> > > > If I filter the tcpdump command to ignore empty packets (all
> > > > dots), some other interesting items begin to appear:
> > > >
> > > >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c
> > > > .......).....sel
> > > >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a
> > > > inuxsystem_u:obj
> > > >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > > > 0000  ect_r:bin_t:s0..
> > > > [...]
> > > >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > > > 6572  ../usr/lib64/per
> > > >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > > > 2f46  l5/vendor_perl/F
> > > >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d
> > > > ile/Spec/Unix.pm
> > > >
> > > > To me, that looks like it's reading data from memory and
> > > > attempting to send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> > > >
> > > > If I run that same tcpdump on a different servers exhibiting the
> > > > null packets, completely different items show up which also appear
> > > > to be from memory.
> > > >
> > > > Keeping a tcpdump results in the same items from memory being
> > > > repeated infinitely with no observable variation.
> > > >
> > > > So, it seems like the iavf driver is encountering some bug with
> > > > memory management and ends up transmitting null packets or
> > > > arbitrary data from memory over bond0.
> > > >
> > > > How/why did I notice this behavior? The VM's seem to perform worse
> > > > over the network when this occurs. They usually exhibit small
> > > > amounts of packet loss, or poor SSH responsiveness. Oddly, I have
> > > > seen this bug in the past, and it resulted in dmesg on the parent
> > > > printing Spoofed packet warnings for the i40e driver. Now it does
> > > > not, yet the null packets still occur.
> > > >
> > > > I would like to help in any way I can to resolve this in the
> > > > iavf/i40e driver. I'm happy to provide information from the
> > > > servers if it's needed.
> > > >
> > > > For reference, here is the setup on every single AMD server:
> > > > VM:
> > > > CentOS 7.9
> > > > NIC driver: iavf 4.0.1
> > > > Kernel 4.19.163
> > > >
> > > > KVM parent:
> > > > CentOS 7.9
> > > > NIC driver: i40e 2.12.6
> > > > Kernel: 4.19.163
> > > > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > > > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version:
> > > > 7.20
> > > > 0x800082b3 1.2585.0
> > > > MOBO: Supermicro H11DSU-iN
> > > > CPU: AMD EPYC 7352
> > > >
> > > > And here is the dmesg log (grepped for iavf) from a server that
> > > > has the issue:
> > > > iavf: loading out-of-tree module taints kernel.
> > > > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver -
> > > > version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue pair
> > > > count = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 iavf
> > > > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > > > Queue pair count = 4 iavf 0000:00:05.0: MAC address:
> > > > 52:54:00:a6:3e:62 iavf 0000:00:05.0: GRO is enabled iavf
> > > > 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex
> > > > iavf
> > > > 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> > > >
> > >
> > > Hi JD,
> > >
> > > I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
> > >
> > > Thanks,
> > > Tony
> > > _______________________________________________
> > > Intel-wired-lan mailing list
> > > Intel-wired-lan at osuosl.org
> > > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> > > _______________________________________________
> > > Intel-wired-lan mailing list
> > > Intel-wired-lan at osuosl.org
> > > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> > _______________________________________________
> > Intel-wired-lan mailing list
> > Intel-wired-lan at osuosl.org
> > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-03-08 16:08                   ` JD
@ 2021-03-10 20:31                     ` Fujinaka, Todd
  2021-03-11  4:47                       ` JD
  0 siblings, 1 reply; 13+ messages in thread
From: Fujinaka, Todd @ 2021-03-10 20:31 UTC (permalink / raw)
  To: intel-wired-lan

One of the senior software guys has been thinking about your issue for a while and he just came up with some more ideas (as well as the previous ideas):

Hi JD,
I have another data point I'd like to note for you. In order for SR-IOV to work right and be safe, you need to have IOMMU enabled on your platforms at boot.

Usually this is done at boot with kernel options "iommu=pt intel_iommu=on" at least for Intel platforms. I see these seem to be missing from your dmesg logs.

I also found mention at redhat's site of "locked" parameter for libvirt, and you might want to try that, but I can't tell from my research what the use of PCI-passthrough implies for qemu/kvm/libvirt in it's configuration.

some good reading:
https://software.intel.com/content/www/us/en/develop/articles/configure-sr-iov-network-virtual-functions-in-linux-kvm.html
https://libvirt.org/formatdomain.html (see "locked" and "hard_limit") https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/virtualization_tuning_and_optimization_guide/index#chap-Virtualization_Tuning_Optimization_Guide-Memory

Todd Fujinaka
Software Application Engineer
Data Center Group
Intel Corporation
todd.fujinaka at intel.com

-----Original Message-----
From: JD <jdtxs00@gmail.com> 
Sent: Monday, March 8, 2021 8:08 AM
To: Fujinaka, Todd <todd.fujinaka@intel.com>
Cc: intel-wired-lan at lists.osuosl.org
Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads

Hello Todd,

That is a great lead, I will chase that down and try various memory situations myself.

If you come up with anything on your end from the testing -- let me know. I will do the same.

Thank you very much, I appreciate your help!

On Fri, Mar 5, 2021 at 12:41 PM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> OK, I don't know if we're going to be able to reproduce this in-house, though we have one new test to try.
>
> Also, seeing this on multiple drivers seems odd.
>
> I did talk to a senior engineer and he suspects that qemu might be getting swapped out. Transmitting packets with all zeros points toward a problem with DMA mapping or memory pinning. We are depending on qemu memory to be permanently pinned in the host for SR-IOV to work.
>
> You may need to start qemu with other options to prevent it from being swapped out. I can't suggest any because I'm not that familiar with qemu. Maybe there's a qemu forum where you could ask this?
>
> I think our final test is to 1) reduce system memory in the host via kernel command line, then 2) launch with his command, and 3) run some memory hog benchmark/stress test on the host that starts causing lots of swapping.
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: JD <jdtxs00@gmail.com>
> Sent: Wednesday, March 3, 2021 10:01 AM
> To: Fujinaka, Todd <todd.fujinaka@intel.com>
> Cc: intel-wired-lan at lists.osuosl.org
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory 
> reads
>
> Hello Todd,
>
> I have attached the kernel config for the virtual machine.  I don't 
> know if it helps you at all, but the machines primarily run VPN 
> tunnels (IPsec/OpenVPN)
>
> I still don't know what triggers the bug exactly. A VM can go a full month passing traffic normally then start transmitting those null packets for no clear or obvious reason.
>
> If you would like the output of any command on a VM that is currently experiencing the bug, let me know. I am happy to provide anything that helps.
>
> Thank you.
>
> On Wed, Mar 3, 2021 at 9:18 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> >
> > I got them to try the kernels you're using and we can't reproduce this. My guess is that it's your kernel config. Can you send those as well?
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: Fujinaka, Todd
> > Sent: Thursday, February 25, 2021 2:26 PM
> > To: Fujinaka, Todd <todd.fujinaka@intel.com>; JD <jdtxs00@gmail.com>
> > Cc: intel-wired-lan at lists.osuosl.org
> > Subject: RE: [Intel-wired-lan] iavf null packets and arbitrary 
> > memory reads
> >
> > Just to let you know, we didn't get a reproduction with the latest RHEL 8.3, but that's not what you were using. I'm going to remind our tester of the version numbers you gave us.
> >
> > In any case, we are looking at this.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf 
> > Of Fujinaka, Todd
> > Sent: Friday, February 12, 2021 1:46 PM
> > To: JD <jdtxs00@gmail.com>
> > Cc: intel-wired-lan at lists.osuosl.org
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary 
> > memory reads
> >
> > There is no common code between iavf and ixgbevf. The speculation is that this is all from the bonding driver, but the repro hasn't started yet.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: JD <jdtxs00@gmail.com>
> > Sent: Friday, February 12, 2021 10:39 AM
> > To: Fujinaka, Todd <todd.fujinaka@intel.com>
> > Cc: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; 
> > intel-wired-lan at lists.osuosl.org
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary 
> > memory reads
> >
> > I have some important details to add to this. It appears that ixgbe/ixgbevf are also affected. I have reviewed some older Intel based servers and some are showing the behavior as well.
> >
> > This is a non-AMD server showing the behavior on a different NIC:
> > OS: CentOS 7.8
> > Kernel: 4.19.107
> > NIC: Intel Corporation Ethernet Controller 10G X550T
> > Driver: ixgbe 5.1.0-k
> > Vendor P/N: AOC-MTG-i2TM
> > Firmware-version: 0x80000aee, 1.1876.0
> > CPU: Intel(R) Xeon(R) Silver 4214 CPU
> > MOBO: Supermicro X11DPT-PS
> >
> > The VM on the Intel box above is using kernel 4.19.163 with ixgbevf 
> > 4.1.0-k
> >
> > This is a server with only 1 NIC (though bonding is still setup with only a single interface for simplification between builds), so I would assume that bonding isn't relevant to the bug. I will include the bonding configuration for the AMD servers below anyway in case you need it.
> >
> > For repro: I don't know how the issue begins or how to reproduce it on demand, it happens during normal VM use. I will describe our environment and go over various settings.
> >
> > Virtualization type: qemu-kvm
> > Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
> > QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64
> >
> > OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9) NIC bonding: Bonded and unbonded are affected. However, on bonded hosts, these options are used:
> > GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
> > HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"
> >
> > Bonding is setup in both the guest and host using the configuration above. 2 VF's are attached to the KVM guest for this.
> >
> > Here is the QEMU process on the AMD based server:
> > qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
> > /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on 
> > -S -object 
> > secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27
> > -V MNAME-REDACTED/master-key.aes -machine 
> > pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> > -cpu
> > EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb
> > =o 
> > n,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=o
> > n, monitor=off -m 8192 -realtime mlock=off -smp
> > 4,sockets=4,cores=1,threads=1 -uuid
> > 6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config 
> > -nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon 
> > chardev=charmonitor,id=monitor,mode=control -rtc 
> > base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay 
> > -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> > PIIX4_PM.disable_s4=1 -boot strict=on -device
> > ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device 
> > ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=o
> > n,
> > addr=0x2 -device
> > ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> > -device
> > ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> > -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive 
> > file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id
> > =d rive-sata0-0-0,cache=none,discard=unmap
> > -device
> > ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,wr
> > it
> > e-cache=on
> > -chardev pty,id=charserial0 -device
> > isa-serial,chardev=charserial0,id=serial0 -device
> > vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
> > vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
> > virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox 
> > on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=d
> > en
> > y
> > -msg timestamp=on
> >
> >
> > Here is the QEMU process on the Intel based server:
> > qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
> > /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on 
> > -S -object 
> > secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21
> > -V MNAME-REDACTED/master-key.aes -machine 
> > pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> > -cpu
> > Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,
> > um 
> > ip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hl
> > e= off,rtm=off -m 8192 -realtime mlock=off -smp
> > 4,sockets=4,cores=1,threads=1 -uuid
> > 6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config 
> > -nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon 
> > chardev=charmonitor,id=monitor,mode=control -rtc 
> > base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay 
> > -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> > PIIX4_PM.disable_s4=1 -boot strict=on -device
> > ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device 
> > ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=o
> > n,
> > addr=0x2 -device
> > ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> > -device
> > ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> > -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive 
> > file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id
> > =d rive-sata0-0-0,cache=none,discard=unmap
> > -device
> > ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,wr
> > it
> > e-cache=on
> > -chardev pty,id=charserial0 -device
> > isa-serial,chardev=charserial0,id=serial0 -device
> > vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
> > virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox 
> > on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=d
> > en
> > y
> > -msg timestamp=on
> >
> >
> > Lastly, I have attached some files:
> > - The dmesg log from the VM with ixgbevf
> > - The dmesg log from the VM with iavf
> > - A time series graph for the AMD based server with iavf illustrating when the issue began. On the AMD-based server, spikes with dropped packets are normal, but a constant flow isn't. As you can see, a constant flow of dropped packets begins shortly after 2/06 @ 20:20 UTC.
> > - A time series graph for the Intel based server with ixgbevf illustrating when the issue began. On the Intel based server, there's no drops whatsoever, and as soon as the null packet bug gets triggered, they spike and remain constant after 2/10 @ 9:00 UTC.
> >
> > I have analytics for almost everything network related (courtesy of Prometheus/node_exporter), so if you want insight on any other keys/values from the kernel or networking stack, please let me know and I'm happy to provide it.
> >
> > My thoughts currently: If this issue affects both iavf/ixgbevf, how much common code/logic is used between those drivers? I think it should help narrow things down a little more since it doesn't seem to be specific to a NIC or to iavf in particular.
> >
> > Thank you.
> >
> > On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> > >
> > > The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
> > >
> > > Please send the exact repro steps (including commands) including the configuration of bonding.
> > >
> > > They're also asking for the full dmesg from the time of boot.
> > >
> > > Thanks.
> > >
> > > Todd Fujinaka
> > > Software Application Engineer
> > > Data Center Group
> > > Intel Corporation
> > > todd.fujinaka at intel.com
> > >
> > > -----Original Message-----
> > > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On 
> > > Behalf Of Fujinaka, Todd
> > > Sent: Thursday, February 11, 2021 4:47 PM
> > > To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>; 
> > > intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary 
> > > memory reads
> > >
> > > Sorry, top-posting guy.
> > >
> > > I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
> > >
> > > Todd Fujinaka
> > > Software Application Engineer
> > > Data Center Group
> > > Intel Corporation
> > > todd.fujinaka at intel.com
> > >
> > > -----Original Message-----
> > > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On 
> > > Behalf Of Nguyen, Anthony L
> > > Sent: Wednesday, February 10, 2021 6:31 PM
> > > To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary 
> > > memory reads
> > >
> > > On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > > > Hello,
> > > >
> > > > I've encountered a NIC driver bug that leads to null packets 
> > > > being transmitted and arbitrary/OOB memory reads by the iavf driver.
> > > >
> > > > I'm unfortunately not sure how the issue starts, but it has been 
> > > > happening across many different AMD servers and virtual machines.
> > > >
> > > > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > > > 00:00:00:00:00:00)
> > > > on bond0 results in these packets being produced at a high rate:
> > > >
> > > > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3, 
> > > > length
> > > > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command, 
> > > > ctrl
> > > > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command], 
> > > > length
> > > > 144
> > > >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > > > 0000  ................
> > > >
> > > >
> > > > As you can see, they have a dest/src ether of 00:00:00:00:00:00 
> > > > and are completely null.  This doesn't happen on every virtual 
> > > > machine, some return absolutely nothing.
> > > >
> > > > If I filter the tcpdump command to ignore empty packets (all 
> > > > dots), some other interesting items begin to appear:
> > > >
> > > >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c 
> > > > .......).....sel
> > > >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a 
> > > > inuxsystem_u:obj
> > > >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > > > 0000  ect_r:bin_t:s0..
> > > > [...]
> > > >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > > > 6572  ../usr/lib64/per
> > > >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > > > 2f46  l5/vendor_perl/F
> > > >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d 
> > > > ile/Spec/Unix.pm
> > > >
> > > > To me, that looks like it's reading data from memory and 
> > > > attempting to send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> > > >
> > > > If I run that same tcpdump on a different servers exhibiting the 
> > > > null packets, completely different items show up which also 
> > > > appear to be from memory.
> > > >
> > > > Keeping a tcpdump results in the same items from memory being 
> > > > repeated infinitely with no observable variation.
> > > >
> > > > So, it seems like the iavf driver is encountering some bug with 
> > > > memory management and ends up transmitting null packets or 
> > > > arbitrary data from memory over bond0.
> > > >
> > > > How/why did I notice this behavior? The VM's seem to perform 
> > > > worse over the network when this occurs. They usually exhibit 
> > > > small amounts of packet loss, or poor SSH responsiveness. Oddly, 
> > > > I have seen this bug in the past, and it resulted in dmesg on 
> > > > the parent printing Spoofed packet warnings for the i40e driver. 
> > > > Now it does not, yet the null packets still occur.
> > > >
> > > > I would like to help in any way I can to resolve this in the 
> > > > iavf/i40e driver. I'm happy to provide information from the 
> > > > servers if it's needed.
> > > >
> > > > For reference, here is the setup on every single AMD server:
> > > > VM:
> > > > CentOS 7.9
> > > > NIC driver: iavf 4.0.1
> > > > Kernel 4.19.163
> > > >
> > > > KVM parent:
> > > > CentOS 7.9
> > > > NIC driver: i40e 2.12.6
> > > > Kernel: 4.19.163
> > > > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > > > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version:
> > > > 7.20
> > > > 0x800082b3 1.2585.0
> > > > MOBO: Supermicro H11DSU-iN
> > > > CPU: AMD EPYC 7352
> > > >
> > > > And here is the dmesg log (grepped for iavf) from a server that 
> > > > has the issue:
> > > > iavf: loading out-of-tree module taints kernel.
> > > > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver 
> > > > - version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue 
> > > > pair count = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39 
> > > > iavf
> > > > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > > > Queue pair count = 4 iavf 0000:00:05.0: MAC address:
> > > > 52:54:00:a6:3e:62 iavf 0000:00:05.0: GRO is enabled iavf
> > > > 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex 
> > > > iavf
> > > > 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> > > >
> > >
> > > Hi JD,
> > >
> > > I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
> > >
> > > Thanks,
> > > Tony
> > > _______________________________________________
> > > Intel-wired-lan mailing list
> > > Intel-wired-lan at osuosl.org
> > > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> > > _______________________________________________
> > > Intel-wired-lan mailing list
> > > Intel-wired-lan at osuosl.org
> > > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> > _______________________________________________
> > Intel-wired-lan mailing list
> > Intel-wired-lan at osuosl.org
> > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [Intel-wired-lan] iavf null packets and arbitrary memory reads
  2021-03-10 20:31                     ` Fujinaka, Todd
@ 2021-03-11  4:47                       ` JD
  0 siblings, 0 replies; 13+ messages in thread
From: JD @ 2021-03-11  4:47 UTC (permalink / raw)
  To: intel-wired-lan

Hello,

The kernel config you're referencing was for the VM, not the KVM host.
IOMMU is indeed enabled on the KVM hosts:
 ~ # grep -Ei '(AMD|INTEL)_IOMMU=' /boot/config-$(uname -r)
CONFIG_AMD_IOMMU=y
CONFIG_INTEL_IOMMU=y

Some more information I found from some research:
- I looked through how pinning memory is done, it appears that the
kernel pins memory using vfio_pin_pages when a SR-IOV/VFIO device is
attached [1]
- realtime mlock appears to be useless when used in conjunction with VFIO. [2]

[1] https://github.com/torvalds/linux/blob/master/drivers/vfio/vfio.c#L1939
[2] https://listman.redhat.com/archives/vfio-users/2015-September/msg00143.html

However, after following up with the lead on memory, it appears a
pattern has emerged. The common factor is that the VM's showing the
null packet issue don't contain the entire memory in RES/RSS on the
KVM hypervisor side.

It turns out our vm.swappiness was set quite high (10) on the
high-density servers w/ 256GB RAM, so they'd begin swapping at ~25GB
remaining memory.  It looks like the kernel started evicting memory
from RSS/RES for the qemu processes into the swap partition.

I have since downsized some virtual machines to use less memory and
adjusted vm.swappiness to '5' on the KVM hosts so that memory isn't
evicted for RSS/RES into swap.

I'm not 100% confident that it was the problem quite yet, but imagine
that it is. Is that even intended behavior I wonder? Should pinned
memory be getting swapped out and causing issues with DMA/VFIO?  By
definition, pinned memory should mean it never gets moved or evicted,
right?

I've attached an example of what I mean. PID 4989 has a VF attached +
has 8GB of memory assigned. Notice the RSS/RES size is only 7.8. That
should be 8.0/8.1.  I've seen some servers that go as low as 7.2GB RES
that get evicted to swap.

Any thoughts on that?

Thanks for the follow up.

- JDT

On Wed, Mar 10, 2021 at 2:31 PM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
>
> One of the senior software guys has been thinking about your issue for a while and he just came up with some more ideas (as well as the previous ideas):
>
> Hi JD,
> I have another data point I'd like to note for you. In order for SR-IOV to work right and be safe, you need to have IOMMU enabled on your platforms at boot.
>
> Usually this is done at boot with kernel options "iommu=pt intel_iommu=on" at least for Intel platforms. I see these seem to be missing from your dmesg logs.
>
> I also found mention at redhat's site of "locked" parameter for libvirt, and you might want to try that, but I can't tell from my research what the use of PCI-passthrough implies for qemu/kvm/libvirt in it's configuration.
>
> some good reading:
> https://software.intel.com/content/www/us/en/develop/articles/configure-sr-iov-network-virtual-functions-in-linux-kvm.html
> https://libvirt.org/formatdomain.html (see "locked" and "hard_limit") https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/virtualization_tuning_and_optimization_guide/index#chap-Virtualization_Tuning_Optimization_Guide-Memory
>
> Todd Fujinaka
> Software Application Engineer
> Data Center Group
> Intel Corporation
> todd.fujinaka at intel.com
>
> -----Original Message-----
> From: JD <jdtxs00@gmail.com>
> Sent: Monday, March 8, 2021 8:08 AM
> To: Fujinaka, Todd <todd.fujinaka@intel.com>
> Cc: intel-wired-lan at lists.osuosl.org
> Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory reads
>
> Hello Todd,
>
> That is a great lead, I will chase that down and try various memory situations myself.
>
> If you come up with anything on your end from the testing -- let me know. I will do the same.
>
> Thank you very much, I appreciate your help!
>
> On Fri, Mar 5, 2021 at 12:41 PM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> >
> > OK, I don't know if we're going to be able to reproduce this in-house, though we have one new test to try.
> >
> > Also, seeing this on multiple drivers seems odd.
> >
> > I did talk to a senior engineer and he suspects that qemu might be getting swapped out. Transmitting packets with all zeros points toward a problem with DMA mapping or memory pinning. We are depending on qemu memory to be permanently pinned in the host for SR-IOV to work.
> >
> > You may need to start qemu with other options to prevent it from being swapped out. I can't suggest any because I'm not that familiar with qemu. Maybe there's a qemu forum where you could ask this?
> >
> > I think our final test is to 1) reduce system memory in the host via kernel command line, then 2) launch with his command, and 3) run some memory hog benchmark/stress test on the host that starts causing lots of swapping.
> >
> > Todd Fujinaka
> > Software Application Engineer
> > Data Center Group
> > Intel Corporation
> > todd.fujinaka at intel.com
> >
> > -----Original Message-----
> > From: JD <jdtxs00@gmail.com>
> > Sent: Wednesday, March 3, 2021 10:01 AM
> > To: Fujinaka, Todd <todd.fujinaka@intel.com>
> > Cc: intel-wired-lan at lists.osuosl.org
> > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary memory
> > reads
> >
> > Hello Todd,
> >
> > I have attached the kernel config for the virtual machine.  I don't
> > know if it helps you at all, but the machines primarily run VPN
> > tunnels (IPsec/OpenVPN)
> >
> > I still don't know what triggers the bug exactly. A VM can go a full month passing traffic normally then start transmitting those null packets for no clear or obvious reason.
> >
> > If you would like the output of any command on a VM that is currently experiencing the bug, let me know. I am happy to provide anything that helps.
> >
> > Thank you.
> >
> > On Wed, Mar 3, 2021 at 9:18 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> > >
> > > I got them to try the kernels you're using and we can't reproduce this. My guess is that it's your kernel config. Can you send those as well?
> > >
> > > Todd Fujinaka
> > > Software Application Engineer
> > > Data Center Group
> > > Intel Corporation
> > > todd.fujinaka at intel.com
> > >
> > > -----Original Message-----
> > > From: Fujinaka, Todd
> > > Sent: Thursday, February 25, 2021 2:26 PM
> > > To: Fujinaka, Todd <todd.fujinaka@intel.com>; JD <jdtxs00@gmail.com>
> > > Cc: intel-wired-lan at lists.osuosl.org
> > > Subject: RE: [Intel-wired-lan] iavf null packets and arbitrary
> > > memory reads
> > >
> > > Just to let you know, we didn't get a reproduction with the latest RHEL 8.3, but that's not what you were using. I'm going to remind our tester of the version numbers you gave us.
> > >
> > > In any case, we are looking at this.
> > >
> > > Todd Fujinaka
> > > Software Application Engineer
> > > Data Center Group
> > > Intel Corporation
> > > todd.fujinaka at intel.com
> > >
> > > -----Original Message-----
> > > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On Behalf
> > > Of Fujinaka, Todd
> > > Sent: Friday, February 12, 2021 1:46 PM
> > > To: JD <jdtxs00@gmail.com>
> > > Cc: intel-wired-lan at lists.osuosl.org
> > > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary
> > > memory reads
> > >
> > > There is no common code between iavf and ixgbevf. The speculation is that this is all from the bonding driver, but the repro hasn't started yet.
> > >
> > > Todd Fujinaka
> > > Software Application Engineer
> > > Data Center Group
> > > Intel Corporation
> > > todd.fujinaka at intel.com
> > >
> > > -----Original Message-----
> > > From: JD <jdtxs00@gmail.com>
> > > Sent: Friday, February 12, 2021 10:39 AM
> > > To: Fujinaka, Todd <todd.fujinaka@intel.com>
> > > Cc: Nguyen, Anthony L <anthony.l.nguyen@intel.com>;
> > > intel-wired-lan at lists.osuosl.org
> > > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary
> > > memory reads
> > >
> > > I have some important details to add to this. It appears that ixgbe/ixgbevf are also affected. I have reviewed some older Intel based servers and some are showing the behavior as well.
> > >
> > > This is a non-AMD server showing the behavior on a different NIC:
> > > OS: CentOS 7.8
> > > Kernel: 4.19.107
> > > NIC: Intel Corporation Ethernet Controller 10G X550T
> > > Driver: ixgbe 5.1.0-k
> > > Vendor P/N: AOC-MTG-i2TM
> > > Firmware-version: 0x80000aee, 1.1876.0
> > > CPU: Intel(R) Xeon(R) Silver 4214 CPU
> > > MOBO: Supermicro X11DPT-PS
> > >
> > > The VM on the Intel box above is using kernel 4.19.163 with ixgbevf
> > > 4.1.0-k
> > >
> > > This is a server with only 1 NIC (though bonding is still setup with only a single interface for simplification between builds), so I would assume that bonding isn't relevant to the bug. I will include the bonding configuration for the AMD servers below anyway in case you need it.
> > >
> > > For repro: I don't know how the issue begins or how to reproduce it on demand, it happens during normal VM use. I will describe our environment and go over various settings.
> > >
> > > Virtualization type: qemu-kvm
> > > Libvirt version: libvirt-daemon-kvm-4.5.0-36.el7_9.3.x86_6
> > > QEMU version: qemu-kvm-ev-2.12.0-44.1.el7_8.1.x86_64
> > >
> > > OS on both guest/host: CentOS 7.8+ (happens on 7.8 and 7.9) NIC bonding: Bonded and unbonded are affected. However, on bonded hosts, these options are used:
> > > GUEST: BONDING_OPTS="mode=2 miimon=100 xmit_hash_policy=1"
> > > HOST: BONDING_OPTS="mode=4 miimon=100 xmit_hash_policy=layer3+4"
> > >
> > > Bonding is setup in both the guest and host using the configuration above. 2 VF's are attached to the KVM guest for this.
> > >
> > > Here is the QEMU process on the AMD based server:
> > > qemu     35644  232  3.1 9678028 8432068 ?     SLl  Jan21 75000:17
> > > /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on
> > > -S -object
> > > secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-27
> > > -V MNAME-REDACTED/master-key.aes -machine
> > > pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> > > -cpu
> > > EPYC-IBPB,x2apic=on,tsc-deadline=on,hypervisor=on,tsc_adjust=on,clwb
> > > =o
> > > n,umip=on,spec-ctrl=on,stibp=on,ssbd=on,cmp_legacy=on,perfctr_core=o
> > > n, monitor=off -m 8192 -realtime mlock=off -smp
> > > 4,sockets=4,cores=1,threads=1 -uuid
> > > 6e201ba4-68fe-45be-a86d-fbc46cef5d46 -display none -no-user-config
> > > -nodefaults -chardev socket,id=charmonitor,fd=55,server,nowait -mon
> > > chardev=charmonitor,id=monitor,mode=control -rtc
> > > base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay
> > > -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> > > PIIX4_PM.disable_s4=1 -boot strict=on -device
> > > ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
> > > ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=o
> > > n,
> > > addr=0x2 -device
> > > ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> > > -device
> > > ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> > > -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive
> > > file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id
> > > =d rive-sata0-0-0,cache=none,discard=unmap
> > > -device
> > > ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,wr
> > > it
> > > e-cache=on
> > > -chardev pty,id=charserial0 -device
> > > isa-serial,chardev=charserial0,id=serial0 -device
> > > vfio-pci,host=81:03.5,id=hostdev0,bus=pci.0,addr=0x5 -device
> > > vfio-pci,host=81:0b.5,id=hostdev1,bus=pci.0,addr=0x6 -device
> > > virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox
> > > on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=d
> > > en
> > > y
> > > -msg timestamp=on
> > >
> > >
> > > Here is the QEMU process on the Intel based server:
> > > qemu     10058  157  8.1 9622376 8017812 ?     SLl  Jan25 40027:35
> > > /usr/libexec/qemu-kvm -name guest=VMNAME-REDACTED,debug-threads=on
> > > -S -object
> > > secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-21
> > > -V MNAME-REDACTED/master-key.aes -machine
> > > pc-i440fx-rhel7.6.0,accel=kvm,usb=off,dump-guest-core=off
> > > -cpu
> > > Skylake-Server-IBRS,ss=on,hypervisor=on,tsc_adjust=on,clflushopt=on,
> > > um
> > > ip=on,pku=on,avx512vnni=on,md-clear=on,stibp=on,ssbd=on,xsaves=on,hl
> > > e= off,rtm=off -m 8192 -realtime mlock=off -smp
> > > 4,sockets=4,cores=1,threads=1 -uuid
> > > 6fc40d77-2872-4717-827b-de634b2a5609 -display none -no-user-config
> > > -nodefaults -chardev socket,id=charmonitor,fd=31,server,nowait -mon
> > > chardev=charmonitor,id=monitor,mode=control -rtc
> > > base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay
> > > -no-hpet -no-shutdown -global PIIX4_PM.disable_s3=1 -global
> > > PIIX4_PM.disable_s4=1 -boot strict=on -device
> > > ich9-usb-ehci1,id=usb,bus=pci.0,addr=0x2.0x7 -device
> > > ich9-usb-uhci1,masterbus=usb.0,firstport=0,bus=pci.0,multifunction=o
> > > n,
> > > addr=0x2 -device
> > > ich9-usb-uhci2,masterbus=usb.0,firstport=2,bus=pci.0,addr=0x2.0x1
> > > -device
> > > ich9-usb-uhci3,masterbus=usb.0,firstport=4,bus=pci.0,addr=0x2.0x2
> > > -device ahci,id=sata0,bus=pci.0,addr=0x3 -drive
> > > file=/imgs/VMNAME-REDACTED/diskname-redacted,format=qcow2,if=none,id
> > > =d rive-sata0-0-0,cache=none,discard=unmap
> > > -device
> > > ide-hd,bus=sata0.0,drive=drive-sata0-0-0,id=sata0-0-0,bootindex=1,wr
> > > it
> > > e-cache=on
> > > -chardev pty,id=charserial0 -device
> > > isa-serial,chardev=charserial0,id=serial0 -device
> > > vfio-pci,host=18:11.0,id=hostdev0,bus=pci.0,addr=0x5 -device
> > > virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x4 -sandbox
> > > on,obsolete=deny,elevateprivileges=deny,spawn=deny,resourcecontrol=d
> > > en
> > > y
> > > -msg timestamp=on
> > >
> > >
> > > Lastly, I have attached some files:
> > > - The dmesg log from the VM with ixgbevf
> > > - The dmesg log from the VM with iavf
> > > - A time series graph for the AMD based server with iavf illustrating when the issue began. On the AMD-based server, spikes with dropped packets are normal, but a constant flow isn't. As you can see, a constant flow of dropped packets begins shortly after 2/06 @ 20:20 UTC.
> > > - A time series graph for the Intel based server with ixgbevf illustrating when the issue began. On the Intel based server, there's no drops whatsoever, and as soon as the null packet bug gets triggered, they spike and remain constant after 2/10 @ 9:00 UTC.
> > >
> > > I have analytics for almost everything network related (courtesy of Prometheus/node_exporter), so if you want insight on any other keys/values from the kernel or networking stack, please let me know and I'm happy to provide it.
> > >
> > > My thoughts currently: If this issue affects both iavf/ixgbevf, how much common code/logic is used between those drivers? I think it should help narrow things down a little more since it doesn't seem to be specific to a NIC or to iavf in particular.
> > >
> > > Thank you.
> > >
> > > On Fri, Feb 12, 2021 at 10:05 AM Fujinaka, Todd <todd.fujinaka@intel.com> wrote:
> > > >
> > > > The SW development team has taken a look at this and while they have some comments the next step is to get an internal repro.
> > > >
> > > > Please send the exact repro steps (including commands) including the configuration of bonding.
> > > >
> > > > They're also asking for the full dmesg from the time of boot.
> > > >
> > > > Thanks.
> > > >
> > > > Todd Fujinaka
> > > > Software Application Engineer
> > > > Data Center Group
> > > > Intel Corporation
> > > > todd.fujinaka at intel.com
> > > >
> > > > -----Original Message-----
> > > > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On
> > > > Behalf Of Fujinaka, Todd
> > > > Sent: Thursday, February 11, 2021 4:47 PM
> > > > To: Nguyen, Anthony L <anthony.l.nguyen@intel.com>;
> > > > intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > > > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary
> > > > memory reads
> > > >
> > > > Sorry, top-posting guy.
> > > >
> > > > I'm going to put this in our internal bug tracker to make sure it doesn't get lost.
> > > >
> > > > Todd Fujinaka
> > > > Software Application Engineer
> > > > Data Center Group
> > > > Intel Corporation
> > > > todd.fujinaka at intel.com
> > > >
> > > > -----Original Message-----
> > > > From: Intel-wired-lan <intel-wired-lan-bounces@osuosl.org> On
> > > > Behalf Of Nguyen, Anthony L
> > > > Sent: Wednesday, February 10, 2021 6:31 PM
> > > > To: intel-wired-lan at lists.osuosl.org; jdtxs00 at gmail.com
> > > > Subject: Re: [Intel-wired-lan] iavf null packets and arbitrary
> > > > memory reads
> > > >
> > > > On Wed, 2021-02-10 at 14:56 -0600, JD wrote:
> > > > > Hello,
> > > > >
> > > > > I've encountered a NIC driver bug that leads to null packets
> > > > > being transmitted and arbitrary/OOB memory reads by the iavf driver.
> > > > >
> > > > > I'm unfortunately not sure how the issue starts, but it has been
> > > > > happening across many different AMD servers and virtual machines.
> > > > >
> > > > > Running a tcpdump (tcpdump -i bond0 -nne ether host
> > > > > 00:00:00:00:00:00)
> > > > > on bond0 results in these packets being produced at a high rate:
> > > > >
> > > > > 13:04:14.826298 00:00:00:00:00:00 > 00:00:00:00:00:00, 802.3,
> > > > > length
> > > > > 0: LLC, dsap Null (0x00) Individual, ssap Null (0x00) Command,
> > > > > ctrl
> > > > > 0x0000: Information, send seq 0, rcv seq 0, Flags [Command],
> > > > > length
> > > > > 144
> > > > >         0x0000:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >         0x0010:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >         0x0020:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >         0x0030:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >         0x0040:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >         0x0050:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >         0x0060:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >         0x0070:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >         0x0080:  0000 0000 0000 0000 0000 0000 0000
> > > > > 0000  ................
> > > > >
> > > > >
> > > > > As you can see, they have a dest/src ether of 00:00:00:00:00:00
> > > > > and are completely null.  This doesn't happen on every virtual
> > > > > machine, some return absolutely nothing.
> > > > >
> > > > > If I filter the tcpdump command to ignore empty packets (all
> > > > > dots), some other interesting items begin to appear:
> > > > >
> > > > >         0x0500:  0000 0000 0000 0029 0100 071b 0473 656c
> > > > > .......).....sel
> > > > >         0x0510:  696e 7578 7379 7374 656d 5f75 3a6f 626a
> > > > > inuxsystem_u:obj
> > > > >         0x0520:  6563 745f 723a 6269 6e5f 743a 7330
> > > > > 0000  ect_r:bin_t:s0..
> > > > > [...]
> > > > >         0x0080:  0000 2f75 7372 2f6c 6962 3634 2f70
> > > > > 6572  ../usr/lib64/per
> > > > >         0x0090:  6c35 2f76 656e 646f 725f 7065 726c
> > > > > 2f46  l5/vendor_perl/F
> > > > >         0x00a0:  696c 652f 5370 6563 2f55 6e69 782e 706d
> > > > > ile/Spec/Unix.pm
> > > > >
> > > > > To me, that looks like it's reading data from memory and
> > > > > attempting to send from 00:00:00:00:00:00 to 00:00:00:00:00:00.
> > > > >
> > > > > If I run that same tcpdump on a different servers exhibiting the
> > > > > null packets, completely different items show up which also
> > > > > appear to be from memory.
> > > > >
> > > > > Keeping a tcpdump results in the same items from memory being
> > > > > repeated infinitely with no observable variation.
> > > > >
> > > > > So, it seems like the iavf driver is encountering some bug with
> > > > > memory management and ends up transmitting null packets or
> > > > > arbitrary data from memory over bond0.
> > > > >
> > > > > How/why did I notice this behavior? The VM's seem to perform
> > > > > worse over the network when this occurs. They usually exhibit
> > > > > small amounts of packet loss, or poor SSH responsiveness. Oddly,
> > > > > I have seen this bug in the past, and it resulted in dmesg on
> > > > > the parent printing Spoofed packet warnings for the i40e driver.
> > > > > Now it does not, yet the null packets still occur.
> > > > >
> > > > > I would like to help in any way I can to resolve this in the
> > > > > iavf/i40e driver. I'm happy to provide information from the
> > > > > servers if it's needed.
> > > > >
> > > > > For reference, here is the setup on every single AMD server:
> > > > > VM:
> > > > > CentOS 7.9
> > > > > NIC driver: iavf 4.0.1
> > > > > Kernel 4.19.163
> > > > >
> > > > > KVM parent:
> > > > > CentOS 7.9
> > > > > NIC driver: i40e 2.12.6
> > > > > Kernel: 4.19.163
> > > > > 2x Intel XXV710 for 25GbE SFP28 @ 25Gbps BONDED (Mode 4, LACP)
> > > > > Vendor: Supermicro Network Adapter AOC-S25G-i2S Firmware version:
> > > > > 7.20
> > > > > 0x800082b3 1.2585.0
> > > > > MOBO: Supermicro H11DSU-iN
> > > > > CPU: AMD EPYC 7352
> > > > >
> > > > > And here is the dmesg log (grepped for iavf) from a server that
> > > > > has the issue:
> > > > > iavf: loading out-of-tree module taints kernel.
> > > > > iavf: Intel(R) Ethernet Adaptive Virtual Function Network Driver
> > > > > - version 4.0.1 iavf 0000:00:06.0: Multiqueue Enabled: Queue
> > > > > pair count = 4 iavf 0000:00:06.0: MAC address: 52:54:00:7f:bc:39
> > > > > iavf
> > > > > 0000:00:06.0: GRO is enabled iavf 0000:00:05.0: Multiqueue Enabled:
> > > > > Queue pair count = 4 iavf 0000:00:05.0: MAC address:
> > > > > 52:54:00:a6:3e:62 iavf 0000:00:05.0: GRO is enabled iavf
> > > > > 0000:00:06.0 eth0: NIC Link is Up Speed is 25 Gbps Full Duplex
> > > > > iavf
> > > > > 0000:00:05.0 eth1: NIC Link is Up Speed is 25 Gbps Full Duplex
> > > > >
> > > >
> > > > Hi JD,
> > > >
> > > > I will check and see we're aware of this issue or have any information about it. If not, I'll see if we can work on a reproduction.
> > > >
> > > > Thanks,
> > > > Tony
> > > > _______________________________________________
> > > > Intel-wired-lan mailing list
> > > > Intel-wired-lan at osuosl.org
> > > > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> > > > _______________________________________________
> > > > Intel-wired-lan mailing list
> > > > Intel-wired-lan at osuosl.org
> > > > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
> > > _______________________________________________
> > > Intel-wired-lan mailing list
> > > Intel-wired-lan at osuosl.org
> > > https://lists.osuosl.org/mailman/listinfo/intel-wired-lan
-------------- next part --------------
A non-text attachment was scrubbed...
Name: qemu-RSS.png
Type: image/png
Size: 12253 bytes
Desc: not available
URL: <http://lists.osuosl.org/pipermail/intel-wired-lan/attachments/20210310/820c4252/attachment-0001.png>

^ permalink raw reply	[flat|nested] 13+ messages in thread

end of thread, other threads:[~2021-03-11  4:47 UTC | newest]

Thread overview: 13+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-02-10 20:56 [Intel-wired-lan] iavf null packets and arbitrary memory reads JD
2021-02-11  2:30 ` Nguyen, Anthony L
2021-02-12  0:46   ` Fujinaka, Todd
2021-02-12 16:05     ` Fujinaka, Todd
2021-02-12 18:39       ` JD
2021-02-12 21:45         ` Fujinaka, Todd
2021-02-25 22:26           ` Fujinaka, Todd
2021-03-03 15:18             ` Fujinaka, Todd
2021-03-03 18:01               ` JD
2021-03-05 18:40                 ` Fujinaka, Todd
2021-03-08 16:08                   ` JD
2021-03-10 20:31                     ` Fujinaka, Todd
2021-03-11  4:47                       ` JD

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.